Resubmissions
09-05-2024 18:25
240509-w2nsmsbc56 1009-05-2024 08:53
240509-ks9szahf2w 1009-05-2024 08:52
240509-ks3pnace25 108-05-2024 09:27
240508-le3m6sdf7t 1007-05-2024 10:53
240507-my8tzach4v 505-05-2024 15:20
240505-sqqlbadg5s 504-05-2024 12:20
240504-phv92sgf24 1004-05-2024 12:17
240504-pf52gage49 1003-05-2024 11:11
240503-naq5pafb29 1030-04-2024 17:26
240430-v1anysbf4y 7Analysis
-
max time kernel
77s -
max time network
73s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 17:26
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com
Resource
win10v2004-20240426-en
General
-
Target
https://github.com
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1332 icacls.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 53 raw.githubusercontent.com 54 raw.githubusercontent.com 69 camo.githubusercontent.com -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133589716254724902" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000_Classes\Local Settings chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 380 chrome.exe 380 chrome.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeDebugPrivilege 2244 taskmgr.exe Token: SeSystemProfilePrivilege 2244 taskmgr.exe Token: SeCreateGlobalPrivilege 2244 taskmgr.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe Token: SeCreatePagefilePrivilege 380 chrome.exe Token: SeShutdownPrivilege 380 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 380 chrome.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe 2244 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4964 javaw.exe 4964 javaw.exe 4964 javaw.exe 4964 javaw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 380 wrote to memory of 4264 380 chrome.exe 82 PID 380 wrote to memory of 4264 380 chrome.exe 82 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4204 380 chrome.exe 84 PID 380 wrote to memory of 4804 380 chrome.exe 85 PID 380 wrote to memory of 4804 380 chrome.exe 85 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86 PID 380 wrote to memory of 5088 380 chrome.exe 86
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ff89342ab58,0x7ff89342ab68,0x7ff89342ab782⤵PID:4264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1664 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:22⤵PID:4204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:82⤵PID:4804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2272 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:82⤵PID:5088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2864 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:12⤵PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2872 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:12⤵PID:3952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4540 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:82⤵PID:3088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4904 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:82⤵PID:3140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4728 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:82⤵PID:1724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2748 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:12⤵PID:1104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4232 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:82⤵PID:4028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4584 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:12⤵PID:3132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5028 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:12⤵PID:1724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5204 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:12⤵PID:4712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5056 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:12⤵PID:3184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4644 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:82⤵PID:4800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5532 --field-trial-handle=1880,i,16509944292608314719,5748830834090178476,131072 /prefetch:82⤵PID:2696
