Overview
overview
10Static
static
101JATLV2V.zip
windows7-x64
11JATLV2V.zip
windows10-2004-x64
1NagTracking[1].htm
windows7-x64
1NagTracking[1].htm
windows10-2004-x64
1NagTracking[2].htm
windows7-x64
1NagTracking[2].htm
windows10-2004-x64
1getipaddress[1].htm
windows7-x64
1getipaddress[1].htm
windows10-2004-x64
1handdiy_4[1].exe
windows7-x64
7handdiy_4[1].exe
windows10-2004-x64
7plus[1].htm
windows7-x64
1plus[1].htm
windows10-2004-x64
1Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2023 21:45
Behavioral task
behavioral1
Sample
1JATLV2V.zip
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1JATLV2V.zip
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
NagTracking[1].htm
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
NagTracking[1].htm
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
NagTracking[2].htm
Resource
win7-20221111-en
Behavioral task
behavioral6
Sample
NagTracking[2].htm
Resource
win10v2004-20221111-en
Behavioral task
behavioral7
Sample
getipaddress[1].htm
Resource
win7-20220901-en
Behavioral task
behavioral8
Sample
getipaddress[1].htm
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
handdiy_4[1].exe
Resource
win7-20221111-en
Behavioral task
behavioral10
Sample
handdiy_4[1].exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral11
Sample
plus[1].htm
Resource
win7-20221111-en
Behavioral task
behavioral12
Sample
plus[1].htm
Resource
win10v2004-20220812-en
General
-
Target
handdiy_4[1].exe
-
Size
1.4MB
-
MD5
48d5a5b590d2c7542893a54ff3b7a3f2
-
SHA1
cfe9ac380166b4e1fe0f76fb5f0438c4866c4411
-
SHA256
9afa9957656afbed14bedf108cd70765a3bec19394607f26f40dd576ca3f2518
-
SHA512
7f021b3fc9426d8c762f861837d3d721f9bc83b9ecdaa4920d8b4f3aee1e67f8ddd246c927d71b445186a33cca95f53daf9ba517bd638ce2f544860e2a8e8f05
-
SSDEEP
24576:qkcFpATU9Sz4OGu9Tcl2wkQcUJsqrN8X1B0vPXROKppgtiC:qxpjqnnZn+vPXgIpSiC
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html handdiy_4[1].exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js handdiy_4[1].exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js handdiy_4[1].exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js handdiy_4[1].exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json handdiy_4[1].exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png handdiy_4[1].exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js handdiy_4[1].exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js handdiy_4[1].exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js handdiy_4[1].exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js handdiy_4[1].exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 4816 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4856 chrome.exe 4856 chrome.exe 4904 chrome.exe 4904 chrome.exe 4568 chrome.exe 4568 chrome.exe 4300 chrome.exe 4300 chrome.exe 5044 chrome.exe 5044 chrome.exe 4316 chrome.exe 4316 chrome.exe 3420 chrome.exe 3420 chrome.exe 4256 chrome.exe 4256 chrome.exe 4256 chrome.exe 4256 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 1800 handdiy_4[1].exe Token: SeAssignPrimaryTokenPrivilege 1800 handdiy_4[1].exe Token: SeLockMemoryPrivilege 1800 handdiy_4[1].exe Token: SeIncreaseQuotaPrivilege 1800 handdiy_4[1].exe Token: SeMachineAccountPrivilege 1800 handdiy_4[1].exe Token: SeTcbPrivilege 1800 handdiy_4[1].exe Token: SeSecurityPrivilege 1800 handdiy_4[1].exe Token: SeTakeOwnershipPrivilege 1800 handdiy_4[1].exe Token: SeLoadDriverPrivilege 1800 handdiy_4[1].exe Token: SeSystemProfilePrivilege 1800 handdiy_4[1].exe Token: SeSystemtimePrivilege 1800 handdiy_4[1].exe Token: SeProfSingleProcessPrivilege 1800 handdiy_4[1].exe Token: SeIncBasePriorityPrivilege 1800 handdiy_4[1].exe Token: SeCreatePagefilePrivilege 1800 handdiy_4[1].exe Token: SeCreatePermanentPrivilege 1800 handdiy_4[1].exe Token: SeBackupPrivilege 1800 handdiy_4[1].exe Token: SeRestorePrivilege 1800 handdiy_4[1].exe Token: SeShutdownPrivilege 1800 handdiy_4[1].exe Token: SeDebugPrivilege 1800 handdiy_4[1].exe Token: SeAuditPrivilege 1800 handdiy_4[1].exe Token: SeSystemEnvironmentPrivilege 1800 handdiy_4[1].exe Token: SeChangeNotifyPrivilege 1800 handdiy_4[1].exe Token: SeRemoteShutdownPrivilege 1800 handdiy_4[1].exe Token: SeUndockPrivilege 1800 handdiy_4[1].exe Token: SeSyncAgentPrivilege 1800 handdiy_4[1].exe Token: SeEnableDelegationPrivilege 1800 handdiy_4[1].exe Token: SeManageVolumePrivilege 1800 handdiy_4[1].exe Token: SeImpersonatePrivilege 1800 handdiy_4[1].exe Token: SeCreateGlobalPrivilege 1800 handdiy_4[1].exe Token: 31 1800 handdiy_4[1].exe Token: 32 1800 handdiy_4[1].exe Token: 33 1800 handdiy_4[1].exe Token: 34 1800 handdiy_4[1].exe Token: 35 1800 handdiy_4[1].exe Token: SeDebugPrivilege 4816 taskkill.