Overview
overview
7Static
static
3SenPalia I...er.exe
windows7-x64
7SenPalia I...er.exe
windows10-2004-x64
7$PLUGINSDI...er.dll
windows7-x64
1$PLUGINSDI...er.dll
windows10-2004-x64
1$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows10-2004-x64
3LICENSES.c...m.html
windows7-x64
1LICENSES.c...m.html
windows10-2004-x64
1Sen24Insta...SC.exe
windows7-x64
1Sen24Insta...SC.exe
windows10-2004-x64
7d3dcompiler_47.dll
windows10-2004-x64
3ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
3libGLESv2.dll
windows10-2004-x64
3locales/af.ps1
windows7-x64
1locales/af.ps1
windows10-2004-x64
1locales/uk.ps1
windows7-x64
1locales/uk.ps1
windows10-2004-x64
1resources/elevate.exe
windows7-x64
1resources/elevate.exe
windows10-2004-x64
1vk_swiftshader.dll
windows7-x64
3vk_swiftshader.dll
windows10-2004-x64
3vulkan-1.dll
windows7-x64
3vulkan-1.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3Analysis
-
max time kernel
152s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2024, 02:10
Static task
static1
Behavioral task
behavioral1
Sample
SenPalia Installer.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SenPalia Installer.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/WinShell.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10v2004-20240319-en
Behavioral task
behavioral11
Sample
LICENSES.chromium.html
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
LICENSES.chromium.html
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
Sen24InstallerPaliaSC.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Sen24InstallerPaliaSC.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
d3dcompiler_47.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
ffmpeg.dll
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
ffmpeg.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
libEGL.dll
Resource
win7-20231129-en
Behavioral task
behavioral19
Sample
libEGL.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
libGLESv2.dll
Resource
win7-20240220-en
Behavioral task
behavioral21
Sample
libGLESv2.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
locales/af.ps1
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
locales/af.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
locales/uk.ps1
Resource
win7-20240221-en
Behavioral task
behavioral25
Sample
locales/uk.ps1
Resource
win10v2004-20240319-en
Behavioral task
behavioral26
Sample
resources/elevate.exe
Resource
win7-20240221-en
Behavioral task
behavioral27
Sample
resources/elevate.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
vk_swiftshader.dll
Resource
win7-20240221-en
Behavioral task
behavioral29
Sample
vk_swiftshader.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
vulkan-1.dll
Resource
win7-20240220-en
Behavioral task
behavioral31
Sample
vulkan-1.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20231129-en
General
-
Target
Sen24InstallerPaliaSC.exe
-
Size
131.9MB
-
MD5
105a7eae565ac472ac456c1b4b0a5b61
-
SHA1
c5672809571f1cabfe1518d2791eefe4aef7affb
-
SHA256
b07a5160659ab0a5bed5962998aace075be118381d353510125542c0d65fdd3e
-
SHA512
34fde1aa4983b8a7f5f09fd8043857f1c42feee2880d413acd18f0f250cdefe75d7d583c271c4caac0db0b41438c28075e4336ce0d19b09610610bc9c78013ef
-
SSDEEP
1572864:+4sMLl/BkZTVV2iplzf+ekzrMdTOG0AfhgojwlwVgmPQtn06H9rejAEdCoIZXCVF:3l/BkVVPBDgmPKa5Wnu3X7
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 396 Sen24InstallerPaliaSC.exe 396 Sen24InstallerPaliaSC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 ipinfo.io 29 ipinfo.io -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 Sen24InstallerPaliaSC.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Sen24InstallerPaliaSC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Sen24InstallerPaliaSC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Sen24InstallerPaliaSC.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Sen24InstallerPaliaSC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz Sen24InstallerPaliaSC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString Sen24InstallerPaliaSC.exe -
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 3436 tasklist.exe 3348 tasklist.exe 3884 tasklist.exe 5032 tasklist.exe -
Kills process with taskkill 2 IoCs