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\meteor-client-0.5.5.jar"2⤵
- Suspicious use of SetWindowsHookEx
PID:4964 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Modifies file permissions
PID:1332
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:5100
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2244
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5afbb715c646afa9dd1c9c9f8ba9d7c7a
SHA180fab0cbe545210a3f0034423ec63c548cd741e1
SHA256bd0fa03d9ea1d98475609acc126ad6016e59ece800d2cdbcfbf5316ee23f48ba
SHA512f9d8e437bcdc392e449b7b08d664536aa7e2a65214ef74c8386fb5f48d9fd4537175db8e3f5f862a323877252d22c459a65359b5d4a2e061d03fa5b7269c6fda
-
Filesize
91KB
MD5bfc464fdf83b33c611da5abd804e7f80
SHA1872f415a4283c69caed3e85583e0d06b7c99008f
SHA2561e771facafe8bde31bce0eae2df8ce1621b0207bcac7596d94bbc0631a2dca34
SHA5125748c18a2b83d35aba0990d9bc863ce225bfc3d2f70df6b902b164d87b0c0d59a069d3c76a430cf5065e80e4d3ee6080ab381dd645da7d82c72e94117680fddf
-
Filesize
50KB
MD54d8aea7110425e01b660d34c40814e8d
SHA12495649785f4f1caa73de6083b4312998b1305a3
SHA25670f666c97c2b5c92037dc548e66f827509a645041cc2387380f721d3d55cfdba
SHA512ce86936acc81aacb83ae07ee4b3e90e360c96b59211e5c91d2cf6b2f12ebaf52246c5fca7faff7a356a52864f194e38ba62bad18d95d9a9a3740a0d267c89b56
-
Filesize
139KB
MD5a17ba0bd17606c3b27069b00dd2fd8eb
SHA19307a6ee3af2f3b8b98b334e009551aae96343ad
SHA256a61465ad7cbade68f433006de8179799cbb53a3f06e978f8eac84e73acbd2830
SHA5124be1c650e32a7987d2e810e921f7e08b3abd577a40314e43641ead22de656dc977cf442c71dea63ec806da27d726a89f4961dfe302feaae29ad76910a8f0ee25
-
Filesize
49KB
MD58e250280ecfcbc49b3db7d060bd3b484
SHA11d29dd7ff4d8feb12bc9d84acf2be77f21a93825
SHA25638776e2b781b3652a9ec9536b8ca346c1d3eabad3d3312b866841b1ce2ae4d48
SHA512926539061d32b739e42243dab60966f977b2ec032a1d39c5d33b03cdff002462d206be106080843b841f3cdc8d5dcb42364611b0cad0266acd2d587071ff8396
-
Filesize
1KB
MD5b71dc05a379ba8f6a9a0c6fb035361d2
SHA1679ecc39e23a220eba59cc642fafd44357fd011d
SHA25651f046c3f2d0aa47ceec9da27ca5929af0e2e13e30728f419e0acaf2a141e139
SHA512299a82963a8181dafe3006d66b79e2c9af967842cbab244f3fbf34e28296aeb827503125beca240f07eeeb7904a43b9e813a84925db4636ff7d39dcface907f0
-
Filesize
3KB
MD5d1152cf01c8ce7cc0c98bd82f31c178e
SHA102b70b38da73dbca52af77ff2e473a01a4f91c7a
SHA2560150b3e80d87b5177d0b40d6450e1755e07d031f980988d587a028e27f57d4b5
SHA512e2d7e08f2c2691be20b337483642ee22599a7c803a227f98bf61f7869b618f3d1b6950b2d9cd5e0ac5545577416c82cdabd918e9e23f754d8e6c7a1fdda6b1fd
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD512b7c4b7f03d56601f77700c722157cf
SHA16a6a688ee3d3958412c0580899b83350271e158c
SHA256bb382222f9c3fa5db96497f9d4c0a28a14e9695eead24103f00f74fdead398b6
SHA512de7b50f31ad5d03a621febb4e7db159f5859cc35909d1af715175c19b782c8d6343273ba97cc06f3c685570099d8a8c54903e2bd4f43e612e5ee2e7e233ab970
-
Filesize
2KB
MD5c9934048e50523078370486056e7d845
SHA116dd43d3a1e50b46c54eb19db18c00cfdda71ddf
SHA2563e2a55e42bc0f2ce325cde8575fb81f2a5e22e2a9b5ab96157948a6cb70452a9
SHA512a19c0ee25bca1434b8b15d7e46fbb608e0f46847e33638b4fb68cb61fad836990d0de39fbb8c79ed10e93b496cbc24cf1c25e456e049e417c3bbe50288a753cb
-
Filesize
1KB
