Analysis
-
max time kernel
88s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-06-2024 07:13
Static task
static1
Behavioral task
behavioral1
Sample
4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe
-
Size
1.8MB
-
MD5
0975ae9c1c6df54404f66dce81cbc0c0
-
SHA1
df87ee661b2ede4ca0c2f6b2432f108b6657d01c
-
SHA256
4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1
-
SHA512
93d486b8e08d05b3c1f41f3f8cd0c94e2294f5ee3023b29a72e7ab1e6aafe29119790a64535fa7507541fb126e6c15650240f8726bd53cd8cd88110a748cc011
-
SSDEEP
24576:xcuiIrzrG5nhhJwN4DGccMjfkYdsIcyed1hoWAtFam3N//0+PGfS4z0b5Y9fW5ys:xsCmu4rVdfevhoFXam3NHmkhqLRkP
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6c2a6fae2c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 44d5846de6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6c2a6fae2c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 44d5846de6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 44d5846de6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6c2a6fae2c.exe -
Executes dropped EXE 3 IoCs
pid Process 2848 explortu.exe 2948 6c2a6fae2c.exe 2656 44d5846de6.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Wine 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Wine 6c2a6fae2c.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Wine 44d5846de6.exe -
Loads dropped DLL 4 IoCs
pid Process 3068 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe 2848 explortu.exe 2848 explortu.exe 2848 explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\6c2a6fae2c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\6c2a6fae2c.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2656-141-0x0000000000190000-0x0000000000708000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3068 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe 2848 explortu.exe 2948 6c2a6fae2c.exe 2656 44d5846de6.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3068 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe 2848 explortu.exe 2948 6c2a6fae2c.exe 2656 44d5846de6.exe 2196 chrome.exe 2196 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe -
Suspicious use of FindShellTrayWindow 48 IoCs
pid Process 3068 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2196 chrome.exe 2196 chrome.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe -
Suspicious use of SendNotifyMessage 43 IoCs
pid Process 2656 44d5846de6.exe 2656 44d5846de6.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe 2656 44d5846de6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2848 3068 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe 28 PID 3068 wrote to memory of 2848 3068 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe 28 PID 3068 wrote to memory of 2848 3068 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe 28 PID 3068 wrote to memory of 2848 3068 4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe 28 PID 2848 wrote to memory of 2764 2848 explortu.exe 29 PID 2848 wrote to memory of 2764 2848 explortu.exe 29 PID 2848 wrote to memory of 2764 2848 explortu.exe 29 PID 2848 wrote to memory of 2764 2848 explortu.exe 29 PID 2848 wrote to memory of 2948 2848 explortu.exe 31 PID 2848 wrote to memory of 2948 2848 explortu.exe 31 PID 2848 wrote to memory of 2948 2848 explortu.exe 31 PID 2848 wrote to memory of 2948 2848 explortu.exe 31 PID 2848 wrote to memory of 2656 2848 explortu.exe 32 PID 2848 wrote to memory of 2656 2848 explortu.exe 32 PID 2848 wrote to memory of 2656 2848 explortu.exe 32 PID 2848 wrote to memory of 2656 2848 explortu.exe 32 PID 2656 wrote to memory of 2196 2656 44d5846de6.exe 33 PID 2656 wrote to memory of 2196 2656 44d5846de6.exe 33 PID 2656 wrote to memory of 2196 2656 44d5846de6.exe 33 PID 2656 wrote to memory of 2196 2656 44d5846de6.exe 33 PID 2196 wrote to memory of 2204 2196 chrome.exe 34 PID 2196 wrote to memory of 2204 2196 chrome.exe 34 PID 2196 wrote to memory of 2204 2196 chrome.exe 34 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 632 2196 chrome.exe 36 PID 2196 wrote to memory of 1948 2196 chrome.exe 37 PID 2196 wrote to memory of 1948 2196 chrome.