Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
25-08-2023 19:57
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.kontakt-elektro.hu/
Resource
win10-20230703-en
General
-
Target
https://www.kontakt-elektro.hu/
Malware Config
Signatures
-
Modifies registry class 34 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e8005398e082303024b98265d99428e115f0000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\KONTAKT-Elektro_Ipari-automatizalas_Kapcsoloszekreny-gyartas_-nyitott-villanyszerelo-allasok.pdf:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4896 chrome.exe 4896 chrome.exe 2524 chrome.exe 2524 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 4896 chrome.exe 4896 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeDebugPrivilege 2168 firefox.exe Token: SeDebugPrivilege 2168 firefox.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe Token: SeShutdownPrivilege 4896 chrome.exe Token: SeCreatePagefilePrivilege 4896 chrome.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 2168 firefox.exe 2168 firefox.exe 2168 firefox.exe 2168 firefox.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 4896 chrome.exe 2168 firefox.exe 2168 firefox.exe 2168 firefox.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2168 firefox.exe 2168 firefox.exe 2168 firefox.exe 2168 firefox.exe 2168 firefox.exe 2168 firefox.exe 2168 firefox.exe 2168 firefox.exe 2168 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4896 wrote to memory of 4876 4896 chrome.exe 69 PID 4896 wrote to memory of 4876 4896 chrome.exe 69 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1276 4896 chrome.exe 71 PID 4896 wrote to memory of 1876 4896 chrome.exe 72 PID 4896 wrote to memory of 1876 4896 chrome.exe 72 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74 PID 4896 wrote to memory of 2944 4896 chrome.exe 74
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://www.kontakt-elektro.hu/1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7fff987b9758,0x7fff987b9768,0x7fff987b97782⤵PID:4876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1508 --field-trial-handle=1696,i,17325716887556199220,6742682257898685394,131072 /prefetch:22⤵PID:1276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1920 --field-trial-handle=1696,i,17325716887556199220,6742682257898685394,131072 /prefetch:82⤵PID:1876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 --field-trial-handle=1696,i,17325716887556199220,6742682257898685394,131072 /prefetch:82⤵PID:2944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2944 --field-trial-handle=1696,i,17325716887556199220,6742682257898685394,131072 /prefetch:12⤵PID:4400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1916 --field-trial-handle=1696,i,17325716887556199220,6742682257898685394,131072 /prefetch:12⤵PID:3916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2304 --field-trial-handle=1696,i,17325716887556199220,6742682257898685394,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:2144
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2168 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.0.380732982\753536799" -parentBuildID 20221007134813 -prefsHandle 1704 -prefMapHandle 1688 -prefsLen 20936 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac406293-5a68-4b94-b52f-2c2410953561} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 1796 1efc1ad6458 gpu3⤵PID:2780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.1.1757131806\1220259412" -parentBuildID 20221007134813 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 21017 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1fcbc89-2732-4adb-a790-bd046ec294f5} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 2152 1efaf770a58 socket3⤵PID:4412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.2.1041565865\884345600" -childID 1 -isForBrowser -prefsHandle 3000 -prefMapHandle 2996 -prefsLen 21055 