Analysis
-
max time kernel
1199s -
max time network
1167s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 03:30
General
-
Target
gfsdf.exe
-
Size
45KB
-
MD5
3176e2db56db90d2093a4926cfc6bace
-
SHA1
5bb695f47fa3e9bce51a2612d36837057db5ac1c
-
SHA256
ac8ff41c341ca06162fbe975cf2bbad0673b9cb15c9077adf98650580c0d26b3
-
SHA512
1f8dbdd2a33fcbccc2243fca1674518c8f98abf8460068ad7287f13e4e299e8b9ac5a0a7ca5ed17f4c44ca8d51ca793f8e491e8520b8bbd4638f3492bfc84be4
-
SSDEEP
768:1dhO/poiiUcjlJIn0qH9Xqk5nWEZ5SbTDaSWI7CPW5q:Lw+jjgn/H9XqcnW85SbTjWIC
Malware Config
Extracted
xenorat
centre-clan.gl.at.ply.gg
nignig_rat_nd8912d
-
delay
5000
-
install_path
temp
-
port
40354
-
startup_name
discord
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation gfsdf.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation gfsdf.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation gfsdf.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation gfsdf.exe -
Executes dropped EXE 3 IoCs
pid Process 1336 gfsdf.exe 816 gfsdf.exe 3820 gfsdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4404 schtasks.exe 4916 schtasks.exe 4176 schtasks.exe 5020 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133589215454253783" chrome.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\ms-settings\Shell\Open gfsdf.exe Key deleted \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\ms-settings\Shell\Open\command gfsdf.exe Key deleted \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\ms-settings\Shell\Open gfsdf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ chrmstp.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\ms-settings\Shell\Open\command gfsdf.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\ms-settings gfsdf.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\ms-settings\Shell gfsdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\ms-settings\Shell\Open\command\DelegateExecute gfsdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\ms-settings\Shell\Open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\XenoManager\\gfsdf.exe\"" gfsdf.exe Key deleted \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\ms-settings\Shell gfsdf.exe Key deleted \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\ms-settings gfsdf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe 1336 gfsdf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1336 gfsdf.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1336 gfsdf.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe Token: SeCreatePagefilePrivilege 3664 chrome.exe Token: SeShutdownPrivilege 3664 chrome.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3664 chrome.exe 3664 chrome.exe 5672 chrmstp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1336 gfsdf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3048 wrote to memory of 1336 3048 gfsdf.exe 84 PID 3048 wrote to memory of 1336 3048 gfsdf.exe 84 PID 3048 wrote to memory of 1336 3048 gfsdf.exe 84 PID 1336 wrote to memory of 4176 1336 gfsdf.exe 89 PID 1336 wrote to memory of 4176 1336 gfsdf.exe 89 PID 1336 wrote to memory of 4176 1336 gfsdf.exe 89 PID 1336 wrote to memory of 3664 1336 gfsdf.exe 95 PID 1336 wrote to memory of 3664 1336 gfsdf.exe 95 PID 3664 wrote to memory of 1496 3664 chrome.exe 96 PID 3664 wrote to memory of 1496 3664 chrome.exe 96 PID 3664 wrote to memory of 4352 3664 chrome.exe 97 PID 3664 wrote to memory of 4352 3664 chrome.exe 97 PID 3664 wrote to memory of 3000 3664 chrome.exe 98 PID 3664 wrote to memory of 3000 3664 chrome.exe 98 PID 3664 wrote to memory of 5116 3664 chrome.exe 99 PID 3664 wrote to memory of 5116 3664 chrome.exe 99 PID 3664 wrote to memory of 3716 3664 chrome.exe 100 PID 3664 wrote to memory of 3716 3664 chrome.exe 100 PID 3664 wrote to memory of 1300 3664 chrome.exe 101 PID 3664 wrote to memory of 1300 3664 chrome.exe 101 PID 3664 wrote to memory of 5076 3664 chrome.exe 102 PID 3664 wrote to memory of 5076 3664 chrome.exe 102 PID 3664 wrote to memory of 4808 3664 chrome.exe 104 PID 3664 wrote to memory of 4808 3664 chrome.exe 104 PID 3664 wrote to memory of 4152 3664 chrome.exe 105 PID 3664 wrote to memory of 4152 3664 chrome.exe 105 PID 3664 wrote to memory of 3720 3664 chrome.exe 106 PID 3664 wrote to memory of 3720 3664 chrome.exe 106 PID 3664 wrote to memory of 644 3664 chrome.exe 107 PID 3664 wrote to memory of 644 3664 chrome.exe 107 PID 3664 wrote to memory of 336 3664 chrome.exe 108 PID 3664 wrote to memory of 336 3664 chrome.exe 108 PID 