MD5424e0c0d2754d9431f3e21a259df451d
SHA14415bddcf868f2236d9b50d58f6add4ba5c6fff8
SHA25641385b463fa805b4a8266c06b0120a0bf2f7760b6c6b237d1d8403dc82b09bd6
SHA512e0c31793aa243ee1f3099ef0ccd460a9f90d79fe535311e2a8294ace30d04b0e77ebfc11bfdc18d6c0473798d1a991d9b234d49f38c3248e0eb4a09c7d3ebdc6
-
Filesize
2KB
MD55025942f78af218cada779c61aa82355
SHA15fb859360423b2d74140f96ee2fa35a18048f57b
SHA2568a5748ab7ddda29a6f7470a98efa1543ace46b3b5acf815ab15dc0a065fa67ad
SHA512244410a45a5a9d1b46297a34d1bb6a25a6c18d321895c91a464907df126b014da617d26e52e11b601625e2922c1a771d50c5fdb14265b71007b235b1765959a9
-
Filesize
1KB
MD59b4c52b039b0e3c9a8727fb0f9bf8608
SHA1503f0650d4bb770d5fb9e7a0a5772487fe5141a4
SHA25662df56edc372d53e3fce32bca5b7b3879ca7b550db0ccac8884096c490c05267
SHA51225641379037d6724cea585224e119ae3f342e4455cdb16dac15f9f7cf928c59e9e22fcfce87d7e028cda9f1aefbdbf3e565d86ab12b991f53ca58b2761cf9b24
-
Filesize
1KB
MD57c6669aa7e5b93e3ada8240f12f07f92
SHA1a42efb66bf02c892f320fca3d1d8678a5b673a4d
SHA2565af77d117366fef5c092dccef58ca61fdd7e8dd7f2a5e6dd82f1b9e672104a69
SHA5127a6c8bb7916ea426d875e207159bf93b900e2d27c5be523b4a47f6ece3b0affec4f942a08367b0553bfedbfee84c7d30ba43b6b02f631dc6523f3038f3aeb8d8
-
Filesize
7KB
MD5063e03cc4ac1daff03c6aef82c429768
SHA14184ca480073226147f96fcd9215c69cfb93e568
SHA25653e56eac9afe03ac4d0b78ea7bfc87238af03e186839fb985ee86a234ecaef35
SHA512515590d86ee05ecc78cd42d326a3fa8523b1ab4638a80ef575d4fa7fd2856339fad36caf2c7518ae85e16a11a52ae6017a4b049214219e3ac42f3c690cd4888b
-
Filesize
7KB
MD5466170efdd318f9fe934ac78393c1a14
SHA158daafe997e2fd1069333581e373c3f8786fe1d6
SHA25626bd9c050b3477e22bb80e4a035d847602e0f36559b9fe1a9ac1fc9be0fa2490
SHA512a4e6bba65ded76467dbdb479646970769a725662951376fe8aebaac534e12f3069490f35b64da194088f63a5edbc283d1b87ad37a5479feac9eec581e53660db
-
Filesize
7KB
MD5ec23e73ab2cb6fc239621511729ca81a
SHA1b2f25df156699fb3be0051168d6f70197c094b9f
SHA2561e96eefee26f2aed499dc98b2b882f95559ac2f9c5bb35a62f230ae5d5951996
SHA512cffdce97a528c66919aa9b717d541e911832e2e97337f54a97d691f89aefeba48e14c68fadbf6947d50e9474026cd3b346ef1a1ebb65880f372843636d3d11f8
-
Filesize
7KB
MD59d7ae008fbb9aadd799e3d705da507bb
SHA173f4e38a60aa2f7a692c3500f2b579393db8b055
SHA25685d45dbc9caa6edcccd63093f53eb83d5db4006ca8b32478294a0b34af11eaa7
SHA512895698005a4f396360a81bae9dfc08f1c518613c41d55efd4dc1417f95642fba976f5a2b1ca8560117c00ac737de2984385d839e5fdf783e405c233b427ea3a4
-
Filesize
130KB
MD50352b412f61098f2bed5b85642674e9e
SHA1598bdf147e7cfca655551fc281684a060c4e5001
SHA256e293a5644c81a3a88120c3b9445b10ec4420d0ebe6fb1d50a8812be706d2825e
SHA5129610693eb37ab749f8685ac407eaa7a5bce97bef20e07dc9741ac764137dee6764cdee1a6e02af49804fb213d5095195270851f6fa66fb870182dda1f3c787bc
-
Filesize
130KB
MD52e47b1da35fd681ee777460396783a3e
SHA18198008c3961dcb2a4cfb360f261a21aa6ea88fe
SHA25697a11d86fe65e727e94aea7fa6c11fedf06dcd938bba15652ac688c7d82fecca
SHA51280c2343687545bf51b290f2e3e34c3c46114cb400a499e6ac610012fbb733e3c517c877ca018519757505b58c401641abe92b99d05f916ae6775ebb2e2b4ee5b
-
Filesize
88KB
MD5263eebb981b7ee512356f6fbdb0dce97
SHA1c804893469037ea60ccb0d90973e25d88998d33e
SHA256d94f6a0d1589b3074c8201a4837192d8df3262ed8b8b2693e7fbc483bc71b982
SHA512022bc5bed89701de46448e5c3e6f9a4212d2df276f647df2d34a8ef9ef732f2fdb2362a53390b827f7febe9375738820957550c34b4445341d14cf24e01eb504
-
Filesize
4.3MB
MD5deb5a3c8b3fd1bd572c05b649099c12d
SHA19e3b48ad3e643bc4904f3320abfd359e83a8d99a
SHA256f957dd8364dfc66794b08f2bb3ebdceec822950dae67fb588e8daf7f4a9b7890
SHA5129873423c7bdabe7ef69c7994c28ba136e875b9ff76275b8f316891c8a24e6899ae74ce4e85887ff5dddc1fbdd28d2a21c172719dc132e3388f3a69818f538e9a