Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
18/07/2023, 18:35
Static task
static1
Behavioral task
behavioral1
Sample
Install SanDisk Software.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Install SanDisk Software.exe
Resource
win10v2004-20230703-en
General
-
Target
Install SanDisk Software.exe
-
Size
690KB
-
MD5
84855120af2f9f370572ff8148d0d9b4
-
SHA1
7d761df164716f7a67063448d1be1d1991d3f801
-
SHA256
4060878795c0c43631fc8a61c175703322e181cc967978e89693e0ba6489ba5f
-
SHA512
7fd2dbbd46bec7b826d17a13fdfa592b9140e8102a0b4e5bd735149104c025ff26d7204c3bcb9608681c6200338440e75956966ca6e09163ee14f6f3acab523d
-
SSDEEP
12288:jWpy751DCwZhyNetOk+xLchxCkGMk0DHq50U6rq9+OsjAUbuVYaThKMFU:6w51Dn+5kqYhxFGl0DHqd6e9eAUCx9Kz
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Windows\CurrentVersion\Run chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\International\CNum_CpCache = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\International IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000081fc177b9287ed4a8181eac127bbbd6900000000020000000000106600000001000020000000609f736bd95a018a45053e47a9222540b55d2007bc97ba5bb8dfb783e318657e000000000e80000000020000200000002aa7e76593ffa3a46f0fbbb90ba740ddce1b2d15f2e23b0899678d860e82aa5a20000000cccf60ceeec213b269673b8f36609f62b21af8300efdc9978dfe8713901537e74000000018e34ae8a6fa2a81dd2138c15a1792f661f400d7ca09edef96b36f42e5d701d3294d83e79e93f0004e4f314524bb1c0ed1abaf5474b530f7c55bee5c17dff042 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DD23E831-2599-11EE-AB40-FA427F214E3D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\International\CpCache = e9fd0000 IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b00582b4a6b9d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-377084978-2088738870-2818360375-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 Install SanDisk Software.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 0f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a953000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f0067006900650073000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e41d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca62000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd Install SanDisk Software.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 19000000010000001000000044ba5fd9039fc9b56fd8aadccd597ca6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca61d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e4090000000100000016000000301406082b0601050507030406082b060105050703010b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f006700690065007300000053000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a92000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd Install SanDisk Software.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 Install SanDisk Software.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1280 chrome.exe 1280 chrome.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2016 Install SanDisk Software.exe Token: SeShutdownPrivilege 1280 chrome.exe Token: SeShutdownPrivilege 1280 chrome.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 2292 iexplore.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe 1280 chrome.