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce08aafe-a5a5-4262-a610-c7622f7268e0} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 3012 1efc5f0ee58 tab3⤵PID:3864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.3.1358654781\1219867168" -childID 2 -isForBrowser -prefsHandle 3432 -prefMapHandle 3428 -prefsLen 26480 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c751eff0-1773-45a9-b429-f5b506c35e0e} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 3436 1efc40d9758 tab3⤵PID:1452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.4.494139120\476977332" -childID 3 -isForBrowser -prefsHandle 4320 -prefMapHandle 4336 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2343f64-6560-435c-99d5-228dd0934798} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 4512 1efc64aac58 tab3⤵PID:4012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.5.512027020\1968204407" -childID 4 -isForBrowser -prefsHandle 4860 -prefMapHandle 3768 -prefsLen 26620 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1580791e-c160-4536-adec-c48a60eeb61a} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 4876 1efaf76ab58 tab3⤵PID:4388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.7.768646664\1288466887" -childID 6 -isForBrowser -prefsHandle 5224 -prefMapHandle 5228 -prefsLen 26620 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8746bca2-9bc9-4869-a1bb-f9b4c3520c68} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 5216 1efc5f9e458 tab3⤵PID:424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.6.304995911\1270681372" -childID 5 -isForBrowser -prefsHandle 5016 -prefMapHandle 5020 -prefsLen 26620 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {724be98c-1017-4f9f-894d-2aad9ecb77cb} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 5008 1efc5f9d558 tab3⤵PID:4320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.8.165793955\129104113" -childID 7 -isForBrowser -prefsHandle 5608 -prefMapHandle 3920 -prefsLen 26699 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f381c6e1-5351-4afd-9021-80c246bc7afd} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 4232 1efc4405358 tab3⤵PID:500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.9.764825534\1246384109" -parentBuildID 20221007134813 -prefsHandle 3140 -prefMapHandle 5536 -prefsLen 27139 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {12034f31-69f8-48a5-96b9-f333b09ecdd1} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 1596 1efc930e358 rdd3⤵PID:5888
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.10.711049126\1433769799" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 5568 -prefMapHandle 3768 -prefsLen 27139 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d41a8cb9-40b0-408f-9461-ccd5f4321b10} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 5432 1efc930f258 utility3⤵PID:5896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.11.828387262\1137968763" -childID 8 -isForBrowser -prefsHandle 7016 -prefMapHandle 7012 -prefsLen 27376 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e74da8d-fd09-468b-bebd-1f9a3491e402} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 6912 1efc43a8058 tab3⤵PID:5244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.12.2117883560\1646381254" -childID 9 -isForBrowser -prefsHandle 5092 -prefMapHandle 5000 -prefsLen 27376 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f47af159-6afd-483f-ae05-8df6b0bc14ba} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 5176 1efc5f9e758 tab3⤵PID:380
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2168.13.1915432087\2099623888" -childID 10 -isForBrowser -prefsHandle 5068 -prefMapHandle 5412 -prefsLen 27376 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {87ecf172-1a69-422e-bd34-708a75120ff6} 2168 "\\.\pipe\gecko-crash-server-pipe.2168" 5028 1efaf730558 tab3⤵PID:4744
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4328
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5976