3664 wrote to memory of 3068 3664 chrome.exe 109 PID 3664 wrote to memory of 3068 3664 chrome.exe 109 PID 3664 wrote to memory of 3764 3664 chrome.exe 110 PID 3664 wrote to memory of 3764 3664 chrome.exe 110 PID 3664 wrote to memory of 5008 3664 chrome.exe 111 PID 3664 wrote to memory of 5008 3664 chrome.exe 111 PID 3664 wrote to memory of 2756 3664 chrome.exe 112 PID 3664 wrote to memory of 2756 3664 chrome.exe 112 PID 2756 wrote to memory of 5608 2756 chrmstp.exe 113 PID 2756 wrote to memory of 5608 2756 chrmstp.exe 113 PID 2756 wrote to memory of 5672 2756 chrmstp.exe 114 PID 2756 wrote to memory of 5672 2756 chrmstp.exe 114 PID 5672 wrote to memory of 5704 5672 chrmstp.exe 115 PID 5672 wrote to memory of 5704 5672 chrmstp.exe 115 PID 3664 wrote to memory of 6052 3664 chrome.exe 116 PID 3664 wrote to memory of 6052 3664 chrome.exe 116 PID 3664 wrote to memory of 6060 3664 chrome.exe 117 PID 3664 wrote to memory of 6060 3664 chrome.exe 117 PID 3664 wrote to memory of 2580 3664 chrome.exe 118 PID 3664 wrote to memory of 2580 3664 chrome.exe 118 PID 3664 wrote to memory of 5336 3664 chrome.exe 119 PID 3664 wrote to memory of 5336 3664 chrome.exe 119 PID 3664 wrote to memory of 4380 3664 chrome.exe 120 PID 3664 wrote to memory of 4380 3664 chrome.exe 120 PID 3664 wrote to memory of 6072 3664 chrome.exe 121 PID 3664 wrote to memory of 6072 3664 chrome.exe 121 PID 1336 wrote to memory of 5020 1336 gfsdf.exe 122 PID 1336 wrote to memory of 5020 1336 gfsdf.exe 122 PID 1336 wrote to memory of 5020 1336 gfsdf.exe 122 PID 1336 wrote to memory of 5844 1336 gfsdf.exe 124 PID 1336 wrote to memory of 5844 1336 gfsdf.exe 124 PID 5844 wrote to memory of 5892 5844 cmd.exe 126
Processes
-
C:\Users\Admin\AppData\Local\Temp\gfsdf.exe"C:\Users\Admin\AppData\Local\Temp\gfsdf.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\gfsdf.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\gfsdf.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "discord" /XML "C:\Users\Admin\AppData\Local\Temp\tmp46DC.tmp" /F3⤵
- Creates scheduled task(s)
PID:4176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --no-sandbox --allow-no-sandbox-job --disable-gpu --user-data-dir=C:\ChromeAutomationData3⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\ChromeAutomationData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ChromeAutomationData\Crashpad --metrics-dir=C:\ChromeAutomationData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffcaab5ab58,0x7ffcaab5ab68,0x7ffcaab5ab784⤵PID:1496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\ChromeAutomationData" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1664 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:24⤵PID:4352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=1964 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:3000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=2024 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:5116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --first-renderer-process --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2712 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:14⤵PID:3716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2736 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:14⤵PID:1300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --extension-process --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3476 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:14⤵PID:5076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --extension-process --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3708 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:14⤵PID:4808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=3580 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:4152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3392 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:14⤵PID:3720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=3992 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=3976 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=4136 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:3068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4212 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:14⤵PID:3764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=4260 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:5008
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings4⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0x7ff7bb59ae48,0x7ff7bb59ae58,0x7ff7bb59ae685⤵PID:5608