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe 4904 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 3964 1800 handdiy_4[1].exe 83 PID 1800 wrote to memory of 3964 1800 handdiy_4[1].exe 83 PID 1800 wrote to memory of 3964 1800 handdiy_4[1].exe 83 PID 3964 wrote to memory of 4816 3964 cmd.exe 85 PID 3964 wrote to memory of 4816 3964 cmd.exe 85 PID 3964 wrote to memory of 4816 3964 cmd.exe 85 PID 1800 wrote to memory of 4904 1800 handdiy_4[1].exe 86 PID 1800 wrote to memory of 4904 1800 handdiy_4[1].exe 86 PID 4904 wrote to memory of 4864 4904 chrome.exe 87 PID 4904 wrote to memory of 4864 4904 chrome.exe 87 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 1108 4904 chrome.exe 90 PID 4904 wrote to memory of 4856 4904 chrome.exe 91 PID 4904 wrote to memory of 4856 4904 chrome.exe 91 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92 PID 4904 wrote to memory of 4368 4904 chrome.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\handdiy_4[1].exe"C:\Users\Admin\AppData\Local\Temp\handdiy_4[1].exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd84674f50,0x7ffd84674f60,0x7ffd84674f703⤵PID:4864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1636 /prefetch:23⤵PID:1108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2012 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2272 /prefetch:83⤵PID:4368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2888 /prefetch:13⤵PID:1152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2876 /prefetch:13⤵PID:1536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:13⤵PID:2768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:13⤵PID:4456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4988 /prefetch:83⤵PID:4556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5108 /prefetch:83⤵PID:2664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4952 /prefetch:83⤵PID:4636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5844 /prefetch:83⤵PID:4604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4812 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5240 /prefetch:83⤵PID:3888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4936 /prefetch:83⤵PID:3252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5924 /prefetch:83⤵PID:3336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:13⤵PID:3148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5972 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5940 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1076 /prefetch:83⤵PID:3532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4804 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2476 /prefetch:83⤵PID:2708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4852 /prefetch:83⤵PID:4420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4800 /prefetch:83⤵PID:1316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1568,6242960785023788349,9123667696662003879,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2740 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:4256
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2180
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD52c5ab511f7df6f70af89bf9c2d431a50
SHA13a2d23473b72beb992441113e3c40f22953e2f75
SHA256a39a55b7a8d1953ae0904292189b9b734cc4a8388b6894bf67da5d5d32e18594
SHA512c70b4b5a85d44d60a529453efd90cfa46c50a9ad774f238cf4adb3394ef3eb95b9afe103a874394cc8add8912b046183622acf24fd9afba1064befa4adb2acef
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
16KB
MD5788aa159bfd9b5c396d6798ed1717d10
SHA10583dc1dc3902022466a58005ea4c5918e612e03
SHA256e8f0d94881281aea17a7ffbe7e17e48358fb325428bf7268252ab297728938de
SHA5124498a7eff65b1e7f5d6b616f3cde60133498a26b96b7521b2505dd508c89b0b532b879b9f7d293f983da7fe3604be5792e942bf5237ca4a072419e462ffbf7d1