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1_NeikiAnalytics.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\6c2a6fae2c.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\6c2a6fae2c.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\44d5846de6.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\44d5846de6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7969758,0x7fef7969768,0x7fef79697785⤵PID:2204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1192,i,17343801202051273045,1210094610497387304,131072 /prefetch:25⤵PID:632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1492 --field-trial-handle=1192,i,17343801202051273045,1210094610497387304,131072 /prefetch:85⤵PID:1948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1524 --field-trial-handle=1192,i,17343801202051273045,1210094610497387304,131072 /prefetch:85⤵PID:672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2156 --field-trial-handle=1192,i,17343801202051273045,1210094610497387304,131072 /prefetch:15⤵PID:1812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2164 --field-trial-handle=1192,i,17343801202051273045,1210094610497387304,131072 /prefetch:15⤵PID:1572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2960 --field-trial-handle=1192,i,17343801202051273045,1210094610497387304,131072 /prefetch:15⤵PID:2560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1192,i,17343801202051273045,1210094610497387304,131072 /prefetch:25⤵PID:2516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3500 --field-trial-handle=1192,i,17343801202051273045,1210094610497387304,131072 /prefetch:25⤵PID:2740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=1192,i,17343801202051273045,1210094610497387304,131072 /prefetch:85⤵PID:2596
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5f79b332eed8621fafcc87d89789dd895
SHA12b3fabdb3b94537a330e71920918be9deef7b37b
SHA25604ed9e6bdfe49ca9e0d76ff0d161010804bbd33236c100573a928dec691f5e22
SHA512f74309e038cc08c45634b699d96d525d951c8820dd6a8e7a1508cefe7ee29f2004f18dbb7b0ba4f38df6476ff6b5459c2360509bb50d909ccb839c2ac7839a58
-
Filesize
6KB
MD5496d61a77f60295dca35d8e4a9b4ca51
SHA16065af78f8d6535208c6d556afcafb164bd0625c
SHA256afd27841a0c3210cea84b4f05542dbfe23ed4b2f2ea62f355d17df05c71bb05a
SHA51253c7a446eecd4ed93a20823e2f2f670bf878656cfd43236c003abd4b903e3c655d2ac1f40d8eba8a7cdee4c9f597b0e87327847e93c6fcc2f9c316147c97672b
-
Filesize
6KB
MD5c44b745f8de16fe1f937937ef5ab76a1
SHA1d19b4775124bd5edd90093de700963696e2c6c05
SHA256cc4d85bcfc6740a61926fae4cd7871d975b5cc98bd8cace2a3a0ca6707786834
SHA512a59b057e5298b19be7cf281d4399a6490331a6c7d17bd2cbb185bd8dffc2a4b05470ef6de5e32353cc07c8c4e7b2244c343b6a5ea846c7e0a8dc8c3541d4236c
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
2.3MB
MD5b33a8d92363326931620a15917ac0930
SHA1e4dbc660fe6b17288e24d18a860567d33b3a1fb6
SHA2569e9ea9c197938879aa75f476dfae4b28805e79035d1b79da9d336a8d3a48f057
SHA512cb03e789c1ad4d87e73791f364f96b7c0486f9776be0ecfdf7a3b5624f21a1de17b89ee140ae3e87fa2d14dce2ca52415d11aab809e0027f63c3d3b3b9e8eb78
-
Filesize
2.3MB
MD5eca6ffa57ce83e53c723340f0a39a862
SHA1e543d56871911fae9ece477aa5575c4a16d5fb87
SHA25617b22121789b06189d1b8b792ee15cf4d3f81b05532f996332a46ad5a45f1224
SHA5121a0bafad8dfad103c03e6fe2f7dad4039026759dc434ecb5dc489b64dd150cc5833a8e13dc4c1d5c56e30125b6ec98fc9f438cd3f8e8ab0a1c6f3f97c21c72b8
-
Filesize
1.8MB
MD50975ae9c1c6df54404f66dce81cbc0c0
SHA1df87ee661b2ede4ca0c2f6b2432f108b6657d01c
SHA2564c0d29f07d4a02d5809d17d6f2e4c9f87889756d5f10875b325fadb0fbaccdb1
SHA51293d486b8e08d05b3c1f41f3f8cd0c94e2294f5ee3023b29a72e7ab1e6aafe29119790a64535fa7507541fb126e6c15650240f8726bd53cd8cd88110a748cc011