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\Google\Chrome\Application\master_preferences" --create-shortcuts=1 --install-level=05⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5672 -
C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0x7ff7bb59ae48,0x7ff7bb59ae58,0x7ff7bb59ae686⤵PID:5704
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=3948 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:6052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=4260 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:6060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=4000 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:2580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=4436 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:14⤵PID:5336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=4476 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:84⤵PID:4380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --extension-process --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=4144 --field-trial-handle=1916,i,14437998621514800681,6841622115957323419,131072 /prefetch:14⤵PID:6072
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "XenoUpdateManager" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3AAF.tmp" /F3⤵
- Creates scheduled task(s)
PID:5020
-
-
C:\Windows\SYSTEM32\cmd.execmd /c start "" "%windir%\system32\fodhelper.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5844 -
C:\Windows\system32\fodhelper.exe"C:\Windows\system32\fodhelper.exe"4⤵PID:5892
-
C:\Users\Admin\AppData\Local\Temp\XenoManager\gfsdf.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\gfsdf.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:816 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "discord" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6AB8.tmp" /F6⤵
- Creates scheduled task(s)
PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\XenoManager\gfsdf.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\gfsdf.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
PID:3820 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "discord" /XML "C:\Users\Admin\AppData\Local\Temp\tmp161B.tmp" /F7⤵
- Creates scheduled task(s)
PID:4916
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query /v /fo csv7⤵PID:116
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /tn "\discord" /f7⤵PID:5596
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /tn "\XenoUpdateManager" /f7⤵PID:5864
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\XenoManager\gfsdf.exe"7⤵PID:4260
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 38⤵PID:5644
-
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query /v /fo csv3⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\XenoManager\gfsdf.exe"3⤵PID:2164
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵PID:5648
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
168B
MD51f2b68e65cd4048483b6a5eaaf1fce36
SHA189a040170971c039a8ae6d1a5be87de70c9919b6
SHA256ba755f5417ef9a19f663720e62e559f0d22f6e9727ca2189482fabfb7c007554
SHA5124c11ede0170fb20bec5e1d8ef56dcc42e398888f61d448ee65081238266497964b46f3bdd910a26aa982315ce13aaf65f65253c2013d44dfaec444acdce80188
-
Filesize
48B
MD5b6a2186f58e15ae3b9f5f3e5beb7df03
SHA1adf22659aee983de9300b1f7179a2894c0d0b7f7
SHA2561120f48224723abbd1f818348e96ad629b32f91826f6bd8a2e1692f4b7841d53
SHA51230447461731104456d844e27716be785df5dd0cab68d40b613bbf10a4543a3f99e610c5bb9adb2343549ab93562d21c5f2b41644092b6e13df808d9130f24b22
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\ChromeAutomationData\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.76.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\ChromeAutomationData\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.76.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD53da190df57e31c23d1858d5561d064b1
SHA1208c8332d8a2ce8a96911349b2b27888eae24233
SHA256f414c3345c223a7a4ff203ba68a6a4080ad71126c867ec70d1b9e10ed951983c
SHA5120176d2d49fccdf926c3eb62a2a0136a7d49d48477a577d9449703d8d88feec0ab1497c6ee7732d376cbcf8865de3de01a85dc8f9220d84d160b75abceafb37af
-
Filesize
2KB
MD52f8a4cbd1211fc1b47d7f3fd49aa0362
SHA197116191326af4e5ec28bd9c1f54ac7753e49ced
SHA2568245240302c9a6fe6cf0402cf9d0c5cab9eea28fe4e1284239536ac76a829cf1
SHA512ed3b5c25b9642ece1bb57bd7b67429547dcce1be989fb0e9be0760f7d45432c9125faca508f4373996a4f89f2b18c913e74348f18f4b27dbdf447f059774f611
