Analysis
-
max time kernel
69s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 16:39
Static task
static1
Behavioral task
behavioral1
Sample
6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe
-
Size
213KB
-
MD5
6b91dc8b77d784e9f1904f25f3f66faf
-
SHA1
110893b2ef0523f24c791f3697d9e4bc5b9eda5f
-
SHA256
65a93c84ced49ca27aa9054207fa34b8f572163fe35c3804ed7057e828a080a7
-
SHA512
e5c73b5c276d570b6e282965d63bbfcc5b5becb70cdb6e5671e3bb9d822d0d8e694da5e7849ec8e16e84021c86019dc4e7e745e1fd7b8eb7683426ba99a3c522
-
SSDEEP
3072:nDn5ViIulvUefkqTNfO5sn02MIzSS38eYYD5/tg4:twIUPfkqBfOh2MIzyDYD5
Malware Config
Extracted
njrat
0.7d
BlessedGroup
212.83.167.116:1604
83fed1c87ede166436b0f205e59a52cf
-
reg_key
83fed1c87ede166436b0f205e59a52cf
-
splitter
|'|'|
Signatures
-
Disables RegEdit via registry modification 2 IoCs
Processes:
6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exeeTopY.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" eTopY.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 1620 netsh.exe -
Drops startup file 2 IoCs
Processes:
eTopY.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\83fed1c87ede166436b0f205e59a52cf.exe eTopY.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\83fed1c87ede166436b0f205e59a52cf.exe eTopY.exe -
Executes dropped EXE 5 IoCs
Processes:
6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exeeTopY.exetk.exeeTopY.exeeTopY.exepid process 3000 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 2600 eTopY.exe 2480 tk.exe 2472 eTopY.exe 1508 eTopY.exe -
Loads dropped DLL 5 IoCs
Processes:
6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exeeTopY.exetk.exepid process 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 3000 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 2600 eTopY.exe 2600 eTopY.exe 2480 tk.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
eTopY.exeeTopY.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\@@#@#$#5rgvbtayt7qwyqu%%%%nb77^$$#$$%&*&(%%#%*& = "\"ApplicationData\\d2.exe\"" eTopY.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\83fed1c87ede166436b0f205e59a52cf = "\"C:\\Users\\Admin\\AppData\\Roaming\\eTopY.exe\" .." eTopY.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\83fed1c87ede166436b0f205e59a52cf = "\"C:\\Users\\Admin\\AppData\\Roaming\\eTopY.exe\" .." eTopY.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exeeTopY.exedescription pid process target process PID 1752 set thread context of 3000 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe PID 2600 set thread context of 2472 2600 eTopY.exe eTopY.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
Processes:
6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exeeTopY.exechrome.exeeTopY.exepid process 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 2600 eTopY.exe 2600 eTopY.exe 2600 eTopY.exe 2600 eTopY.exe 1572 chrome.exe 1572 chrome.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe 1508 eTopY.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exeeTopY.exeeTopY.exechrome.exedescription pid process Token: SeDebugPrivilege 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe Token: SeDebugPrivilege 2600 eTopY.exe Token: SeDebugPrivilege 1508 eTopY.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: 33 1508 eTopY.exe Token: SeIncBasePriorityPrivilege 1508 eTopY.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: 33 1508 eTopY.exe Token: SeIncBasePriorityPrivilege 1508 eTopY.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: 33 1508 eTopY.exe Token: SeIncBasePriorityPrivilege 1508 eTopY.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: SeShutdownPrivilege 1572 chrome.exe Token: 33 1508 eTopY.exe Token: SeIncBasePriorityPrivilege 1508 eTopY.exe Token: SeShutdownPrivilege 1572 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid process 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid process 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe 1572 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exeeTopY.exetk.exeeTopY.exechrome.exedescription pid process target process PID 1752 wrote to memory of 3000 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe PID 1752 wrote to memory of 3000 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe PID 1752 wrote to memory of 3000 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe PID 1752 wrote to memory of 3000 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe PID 1752 wrote to memory of 3000 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe PID 1752 wrote to memory of 3000 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe PID 1752 wrote to memory of 3000 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe PID 1752 wrote to memory of 3000 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe PID 1752 wrote to memory of 3000 1752 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe PID 3000 wrote to memory of 2600 3000 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe eTopY.exe PID 3000 wrote to memory of 2600 3000 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe eTopY.exe PID 3000 wrote to memory of 2600 3000 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe eTopY.exe PID 3000 wrote to memory of 2600 3000 6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe eTopY.exe PID 2600 wrote to memory of 2480 2600 eTopY.exe tk.exe PID 2600 wrote to memory of 2480 2600 eTopY.exe tk.exe PID 2600 wrote to memory