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336B
MD5d9afb83aea8743795da9582e1a8a8a1d
SHA1282ce7b13563637e44da73291fea0aac21c90c48
SHA256dd031ec34d5f04bd5e145871b26071eebd474f5b550268e231347c018e1cb621
SHA512041b817e748433036c2a1913950c3ab37615ea35eabfbb16729725ccd5c12507c452d564c98adc6046ea6ea9a2a330c855f0ed03c23a5812da950ae376eef194
-
Filesize
148KB
MD554fb8ac380aff0622fd2b68e64a08cb3
SHA1f1b4a58795798fa9321e315ceb5ebe8e88daa19c
SHA256519247215800444e58cdbe940e5580d5752e425b09dfd19a388b1af367229c31
SHA51295e38ca561821f96f11b832a4ed3afe8480c49939b61fc2a6029f6aacf1fd2c65fb8f973fec857b1cfb3e16be647a2e8973c5b09af9b88569b6efcc92526fa89
-
Filesize
1KB
MD56fb5e357c0030f0f320e914b02315989
SHA11ac68d69b240ae0a60921df534d5b64053362845
SHA256b53e2c41e450b5176959a150eca8b1f9e235827158df1096c1af3db925e6bda4
SHA512b78a490a7a30c33636feefd4d51519b01e3380bb1243b618ee9da1ac0a362b15e92495fbed4007fca3c8d075afdabe28806d2b4ef9bc3edb9e1249cbba750638
-
Filesize
706B
MD55c64b5cc9f62c59752817559dd30db24
SHA177f771d658322a9ef4dead06642a5f1de107ef1b
SHA25697b1df52bc435ca8de37ed72210734ec4d068f0313044ef65ec801a94340624e
SHA51296d0f6a83189a39aab620354f7392ad1ae36807240ab0ef85a6b0263b3b0afd28b1683244a2da1cc5960ce3872361b7b5b1576f958eb06ea71bf8eb269929fcb
-
Filesize
5KB
MD55c603b709103932cc315b3bdb700116e
SHA190a1e72b7dce137cf6d7b358e7bd199549422849
SHA256093325ed49d0d532fcf4a306cef04c28c7c05bc69a5836b264eca6fe5a755da9
SHA51290ad14925db2d26edc562264988ed737aa645077a6302ca77c34266b39c313fb082817e8d319bc1a5f185db1dbf02ce0b4790cebf074a0307412b2536ccd2683
-
Filesize
5KB
MD52eea511ad491cdc6c144f45af1b4ae5b
SHA1daecc6515563676632097c1666350ff93e91f0af
SHA256bf1518ddab527b6d897dd0107a4118572a70502f3c72626ceb322ef608bf713b
SHA5126956330812939ab2d447ed9f2d83a5823b9cc2235c05a13c36fcac8c15ff43097130d1863e4f79a523f472221242119d0ab4fa3ce63c998ec6903942d925508a
-
Filesize
6KB
MD5baf997cbe98d2089c56da7d03108c552
SHA1184212ae4a95ebe2dd5c0e4ec895fe960c3bfd25
SHA2567b95157f6444b3537871a4c6533c039212ac8bc2b3985eaebb164d5fb93e9fed
SHA512a08496905f271efb982e4e29ddd663c045c3c5f34cb619d046aa8ebe8306da2bd821346751b1b008e92985b327f313eac869be1aec7c8a9d057ade8b01b2d5ae
-
Filesize
87KB
MD5962a475ad75f2d53b38eb67f7989ebb3
SHA1a6c22e28bae6eb6d167dc27f8aec7d9def2b7f21
SHA256d413b81e0bc2db19ef1a59ddda1a0ed9ed9d5ab7b018860fd1269dd2be91028a
SHA512142e50d93faa4dbc6e912a9b22ba4555b7c60de2925356cd2d6dcedf1a907137a1755ddbfbc0ef77e9d5295035fbb2caf773e6dcb4a642cd74e9c76673953378
-
Filesize
87KB
MD5962a475ad75f2d53b38eb67f7989ebb3
SHA1a6c22e28bae6eb6d167dc27f8aec7d9def2b7f21
SHA256d413b81e0bc2db19ef1a59ddda1a0ed9ed9d5ab7b018860fd1269dd2be91028a
SHA512142e50d93faa4dbc6e912a9b22ba4555b7c60de2925356cd2d6dcedf1a907137a1755ddbfbc0ef77e9d5295035fbb2caf773e6dcb4a642cd74e9c76673953378
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD569efcfeec391d4f5c45f48ecd0599b7f
SHA129b2e819c23bc2989095fe3e4b77d66948655200
SHA2560fe33a0cd6520cfe405ecf9fca78fa6b9f8bb372edcfa379fd507e5464abaef4
SHA512c641f6266b8ed2577370d84656d79db3aeefad06b7456d9640f4975dda67a258f08e9326df6f56fb8d6eb2d492dc285d1ee1d706bd8aebc766a34ff5f13c1a78
-
Filesize
43KB
MD5723b19c1cf2ca1d2ae7ab076ae66fcc3
SHA159f6c7259da8e948f0393acf8761d4e4d8e9619a
SHA256b95866c558dfb48acb5d64af3b24b879fde007135f83ef7a286cc3cfbb96ea1e
SHA512d7110bfe7b2f96d35fd1bc466556b7fa3f2bdd0e079f418aa027724838a310754f2c6c72333606867dcfea1f68c035c8bdcf6ef5c4bdf7602055b7d0033b0643
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\cache2\entries\D28794F5677608820C8306888D29A639EDEDD965
Filesize25KB
MD50ebdc817934f524993a5d0468415bbe2
SHA11848123afabc2b6dd0d7905150bd2fb4b772e179
SHA256e95c7bfb5202e3460eacec94c98582e70b49718cd5039c9891f5adfa0471f025
SHA512aa2d9b68c6daeb721e1233f1bad732c49f9fa7cf61fd76b2fe2f22f8bb8625e44c1b80e0a62fcdb342801fc2dd79707f0b862dc9b52ac347d81bdf48a21c35f7
-
Filesize
7KB
MD5eea1b8399d817244a3da57e0ee285c5f