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
8KB
MD53f42bbfd861fd60c2edbcecfa5133081
SHA1b4e02fcdd1d121bd760ec2a39243aaf64ca935ea
SHA256ad6235ebcebd7f7c7c79360f9ba3bba82c1ec1159161bf4bc4a562116ae62243
SHA5121a8227d52cb9dab539f86dd0db6c5c3c678b27861e60be08389dfc40f17e5951ef7c242b14e1072473c355c5f4d4dac2f6b07b218bbef589e5d42703e46e7c1f
-
Filesize
2KB
MD562ef0b2d931dee49ed513961ece66048
SHA175ab8dd2d029abdc0701a541bf3076082b6e0c26
SHA2562363d110b62787968a21ae43497d60d50ad3e2a713303aa36834d810f996344a
SHA512ab8379f396349faf8b51cd6ef4cb31c2d16da749b9902654227175423872fa6d81447d28926892602644a35b30f8bcb9412ee90b0eea93108cf6eb1b8dfbea94
-
Filesize
72B
MD5a983ebf7c39e7f992bda74e6cc797621
SHA163417c2148042a618ad59360c274e6c56c5242d0
SHA2561b2c199128b0c94b651f7507ae6d0be77717a1734d52c19865ccb0fc142717ee
SHA512cf3e0b5f9fe1541540e231e61cdf50779e2b03cfc903e3ecf4d5bf213138ec4f3c7afc600038851398c76796a7e31d39864538dc7939e8b5212e388dc879f632
-
Filesize
72B
MD5641bff60bd9f06c2ab4b104f44445669
SHA171f647c3a7f8b4ae27710ea5455cd512ac028394
SHA256a2b431bc25006d958edf5146a3fb4c3c091d7bc83982346612b5c6635e6f1c5c
SHA512fabd161cd5aa7483b1a3a3f1d4113b74472cb4792f8cb1caa3a3b2305d9dfaa738c699aeba1cce9f95bfc28630d31065135ddd75222d2dcdb87c39a4c47338e3
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\ChromeAutomationData\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\32.png
Filesize1KB
MD55d7f01d87cf03ea2349c7aa61f44a8ad
SHA13b1819d2711806dafb4dc690796a39d62752c34a
SHA256709faf4aa39e22c3f77f5ec580be7d0e227506d3cc2d0b892e66d6fc5c27822c
SHA5126e149adcb9eed2b00827dbca072cf9457dc8e68de532720b570e06264e131afe226ec8fb78156c140a075998a1da260e7ce737677039e5d9497ab8f69ab5dc62
-
Filesize
5KB
MD5c6f3d94588346615faa141b70e4bce44
SHA1ecce935bb311d64192fbb7910129db09ce12f468
SHA256750673fc54ee0d9dda821205fafa3720a3561bcb483b9df809d6dc8746623c4d
SHA5121d4c1c950949a9c3ff2e921c0316f71627e2357f7863756e5d6d5176c0c17de4ec710a430e7304e540610c25f84519dedd5c376def7d1dc3b5e2191afa51047d
-
Filesize
130KB
MD550d23744bfab7cc858b21c203df786ef
SHA113134cadd65a2b8931e1ac71842424d1be9bb69a
SHA256f8069a14a80b60a67eb31588a8f18c5cb56d63caa5dd1e6d1d9fccf22eda6c73
SHA5123884c539c24751aa1bf96b207fb983e7914f8dd4f300f5701fc7888594650edd92523b40dd54259cbe7bdb251b8fab8713ad9d87d4667dd56f36de2ebecccb94
-
Filesize
871B
MD58f8d45870a19cce7791a3d69abb6d54a
SHA10e8290d33a064cae73d4dd7b969af2035aea3210
SHA2561ff21e79be51d63668516f96ccd15e76a3302bfdb9dbd591cf021268974bbe5c
SHA51228bae6d47028020ea4cdf4a6b725458af4c140c53f08fbe01dcbc88ed35bb4add43e847c0c3710a4ada1a4774f5089b61459b9e868c4f835bc987df9211b03d7
-
Filesize
488B
MD56d971ce11af4a6a93a4311841da1a178
SHA1cbfdbc9b184f340cbad764abc4d8a31b9c250176
SHA256338ddefb963d5042cae01de7b87ac40f4d78d1bfa2014ff774036f4bc7486783
SHA512c58b59b9677f70a5bb5efd0ecbf59d2ac21cbc52e661980241d3be33663825e2a7a77adafbcec195e1d9d89d05b9ccb5e5be1a201f92cb1c1f54c258af16e29f
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
135KB
MD587996ba4dd83a8988d96e918dcb2bc62
SHA123910f09ea806d13d9a337a1e23d5fa49b383269
SHA2566409d21a03faff1503aa83a19be0b7dcb701f5e4501c4fefb81877147e869d57
SHA512a9a1b4bb6ed0410232db0414ab238baa594f6c936a801213e0e6fd7ff96f34ab57036cd0070c68d75a8cfda89b7240b6fb8f661bc9c4d9a45666a798d7d12999
-
Filesize
45KB
MD53176e2db56db90d2093a4926cfc6bace
SHA15bb695f47fa3e9bce51a2612d36837057db5ac1c
SHA256ac8ff41c341ca06162fbe975cf2bbad0673b9cb15c9077adf98650580c0d26b3
SHA5121f8dbdd2a33fcbccc2243fca1674518c8f98abf8460068ad7287f13e4e299e8b9ac5a0a7ca5ed17f4c44ca8d51ca793f8e491e8520b8bbd4638f3492bfc84be4
-
Filesize
8KB
MD55868b7410f38f7f1175d587679efe9de
SHA1809035f4d19e175d44c07082cc067cffa7e9976d
SHA256cbf5490d73420ebbe865eca5912e0340fad70005a7f8629a8835c83d988ba60f
SHA5127b18625935fde60aedf101c7b46e90a28ac9138d8176a4f3ebb89d0b5be1b5b184579461cf1157d96c8ca537a9c316ae66a4c72d5b92e9855dd498f3e68bd384
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
1KB
MD55f6d0dfaade06e9cd05cfea366f30ff4
SHA1c6ebcc9f99e49ec35819b9b60df6495e581f7c0a
SHA2569c08bbc2f5fed3a27e9f7211a7fc85a6b306d1227a4466a17ce715af465ebcba
SHA512ff2366b9fadfa4369464bae794c480827f363444d5738db07e26faf6e880e90b4555b2a633c9e4575a2f64a59c948387f9833f43c4ed2df4a24c34295b3361ed
-
Filesize
40B
MD53be73fdc957bbe00baea7216b9ab39ab
SHA1dbc9468910e230ff4843f49d43b4d4953ad340ce
SHA2565ad93fedbd69840b9bd79457c2be5b8d714053b4ba5042071b9abd22453858d4
SHA51253ce920423bd98fb4772daac6562556c3eaf1480c2d73669f633b42db0a9c7d490e09f3204aabeb16da9874082d75257f2c15c21b1d3ee1bb06939552f743c02