of 2480 2600 eTopY.exe tk.exe PID 2600 wrote to memory of 2480 2600 eTopY.exe tk.exe PID 2600 wrote to memory of 2472 2600 eTopY.exe eTopY.exe PID 2600 wrote to memory of 2472 2600 eTopY.exe eTopY.exe PID 2600 wrote to memory of 2472 2600 eTopY.exe eTopY.exe PID 2600 wrote to memory of 2472 2600 eTopY.exe eTopY.exe PID 2600 wrote to memory of 2472 2600 eTopY.exe eTopY.exe PID 2600 wrote to memory of 2472 2600 eTopY.exe eTopY.exe PID 2600 wrote to memory of 2472 2600 eTopY.exe eTopY.exe PID 2600 wrote to memory of 2472 2600 eTopY.exe eTopY.exe PID 2600 wrote to memory of 2472 2600 eTopY.exe eTopY.exe PID 2480 wrote to memory of 1508 2480 tk.exe eTopY.exe PID 2480 wrote to memory of 1508 2480 tk.exe eTopY.exe PID 2480 wrote to memory of 1508 2480 tk.exe eTopY.exe PID 2480 wrote to memory of 1508 2480 tk.exe eTopY.exe PID 1508 wrote to memory of 1620 1508 eTopY.exe netsh.exe PID 1508 wrote to memory of 1620 1508 eTopY.exe netsh.exe PID 1508 wrote to memory of 1620 1508 eTopY.exe netsh.exe PID 1508 wrote to memory of 1620 1508 eTopY.exe netsh.exe PID 1572 wrote to memory of 292 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 292 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 292 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe PID 1572 wrote to memory of 2964 1572 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe"1⤵
- Disables RegEdit via registry modification
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6b91dc8b77d784e9f1904f25f3f66faf_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Roaming\eTopY.exe"C:\Users\Admin\AppData\Roaming\eTopY.exe"3⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\tk.exe"C:\Users\Admin\AppData\Local\Temp\tk.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Roaming\eTopY.exe"C:\Users\Admin\AppData\Roaming\eTopY.exe"5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\eTopY.exe" "eTopY.exe" ENABLE6⤵
- Modifies Windows Firewall
PID:1620 -
C:\Users\Admin\AppData\Roaming\eTopY.exe"C:\Users\Admin\AppData\Roaming\eTopY.exe"4⤵
- Executes dropped EXE
PID:2472
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6909758,0x7fef6909768,0x7fef69097782⤵PID:292
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:22⤵PID:2964
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:82⤵PID:2840
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:82⤵PID:1936
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2260 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:12⤵PID:1040
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2272 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:12⤵PID:2100
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1548 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:22⤵PID:2408
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1172 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:12⤵PID:2208
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3436 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:82⤵PID:1736
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3548 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:82⤵PID:1580
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3644 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:82⤵PID:2664
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3544 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:82⤵PID:2476
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3812 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:82⤵PID:2568
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level2⤵PID:2520
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x13fb67688,0x13fb67698,0x13fb676a83⤵PID:2816
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3612 --field-trial-handle=1244,i,4909023493732650054,1139695279859134610,131072 /prefetch:12⤵PID:1468
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2660
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
206KB
MD5f998b8f6765b4c57936ada0bb2eb4a5a
SHA113fb29dc0968838653b8414a125c124023c001df
SHA256374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef
SHA512d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD5c270678bae4fd57f1d170216fa366e5c
SHA13cb600e3311bb72ee5f6db023888186f35414600
SHA256c8a64f4416c7db158f3dedbfc694f8f198c0d5407c07c3c4cd468a5a8df29373
SHA5127d9566ef233dde9fd1a300c4a0a52c72892b9099d23497869348f383b304b3689055b212c44e9e06b3f30bd8b8efef69aafba3c0613b2b3922ab0d5a9791e7a4
-
Filesize
5KB
MD57b080a6252d7ccf4983ad5a2fe948296
SHA115fa7baad34dd877144fcf6f84552fe508d6821e
SHA2560fe2e30087a37ac8ab556d03606e892de0deecc29d487857b814faf2ef474a84
SHA512732555f0a9bf5c71076d12a50b71ce97e3536a50a962df47fb60c2d3bb963373da63638ad053cb59f028a65032f48d8dcde40f9b9e1881bf05856ed222d9f1cf
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
23KB
MD5d59fef8c6b7c45b4dbd396b4fe27f9b6
SHA1fe8ce1b07e0cdc0cf2cc6e053db48855aa88da54
SHA2561c7cdd42bc908cd34051f2fc4bc2858e14d8f25edc94b6698e0b399cb670efe1
SHA5129f822bfa93b7b3982686f22016048712f0d42b180417565d222005784d4e8eadccb3b77b4733289dd2c8c20c6552195611d5871b7448658dbb0d4898a865c5ec
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
213KB
MD56b91dc8b77d784e9f1904f25f3f66faf
SHA1110893b2ef0523f24c791f3697d9e4bc5b9eda5f
SHA25665a93c84ced49ca27aa9054207fa34b8f572163fe35c3804ed7057e828a080a7
SHA512e5c73b5c276d570b6e282965d63bbfcc5b5becb70cdb6e5671e3bb9d822d0d8e694da5e7849ec8e16e84021c86019dc4e7e745e1fd7b8eb7683426ba99a3c522