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2292 iexplore.exe 2292 iexplore.exe 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2400 2016 Install SanDisk Software.exe 29 PID 2016 wrote to memory of 2400 2016 Install SanDisk Software.exe 29 PID 2016 wrote to memory of 2400 2016 Install SanDisk Software.exe 29 PID 2016 wrote to memory of 2292 2016 Install SanDisk Software.exe 32 PID 2016 wrote to memory of 2292 2016 Install SanDisk Software.exe 32 PID 2016 wrote to memory of 2292 2016 Install SanDisk Software.exe 32 PID 2292 wrote to memory of 1648 2292 iexplore.exe 34 PID 2292 wrote to memory of 1648 2292 iexplore.exe 34 PID 2292 wrote to memory of 1648 2292 iexplore.exe 34 PID 2292 wrote to memory of 1648 2292 iexplore.exe 34 PID 1280 wrote to memory of 2092 1280 chrome.exe 37 PID 1280 wrote to memory of 2092 1280 chrome.exe 37 PID 1280 wrote to memory of 2092 1280 chrome.exe 37 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2984 1280 chrome.exe 38 PID 1280 wrote to memory of 2036 1280 chrome.exe 40 PID 1280 wrote to memory of 2036 1280 chrome.exe 40 PID 1280 wrote to memory of 2036 1280 chrome.exe 40 PID 1280 wrote to memory of 1760 1280 chrome.exe 39 PID 1280 wrote to memory of 1760 1280 chrome.exe 39 PID 1280 wrote to memory of 1760 1280 chrome.exe 39 PID 1280 wrote to memory of 1760 1280 chrome.exe 39 PID 1280 wrote to memory of 1760 1280 chrome.exe 39 PID 1280 wrote to memory of 1760 1280 chrome.exe 39 PID 1280 wrote to memory of 1760 1280 chrome.exe 39 PID 1280 wrote to memory of 1760 1280 chrome.exe 39 PID 1280 wrote to memory of 1760 1280 chrome.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\Install SanDisk Software.exe"C:\Users\Admin\AppData\Local\Temp\Install SanDisk Software.exe"1⤵
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\getmac.exe"getmac"2⤵PID:2400
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://support-en.wd.com/app/answers/detailweb/a_id/500982⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1648
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Adds Run key to start application
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6ae9758,0x7fef6ae9768,0x7fef6ae97782⤵PID:2092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1124 --field-trial-handle=1300,i,4930860577139738453,2205917611343108283,131072 /prefetch:22⤵PID:2984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1584 --field-trial-handle=1300,i,4930860577139738453,2205917611343108283,131072 /prefetch:82⤵PID:1760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1540 --field-trial-handle=1300,i,4930860577139738453,2205917611343108283,131072 /prefetch:82⤵PID:2036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2252 --field-trial-handle=1300,i,4930860577139738453,2205917611343108283,131072 /prefetch:12⤵PID:2024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2260 --field-trial-handle=1300,i,4930860577139738453,2205917611343108283,131072 /prefetch:12⤵PID:700
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1004
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5b4456da32bed21546b66c9442e7dd470
SHA193fd5ade51264b2d02f4e0986f73820b0e86a1bb
SHA256681a4d5bc24e468a01e508bfb46bf30d939b07814c36ba178ceca4acfb77146a
SHA512c017320682f5bb4f619ed0df2c63b18a6c4ac2b4049a9d6be761310d3fcb707e1ee61b57d18392528fd50b0e3a2eab5c4eb160d2eb75d6ca65c95f1beafe4ceb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51220f9830831eed3d72191304a95b2e0
SHA1b0f1bd5f2bed214a3037c8a034301a4bbc4c296b
SHA25617f5040104608e8cff8511844ab80d0449c1f65fc3f2c1749710657ed3d37924