SHA1cabf62dae26b9f433a4e17dd059ed8b66ff582de
SHA25685f483ce0722c5b3b3d34781adb3c81b45827e19216dc7e769fa24f94a618400
SHA512d75bb45025e8172b5b7ccadc6f8f08e5e4d862cd3aec144125e25a45d535293428eafa1c8dd4b7753312f80341c110e1766cf54ad3a01e4c02f72e0dc0cf1e60
-
Filesize
6KB
MD5c8a598db40ceecbb8e8ba7ee1f817a95
SHA1f7eddb97b75ba2d2faa4f21555e408c3d9fc8165
SHA2565e02b624f16577b91db13a68912823d5c4a7618b4735b8de0e9cca2643887040
SHA51251c4b9efa13e59e6ba6b4420ee20d9c35c10c4e785862001574b017572592e6d985af15efb7e2ce9935f6064908786dee2ae399903b2372627f823dda99f8b63
-
Filesize
6KB
MD5fab520b9ee5ef96c19521aab7d762af0
SHA1272ae3bcbcbc1c45ad0eaf45ee917ad934cdcf5f
SHA256ebedc660748e0c9a40a401b85922089bcb8ba786c572ab446721e869bbd8d285
SHA512456cc18ac766e68eb2fbbea2efe90c9f2a656071e5af8ef19de0394facdb55787bfd56b4d8f92bce6f1cd7fdaab9b9f7f0edb1f8fcef34c73c62583377d13027
-
Filesize
6KB
MD52fba41e0e94804dc3ad30b0d1c9180ac
SHA16e7ea04a9a001479e0c502dbb4df77ed24070cb8
SHA2563ee0a40ae387f05dedc7cf4b6b95ffa0ffab30fc41bf370e304da2baf7c0150f
SHA512d23e2a8de427dea939f678ac350aeda1f024aa6614e36fa68ef3599b9cca111f06c3a8a737b415bf25a75480ad201a68badddfb518b1dff0f1f6de2826baee1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD59489cce942c8e32a15f37c26684fa2ea
SHA1fb02ac95b86fff87c07c22dc7f985a2f0e397463
SHA2561854a93d270a5da84200a52930ef4fbb651a2d49056f4ef99493b6e870057b32
SHA512cb6b37c37394cdfa274aae0b7dc52e5d2e5d4cd9f0b373f1f20c12fd4b96cf3b07c8360d078b2ab697b378417efc6d424539b0aa425093637f34a615f036172a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD5b2e14bbc82186f833cb2f5b34e179b28
SHA1b66d18d823ee16b3a7b77e6009b66d0573dddfcd
SHA256134c0f0da5f47b9717eadb55c3f933154a88fc8a03fec8cad13970fec27d4374
SHA51249c0245f6da98fb188005cce898f3c3cd490fee84ee06368a271dbae1eb1c6f400e03f17673b24e572cefb1a333249a3a89acab66e3e3d6828234900979899ee
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize14KB
MD524cb7f485d1dbeea1e8912103357ebf9
SHA10ab2c918c5a93fada101e0b9e43691f42579abd8
SHA256dc428783e9d7635cd798e5585d9d533b8b8b15cfa2a5189f4bf3fc5be0044f28
SHA5127c5680551a059a518d28a5a07fb4b984d944a0d1f0900c33da2a521a258a723c26404dd4a6d90dc4c353d507063455d8538361e8e729b716302553f80a1abadf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize14KB
MD55f068bb47f03de1aa702444d74eb09f1
SHA17644bc82ab6d02d138409ec042c9ba8abda4e2f7
SHA256ace4188cb659725735f969862a3ba7ce042765f3ba960622fa2082191f213ccd
SHA512612f70c1dbee242e98065e8efe20a8d15960a75a19ddc4104d5c34a44925953d5cdc1f084028c4b5f9b552a8ed92054ceaf723eb43607e2ed42c7638f69b00d1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize15KB
MD5dfca05f864c59c4d32127bae486e6744
SHA12db562497319277de59a12660b9c881cfa592570
SHA25616b6df45510626497525b9beaf3c0a48c9406a20547be76a2068b7aff0d9b56d
SHA51228ba1c785f5698c02476d4f18ac561e3857f38dc5a737c69a10146a020e4834653c07eeb616dbda5e3eb36624364708c4f32d09d070f65e96a17d2b77c752aa3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD5a9c594203de2377b7a157c272da37d59
SHA131b388abff575b1dfa62ef155967fc1130f95bb5
SHA25633fda5eb002621dce0331742fe57917b8bde735718ddbf96b9304520be0e10f0
SHA5122e60de20b45a4ee790e7d7b88039e2cdbe2871e5a3dccd3301e76ad1d7ad5bd0dfe44d26a2858afdb48b745ebf3c0dca93096bc74090748283320b4bc8421b58
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1qi9pr8t.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD55f2a5e79f0cf26334ebd0edf1ba986f9
SHA1deb0deb99562a62cd87f9ee298eebde5df34a50a
SHA2566b900252fdbd976d19eb187f91b482f75a2c588172c981d538254b9695402b9a
SHA51284fc3098f755a1dfbc3cceccd70ddb4b61ada84a4bb4b5cf577b2d652df06080ef229b8dfbe77b6341c0c3a2cdd53d2061f59625b48317c86cd97400a221c231
-
Filesize
1016KB
MD5960bc148d6cbdb7ed84da3009d68be94
SHA19efafd96b8623092f503a9d945d597f31cc5f9d2
SHA2563f9bcf92c75eb2a7188a4abdb898ec2dbc19d2db43788e4c83c271db85331bfc
SHA5125b0349272ea2d1d2660d06904c47f6aa1289ce8090417e11bf7332d0b8319992d0dc0048c1b4019542017e4dc56b3f5f4e47b5de1878ebb260450558cbf0a019