pid Process 2712 taskkill.exe 1560 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2616 powershell.exe 2616 powershell.exe 2604 powershell.exe 2604 powershell.exe 1576 powershell.exe 1576 powershell.exe 4868 Sen24InstallerPaliaSC.exe 4868 Sen24InstallerPaliaSC.exe 2604 powershell.exe 2616 powershell.exe 1576 powershell.exe 3172 Sen24InstallerPaliaSC.exe 3172 Sen24InstallerPaliaSC.exe 3172 Sen24InstallerPaliaSC.exe 3172 Sen24InstallerPaliaSC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5032 tasklist.exe Token: SeShutdownPrivilege 396 Sen24InstallerPaliaSC.exe Token: SeCreatePagefilePrivilege 396 Sen24InstallerPaliaSC.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeShutdownPrivilege 396 Sen24InstallerPaliaSC.exe Token: SeCreatePagefilePrivilege 396 Sen24InstallerPaliaSC.exe Token: SeShutdownPrivilege 396 Sen24InstallerPaliaSC.exe Token: SeCreatePagefilePrivilege 396 Sen24InstallerPaliaSC.exe Token: SeShutdownPrivilege 396 Sen24InstallerPaliaSC.exe Token: SeCreatePagefilePrivilege 396 Sen24InstallerPaliaSC.exe Token: SeShutdownPrivilege 396 Sen24InstallerPaliaSC.exe Token: SeCreatePagefilePrivilege 396 Sen24InstallerPaliaSC.exe Token: SeShutdownPrivilege 396 Sen24InstallerPaliaSC.exe Token: SeCreatePagefilePrivilege 396 Sen24InstallerPaliaSC.exe Token: SeShutdownPrivilege 396 Sen24InstallerPaliaSC.exe Token: SeCreatePagefilePrivilege 396 Sen24InstallerPaliaSC.exe Token: SeIncreaseQuotaPrivilege 1576 powershell.exe Token: SeSecurityPrivilege 1576 powershell.exe Token: SeTakeOwnershipPrivilege 1576 powershell.exe Token: SeLoadDriverPrivilege 1576 powershell.exe Token: SeSystemProfilePrivilege 1576 powershell.exe Token: SeSystemtimePrivilege 1576 powershell.exe Token: SeProfSingleProcessPrivilege 1576 powershell.exe Token: SeIncBasePriorityPrivilege 1576 powershell.exe Token: SeCreatePagefilePrivilege 1576 powershell.exe Token: SeBackupPrivilege 1576 powershell.exe Token: SeRestorePrivilege 1576 powershell.exe Token: SeShutdownPrivilege 1576 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeSystemEnvironmentPrivilege 1576 powershell.exe Token: SeRemoteShutdownPrivilege 1576 powershell.exe Token: SeUndockPrivilege 1576 powershell.exe Token: SeManageVolumePrivilege 1576 powershell.exe Token: 33 1576 powershell.exe Token: 34 1576 powershell.exe Token: 35 1576 powershell.exe Token: 36 1576 powershell.exe Token: SeIncreaseQuotaPrivilege 2604 powershell.exe Token: SeSecurityPrivilege 2604 powershell.exe Token: SeTakeOwnershipPrivilege 2604 powershell.exe Token: SeLoadDriverPrivilege 2604 powershell.exe Token: SeSystemProfilePrivilege 2604 powershell.exe Token: SeSystemtimePrivilege 2604 powershell.exe Token: SeProfSingleProcessPrivilege 2604 powershell.exe Token: SeIncBasePriorityPrivilege 2604 powershell.exe Token: SeCreatePagefilePrivilege 2604 powershell.exe Token: SeBackupPrivilege 2604 powershell.exe Token: SeRestorePrivilege 2604 powershell.exe Token: SeShutdownPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeSystemEnvironmentPrivilege 2604 powershell.exe Token: SeRemoteShutdownPrivilege 2604 powershell.exe Token: SeUndockPrivilege 2604 powershell.exe Token: SeManageVolumePrivilege 2604 powershell.exe Token: 33 2604 powershell.exe Token: 34 2604 powershell.exe Token: 35 2604 powershell.exe Token: 36 2604 powershell.exe Token: SeShutdownPrivilege 396 Sen24InstallerPaliaSC.exe Token: SeCreatePagefilePrivilege 396 Sen24InstallerPaliaSC.exe Token: SeShutdownPrivilege 396 Sen24InstallerPaliaSC.exe Token: SeCreatePagefilePrivilege 396 Sen24InstallerPaliaSC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 396 wrote to memory of 3596 396 Sen24InstallerPaliaSC.exe 97 PID 396 wrote to memory of 3596 396 Sen24InstallerPaliaSC.exe 97 PID 396 wrote to memory of 3596 396 Sen24InstallerPaliaSC.exe 97 PID 3596 wrote to memory of 5008 3596 cmd.exe 99 PID 3596 wrote to memory of 5008 3596 cmd.exe 99 PID 3596 wrote to memory of 5008 3596 cmd.exe 99 PID 396 wrote to memory of 1208 396 Sen24InstallerPaliaSC.exe 100 PID 396 wrote to memory of 1208 396 Sen24InstallerPaliaSC.exe 100 PID 396 wrote to memory of 1208 396 Sen24InstallerPaliaSC.exe 100 PID 1208 wrote to memory of 5032 1208 cmd.exe 102 PID 1208 wrote to memory of 5032 1208 cmd.exe 102 PID 1208 wrote to memory of 5032 1208 cmd.exe 102 PID 396 wrote to memory of 1172 396 Sen24InstallerPaliaSC.exe 103 PID 396 wrote to memory of 1172 396 Sen24InstallerPaliaSC.exe 103 PID 396 wrote to memory of 1172 396 Sen24InstallerPaliaSC.exe 103 PID 396 wrote to memory of 1576 396 Sen24InstallerPaliaSC.exe 105 PID 396 wrote to memory of 1576 396 Sen24InstallerPaliaSC.exe 105 PID 396 wrote to memory of 1576 396 Sen24InstallerPaliaSC.exe 105 PID 396 wrote to memory of 2604 396 Sen24InstallerPaliaSC.exe 106 PID 396 wrote to memory of 2604 396 Sen24InstallerPaliaSC.exe 106 PID 396 wrote to memory of 2604 396 Sen24InstallerPaliaSC.exe 106 PID 396 wrote to memory of 2616 396 Sen24InstallerPaliaSC.exe 107 PID 396 wrote to memory of 