SHA512fb7d2e43362f3f48713e7dbfd7dbffc41c2c44e031aca22ed18ff349d8ad133bfc9af652737d67c84964b67504110d020d626becb495bd93e1ba194bac105df8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e678a92c2f8c0e5d4911df6a9bbacc53
SHA15eed2dcb55c6fa19bfad67f13a3af94603450d90
SHA256f865cf01deeb8dabf4907fe0f91f03cd6515135bb3f5970c0a82b754e992dfeb
SHA512c89f14ac0d35dd3fbea7d87ca4afecc36ac23f58182cd62479ef140634764c5c44b963001091dd54aab62e060c2e97ce7d30a84150cdf2faf7084f5cb4c7bd14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57442c061ec88e62c5d955f933715405a
SHA16698ef00a07583da92c0a276bab39ca07de2ef75
SHA25653aae6d1cf876ffddb92dfa3a2d892340bbb68631baa3b0b6eae64265cbeaa9b
SHA512eb7f99532800d3477f14ff4302dabda050df9ad01478576f795644dbb850b0c938869b9c568b1eefe39132a8050f5491f450c064ae12a92ddd5d492b9935fcc3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a60c7b8864da3ebd38320fb74270683c
SHA1705c4f02b0f19ebf435872ae4a59e0be673eeefb
SHA256ab98b69a3b7edb51edef754fc596bef5f280fee864e732cea3348d491d9eccb3
SHA51282169d024460d66a8dca25b44db732dceb15c10833b052b341eedb84627caf7e04ca13c6c02d3f44245186f3dd7cac5fc227cb6d99040c879ad478948b4144d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ae3f73412c0a94cd6dd0a4fb0aa6e5cf
SHA12e89b539713e4e5ba9a25d58c4f8ca8415f0fa2a
SHA2569ad442371273e9a33590ca761849272d8e3cb15e1f4ab6df0d95d12bb8e83ebd
SHA5129cadbb0905bc4f8829d7b8b1d7b2ab7d43e4ba8018f3e4762a349c4b1efbeee0eefc0e4e818f17c58dd0efa895f7b8975973fba834db98d7eb28d6e24954fd9c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD588df97eb3e6c3f200909d5e0a5a99a36
SHA16c4a95329219acb65926593c89fef829fa3dcbee
SHA2563f05e83287ecf1d74c5d5d6a9fe78a0a33f1850c4fd47ec120572e7cd14cd97d
SHA5127985e11feefcb7c3bda137bb1b3695d93ba48507e4e76c3b13414ed5fcbe2bc74f6f53125fc2f24a00c14082269997e205467dcc2bcb3b7c95312570f4507fbc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54a3a4070a9a57de46cc6b505111aa50b
SHA1d650cb074d28fb7aeb71d5859c448d5e423a76da
SHA2568dd7b88860e97bb9c0d4a605e17e0b962c8714d23faa9861176691c09b95ed43
SHA512e61cb5e1cc6570df2f0255361d624458a70e060d054b18dbe3fc88eef7a4f3ba0e69c0627d1383558e2afa2b6250ae6034c12905ae46e86eb151012a3ad2ddf7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD503bcf5e86cca2de435f9b42bb3ca040b
SHA119c0ece5ba91668ad6ad0a54543dc0ab649e1784
SHA2565fb9f212f65ed9e1e0c688d0898ea2066bf76303218d24946f2b03f45a4a6183
SHA5122a33169699f2b744619d328a2de3adf8fe3f24f754180b3dd33a50911c16f41d8f70b1568cffdf93e6c48d07b3e8c93f571d8986da6e86b6e9c864007fc63441
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bcb9b3b5c5bc34b78df0ad731933f47c
SHA15518e2d09522b3ba7923df43b1646115a5f09f3c
SHA2563f75eb947cf2be3479e7e55b96bc94be051466cfe02f01ba27c8a438c86c6bb8
SHA5123d84b9e7b923a9bcbbd0cba68653a08984e5de358cf940c66686812b01aaaaea8c0cb970574b736fd7afe840c77dfd4a7731432533aeda917768e648356f1faf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5dde45236120655e63b91f9094fcc1dfe
SHA1e38beabd834dd25685fe62cfc6abaeee10ecb29a
SHA256361fabad4108a56aa146f67284d098ea78d5580c51110267e494c9d0d18aac56
SHA51249c0858d65905c792e508a093e0d089c30c444089b7b82718b50c0a0d32d58b2679a755e2bab17342ac58c55fe99194f1567e002df166fb16aef945e3c205832
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ff6332aeb0369e912a804f0e95bbc4c3
SHA1d7dbbe9209bcf0032557b74c3f1beca78232d731
SHA25644634d930736e18b233ceb4f8f12376d642d00fce5762fa5847bcb4eb97c3c22
SHA5121c0b0e497a869e39c2ebd2af83f5e61470772505be9493d705464e8a046a3445cfa37d72fc082c5df76d9d375039619ae611bd7242555b735a22fabfdaaf68d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a901b587a7df70925928a9921b1287a5
