Analysis
-
max time kernel
112s -
max time network
116s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
09-02-2023 11:50
Static task
static1
Behavioral task
behavioral1
Sample
StartSetup_20221.exe
Resource
win10-20220901-en
General
-
Target
StartSetup_20221.exe
-
Size
22.5MB
-
MD5
d1a045b73be10410aeb77e5429613914
-
SHA1
523168bdae5d3314dffdcec2d8539b7994643580
-
SHA256
87555bf8da81685619e77461ca3304c5369399c9bdc62e4f72670e8ba2dd257e
-
SHA512
b6febfaa493fbb5759883ffe33e088f72a8936df5236b5120522088c061209cb389195cc76eee96188775eba03489c5b902139d46438ffff71065da1d961cf92
-
SSDEEP
393216:1fIUILIyI6gUI5I4x6dI6/OXxx+XpVEgpKH1fxR1TiFmsOJThDM+4EqJMqt5whiy:1Jx6dI6/OXxx+XpVEgpCPiIlpM+4Zt5e
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\7zip\History.txt
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 3052 Process not Found -
Registers COM server for autorun 1 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\7zip\\7-zip32.dll" StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\7zip\\7-zip.dll" StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 StartSetup_20221.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies registry class 25 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Directory\shellex\DragDropHandlers StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Drive\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000} StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000} StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Folder StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Drive StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Drive\shellex StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Drive\shellex\DragDropHandlers StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\7zip\\7-zip32.dll" StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Directory\shellex\ContextMenuHandlers\7-Zip StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Directory\shellex\DragDropHandlers\7-Zip StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Directory\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Drive\shellex\DragDropHandlers\7-Zip StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\7zip\\7-zip.dll" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Folder\shellex StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\*\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Directory\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Folder\shellex\ContextMenuHandlers StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Folder\shellex\ContextMenuHandlers\7-Zip StartSetup_20221.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Folder\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" StartSetup_20221.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\*\shellex\ContextMenuHandlers\7-Zip StartSetup_20221.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4544 StartSetup_20221.exe 4544 StartSetup_20221.exe 4584 chrome.exe 4584 chrome.exe 3696 chrome.exe 3696 chrome.exe 4080 chrome.exe 4080 chrome.exe 4564 chrome.exe 4564 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4544 StartSetup_20221.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe 3696 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3696 wrote to memory of 4668 3696 chrome.exe 72 PID 3696 wrote to memory of 4668 3696 chrome.exe 72 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4600 3696 chrome.exe 74 PID 3696 wrote to memory of 4584 3696 chrome.exe 76 PID 3696 wrote to memory of 4584 3696 chrome.exe 76 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75 PID 3696 wrote to memory of 3804 3696 chrome.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\StartSetup_20221.exe"C:\Users\Admin\AppData\Local\Temp\StartSetup_20221.exe"1⤵
- Registers COM server for autorun
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3784
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa4b5e4f50,0x7ffa4b5e4f60,0x7ffa4b5e4f702⤵PID:4668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1648 /prefetch:22⤵PID:4600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2264 /prefetch:82⤵PID:3804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1700 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:12⤵PID:4436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2624 /prefetch:12⤵PID:4424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:12⤵PID:1332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4416 /prefetch:82⤵PID:1644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4440 /prefetch:82⤵PID:208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4528 /prefetch:82⤵PID:212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4804 /prefetch:82⤵PID:2172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4868 /prefetch:82⤵PID:2400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4508 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4712 /prefetch:82⤵PID:2784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4592 /prefetch:82⤵PID:3360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4504 /prefetch:82⤵PID:2704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4516 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4748 /prefetch:12⤵PID:1948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,10059547643267995246,18291440757121344486,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:12⤵PID:3488
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91KB
MD58b8670df5ccd10d7f43a71c9827ad659
SHA1e8cd304f4c796ea9d415c34070c347929d7df5a7
SHA25673b61b8a6e58fbfa99d7659e4bd3e4fcabeb98f12039c93eea54e09687d98498
SHA51222f6f9fb9132e3fd933f8a30423913cc0e9b095c46067537a7e869675210e4f26d13520874c9ac381df09e363794efa6397ddaeb2503120febab7f95f57ea3e2
-
Filesize
91KB
MD58b8670df5ccd10d7f43a71c9827ad659
SHA1e8cd304f4c796ea9d415c34070c347929d7df5a7
SHA25673b61b8a6e58fbfa99d7659e4bd3e4fcabeb98f12039c93eea54e09687d98498
SHA51222f6f9fb9132e3fd933f8a30423913cc0e9b095c46067537a7e869675210e4f26d13520874c9ac381df09e363794efa6397ddaeb2503120febab7f95f57ea3e2