2616 396 Sen24InstallerPaliaSC.exe 107 PID 396 wrote to memory of 2616 396 Sen24InstallerPaliaSC.exe 107 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 2292 396 Sen24InstallerPaliaSC.exe 113 PID 396 wrote to memory of 4868 396 Sen24InstallerPaliaSC.exe 114 PID 396 wrote to memory of 4868 396 Sen24InstallerPaliaSC.exe 114 PID 396 wrote to memory of 4868 396 Sen24InstallerPaliaSC.exe 114 PID 396 wrote to memory of 4012 396 Sen24InstallerPaliaSC.exe 115 PID 396 wrote to memory of 4012 396 Sen24InstallerPaliaSC.exe 115 PID 396 wrote to memory of 4012 396 Sen24InstallerPaliaSC.exe 115 PID 4012 wrote to memory of 3596 4012 cmd.exe 117 PID 4012 wrote to memory of 3596 4012 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sen24InstallerPaliaSC.exe"C:\Users\Admin\AppData\Local\Temp\Sen24InstallerPaliaSC.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\chcp.comchcp3⤵PID:5008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:1172
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\Sen24InstallerPaliaSC.exe"C:\Users\Admin\AppData\Local\Temp\Sen24InstallerPaliaSC.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Sen24InstallerPaliaSC" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1944 --field-trial-handle=1948,i,5272178787804133099,14621864894076458522,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\Sen24InstallerPaliaSC.exe"C:\Users\Admin\AppData\Local\Temp\Sen24InstallerPaliaSC.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Sen24InstallerPaliaSC" --mojo-platform-channel-handle=2152 --field-trial-handle=1948,i,5272178787804133099,14621864894076458522,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:3596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"2⤵PID:512
-
C:\Windows\SysWOW64\where.exewhere /r . *.sqlite3⤵PID:5008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1832
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:3436
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"2⤵PID:4756
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msedge.exe3⤵
- Kills process with taskkill
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5052
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:3348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"2⤵PID:968
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msedge.exe3⤵
- Kills process with taskkill
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵PID:3556
-
C:\Windows\SysWOW64\where.exewhere /r . cookies.sqlite3⤵PID:4572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3328
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:3884
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sen24InstallerPaliaSC.exe"C:\Users\Admin\AppData\Local\Temp\Sen24InstallerPaliaSC.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Sen24InstallerPaliaSC" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1916 --field-trial-handle=1948,i,5272178787804133099,14621864894076458522,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3172
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54279e6347a341c54e5e9bcc5ccf0b55e
SHA154e8b5376f11426145c70cb07a47da6c7c536bfe
SHA2561d6fb68d1b317f18ae1f506adebddc735260a7d79fc25cbe5208a66baf9611fb
SHA512ebfa6e9a7ae45305d929c0ec75fcf2d368fa786427e533859b537b4c1a3d609f9eff313977e6c3a33acf4d06906149fdc8f3bf684d36be9c5f669867e6b722c5
-
Filesize
21KB
MD593a483da19062753ff991653234b63ce
SHA156034f9d0bb52397cee67322fa877a85dba9667c
SHA2566b1f1aff60549daa07ca538691711bc3d5b542348e346194c0aede8c8c11c71a
SHA512e092782cd0c9967e70ff43f791de467460506ff2f0951a7fb2f9cd61b612446e673e5fd6feb17e36e2c89593ffe70389b37c13c053768fd77ab5655c85ac342c
-
Filesize
21KB
MD5462d9a665bc4a9fc4a85403fd9d94fcc
SHA171dab6da4d4cbd271dcce1b9ecbeff050e87efb3
SHA25664cbb093a59c224afe5606a4a0726a9b19977346cd2d0bf0a85868315ce6fa26
SHA512289e265193cf5d4ef1692205a345338d9e3e3b9aa1c25c236bbea7131be548c657881898aa7b1a6dc9cb407c5b0c36e7b6a40c7eab25f73829ff22c2c0007b3b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.5MB
MD5851cadc466a854c946005884c2a642ea
SHA1b0826c377bf0c81a9281c2c3a0ed3d7457bfd099
SHA2565c5a37c3f500f4fb8f77cbae893ce9fd2702fbb2bd86cccb1efd7b7295d4ff40
SHA512e879255b5e7a817c6e123e91bf26ca0cf3a2a32e689378f4b8f393061003a7f613164345917e955abf01f7a9ddb2b18d80e75025c1217f75ff2ab66f6a847947
-
Filesize
95KB
MD5857cef4f588ccf32a14fda81eacbd620
SHA12032d2e4f5d75a7fbd4fce6aa1a6284b9391e7ca
SHA2563514a5f13ebaa3b4414d485f9134950b088e876bb1fbfe2d4b2c9b87fb30b629
SHA512e90af1da2d167abb11e6721a5409b2e600f45e98cf72fefd2aa2b25b8ee53ee5518979e0cd4359cb912203795dc7be7b28753af3d46ca58b3a40113429701eb2