SHA1a11a6b31956ed122f04c3362d53df9021be585ab
SHA25606ee3bd58751343ebabe784706d956139064f4f7c30fccce36cd4e91ac8e41dd
SHA512c66c1a5f8745b237439cd0dadff2b83f15c7f705064389fb6adccd6f905be34f0babbbc73d14998061e8b32a633a80021705e4e198667a89a12b87cadc5e0084
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b5e350b3665efdfcc4c7b3fbf5c6902b
SHA1576ac442855f0bafa98e6e494c6711d31f111dcc
SHA2566cba6f09b8665d824568ad983896c1be3f89afd1ce0fd54e69d2f3a5d4b5ce65
SHA512dea456d373f11261cce7f332d1f7a0e9ad1444b35d26700eed41047623961fe4c4582967b8312745ad6cf7b670742b59eee3e0a40bfa46b5d0e143bdd296d488
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51ab2ded1a8bb5783ff9f335be43e835b
SHA196405e7dfe69fd0b82c9daa1dcb9d00686624210
SHA256e5f47a34fc64e6f4eba2eb4b7035048c3c151f428b57140d023f3636515c5e96
SHA512840710909d4b90a2625e074b776c7a82076b7eb5879d662b79e2a36a7c65a2cd4457424fa125ed2f2ffcb0492ea3a27c1de544720819e0499190998552f5b53d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53c4d2e0d5e606d63fc54d83283f58dab
SHA15687cd67b0cddf0a516823464634a8db37898cce
SHA256ebf26ea51d2120501829d3ef5adcfeadf52290d57e484030649a12b082737122
SHA5128a987d42162be82fa606027a587782c35c5cbe4911c8ad5698e73cbf692a966b86acdedc6208a00e0578b816f2325d5b9e5e3b44b4ee8bf31f8b7bd9e5657f3c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58738cfa7cd4b1b20689a4b0bf88adfc9
SHA160cb605e4f050a9f0e9ff552e37767027b4c4075
SHA256678a63e23a2347acf8e315edbd4c6c5cfccbbb4b6ce54ae9464652888a208216
SHA512af3924cc78d5e6bbe318e6867679a3cc2c1a2eaf306c63ac59b97a4d7c0baa3f4b23651679dfa665899ae794f8a172050cdda037e646656281246913c22958f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD556feff6f0f565e33754b4284f97d0aaa
SHA1452e62a11aa2ec053122750b43ca473e3d712a7d
SHA25629408c2ee5e4a2aa8a13c63bb13e187a18365784d9a6191864208219741003cf
SHA512f60be7aa5a70bbc434cd3f40ec74c2e2db222f7dc62398b890726e14fd05e7fcb8d6b1b05b77bd631484fbf27666d129e420929f9541560e2e4edcf9a0ccf422
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d3ada576160a89c0a7cbb86aa32d9fd0
SHA16b44cd457c2e2b8076306bb20074a7609db380aa
SHA256703cb2c6f08428f5df615215760bd1157a27cc17f340f939986da6ea32ae94c1
SHA5124d839d96f8f8bbf9cf72290c2ad7090f4cc635d80eb7c3bbc3dd9bbb2b6547b8e480f6a80f1818a5b23221d3d172f44cd723ef677f227ef73ef8ec3cceeb2fe8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54f63d9b416a8a64f0b8a42316a730df9
SHA1a2d459aea3b2b9b45336f82456af641db504bb5b
SHA2565252b12e3750ad718629eb1cbbeaf4cd0ffae44cd3829f419e478aa4b2624fb3
SHA512e0e94a74835154e33364db2e0909be6da4d96453efd7c74faea6c7c3c911545b9bf67f8945246e05e7e64aad1106f4c637381f5b98c3ba42051d945350a6e61b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
179KB
MD5f2bd3a592935423d2c53196007aacd20
SHA19273a7fea435841491b072aaab7541957905fd57
SHA2563453806405055116850f2fa80ff01ffa93d178f26a6f1697f9a61902b7907dcb
SHA512c4504f655f85aa375f0d06a2685a668b12cedc60fb39e9405b3df48abeaa811c0ba17b5bc2bc8382284c2480fff8e0be7f89dd445eae17542ca584a55cf4cbd2
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27
-
Filesize
16KB
MD5a7b215d005fec7033f13897ae33614cb
SHA1dbd3a406153f3a1f68c74be81d2b18b4c8fcb413
SHA256bde1681df9e28eba92a4c079ec3539ad8246aae4179a8929cfc30e0cff48f838
SHA512e61e0a1bdae5307f8c3b578215579a46ab2939395673e17e48c943b88246de040adb7dfb85790daf933a355fb4e98713d6ae58d47cf565f3da446e8f3625b7d5