Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2023 11:34
Static task
static1
Behavioral task
behavioral1
Sample
VM Accord, ORDER TKHA-A88160011B.pdf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
VM Accord, ORDER TKHA-A88160011B.pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
VM Accord, ORDER TKHA-A88160011B.pdf.exe
-
Size
656KB
-
MD5
b28145a63f56be1abd2d877f24bfa33d
-
SHA1
4b9d8c09a697fb754c28dbba40ef87f92c6099e5
-
SHA256
62cc02ce19d0d375eeef7a8df7bd6022c83e64ad8492828dc388f16337755db8
-
SHA512
6b92546ba5f14d474cdcce8524c5a6edd60d21c148bac270783ef0f3a6522b54bc12f2ebec15f418ae798911432423c0cd0056271756aec550425ef98d36c6a1
-
SSDEEP
12288:7Yi7P+FnCNFFJCztddLCywGt9udV9g1GWtag2ZMNHpWeh3ih9HfA:chlCNUztdxC2eraAguEBYT4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1628 ChromeRecovery.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4612 set thread context of 2624 4612 VM Accord, ORDER TKHA-A88160011B.pdf.exe 115 -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1040_548114194\_metadata\verified_contents.json elevation_service.exe File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1040_548114194\ChromeRecoveryCRX.crx elevation_service.exe File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1040_548114194\ChromeRecovery.exe elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1040_548114194\ChromeRecovery.exe elevation_service.exe File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1040_548114194\manifest.json elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1040_548114194\manifest.json elevation_service.exe File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1040_548114194\_metadata\verified_contents.json elevation_service.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2952 4412 WerFault.exe 81 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4944 chrome.exe 4944 chrome.exe 844 chrome.exe 844 chrome.exe 2276 chrome.exe 2276 chrome.exe 4692 chrome.exe 4692 chrome.exe 2020 chrome.exe 2020 chrome.exe 2756 chrome.exe 2756 chrome.exe 3640 chrome.exe 3640 chrome.exe 860 chrome.exe 860 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2624 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe 844 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 844 wrote to memory of 5092 844 chrome.exe 84 PID 844 wrote to memory of 5092 844 chrome.exe 84 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 1420 844 chrome.exe 87 PID 844 wrote to memory of 4944 844 chrome.exe 88 PID 844 wrote to memory of 4944 844 chrome.exe 88 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 PID 844 wrote to memory of 4736 844 chrome.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VM Accord, ORDER TKHA-A88160011B.pdf.exe"C:\Users\Admin\AppData\Local\Temp\VM Accord, ORDER TKHA-A88160011B.pdf.exe"1⤵
- Suspicious use of SetThreadContext
PID:4612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffea6f74f50,0x7ffea6f74f60,0x7ffea6f74f702⤵PID:5092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1620 /prefetch:22⤵PID:1420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2016 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2320 /prefetch:82⤵PID:4736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2976 /prefetch:12⤵PID:3808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:4600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 /prefetch:12⤵PID:452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4016 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4516 /prefetch:82⤵PID:4456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4644 /prefetch:82⤵PID:2500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4452 /prefetch:82⤵PID:4672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4680 /prefetch:82⤵PID:1040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4804 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4880 /prefetch:82⤵PID:4688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4728 /prefetch:82⤵PID:1576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4680 /prefetch:82⤵PID:5044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4552 /prefetch:12⤵PID:1288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2684 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1184 /prefetch:82⤵PID:3016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:82⤵PID:2288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5232 /prefetch:82⤵PID:4592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5348 /prefetch:82⤵PID:1388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:82⤵PID:4624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2836 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,9241823697101535600,3169916580672194050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5292 /prefetch:82⤵PID:996
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1128
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 4412 -ip 44121⤵PID:1512
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4412 -s 15921⤵
- Program crash
PID:2952
-
C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"1⤵
- Drops file in Program Files directory
PID:1040 -
C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1040_548114194\ChromeRecovery.exe"C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1040_548114194\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={dd377939-daa8-45cb-84c8-60f5832f4063} --system2⤵
- Executes dropped EXE
PID:1628
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
253KB
MD549ac3c96d270702a27b4895e4ce1f42a
SHA155b90405f1e1b72143c64113e8bc65608dd3fd76
SHA25682aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f
SHA512b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0
-
Filesize
141KB
MD5ea1c1ffd3ea54d1fb117bfdbb3569c60
SHA110958b0f690ae8f5240e1528b1ccffff28a33272
SHA2567c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d
SHA5126c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf