Analysis
-
max time kernel
76s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07/07/2024, 01:14
Static task
static1
Behavioral task
behavioral1
Sample
9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe
Resource
win7-20240221-en
General
-
Target
9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe
-
Size
2.3MB
-
MD5
f67955cfab8640045aceb6164bdeb97a
-
SHA1
6fe39115b905c9e0f4e40194fe6ec72992866968
-
SHA256
9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a
-
SHA512
f169ba40d33de8aecb4070282d8e261fdf5c9c643fa5a7d5b65f53b67ac8728772d27a62b76c7b8d56f2000ff51bdb3946242ffda0eed7d6e98a9ff33715a01e
-
SSDEEP
49152:LoAHhITFGrJruVMN0h0W7XQd86VUEshuoVMycQ+G3HbE:LATFWJrfChn7XKMVmQ+G37E
Malware Config
Extracted
stealc
Nice
http://85.28.47.30
-
url_path
/920475a59bac849d.php
Extracted
amadey
4.30
4dd39d
http://77.91.77.82
-
install_dir
ad40971b6b
-
install_file
explorti.exe
-
strings_key
a434973ad22def7137dbb5e059b7081e
-
url_paths
/Hun4Ko/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ DHCAAEBKEG.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DHCAAEBKEG.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DHCAAEBKEG.exe -
Executes dropped EXE 3 IoCs
pid Process 2416 DHCAAEBKEG.exe 1296 explorti.exe 1868 7e6322319d.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Wine DHCAAEBKEG.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Wine explorti.exe -
Loads dropped DLL 6 IoCs
pid Process 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 2864 cmd.exe 2416 DHCAAEBKEG.exe 1296 explorti.exe 1296 explorti.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 2416 DHCAAEBKEG.exe 1296 explorti.exe 1868 7e6322319d.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explorti.job DHCAAEBKEG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 2416 DHCAAEBKEG.exe 1296 explorti.exe 1028 chrome.exe 1028 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeDebugPrivilege 960 firefox.exe Token: SeDebugPrivilege 960 firefox.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe Token: SeShutdownPrivilege 1028 chrome.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 2416 DHCAAEBKEG.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 960 firefox.exe 960 firefox.exe 960 firefox.exe 960 firefox.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 1028 chrome.exe 960 firefox.exe 960 firefox.exe 960 firefox.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 1868 7e6322319d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2732 wrote to memory of 2864 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 29 PID 2732 wrote to memory of 2864 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 29 PID 2732 wrote to memory of 2864 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 29 PID 2732 wrote to memory of 2864 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 29 PID 2732 wrote to memory of 1196 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 31 PID 2732 wrote to memory of 1196 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 31 PID 2732 wrote to memory of 1196 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 31 PID 2732 wrote to memory of 1196 2732 9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe 31 PID 2864 wrote to memory of 2416 2864 cmd.exe 33 PID 2864 wrote to memory of 2416 2864 cmd.exe 33 PID 2864 wrote to memory of 2416 2864 cmd.exe 33 PID 2864 wrote to memory of 2416 2864 cmd.exe 33 PID 2416 wrote to memory of 1296 2416 DHCAAEBKEG.exe 34 PID 2416 wrote to memory of 1296 2416 DHCAAEBKEG.exe 34 PID 2416 wrote to memory of 1296 2416 DHCAAEBKEG.exe 34 PID 2416 wrote to memory of 1296 2416 DHCAAEBKEG.exe 34 PID 1296 wrote to memory of 1868 1296 explorti.exe 35 PID 1296 wrote to memory of 1868 1296 explorti.exe 35 PID 1296 wrote to memory of 1868 1296 explorti.exe 35 PID 1296 wrote to memory of 1868 1296 explorti.exe 35 PID 1296 wrote to memory of 1892 1296 explorti.exe 37 PID 1296 wrote to memory of 1892 1296 explorti.exe 37 PID 1296 wrote to memory of 1892 1296 explorti.exe 37 PID 1296 wrote to memory of 1892 1296 explorti.exe 37 PID 1892 wrote to memory of 1028 1892 cmd.exe 39 PID 1892 wrote to memory of 1028 1892 cmd.exe 39 PID 1892 wrote to memory of 1028 1892 cmd.exe 39 PID 1892 wrote to memory of 1028 1892 cmd.exe 39 PID 1892 wrote to memory of 1280 1892 cmd.exe 40 PID 1892 wrote to memory of 1280 1892 cmd.exe 40 PID 1892 wrote to memory of 1280 1892 cmd.exe 40 PID 1892 wrote to memory of 1280 1892 cmd.exe 40 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1280 wrote to memory of 960 1280 firefox.exe 41 PID 1028 wrote to memory of 916 1028 chrome.exe 42 PID 1028 wrote to memory of 916 1028 chrome.exe 42 PID 1028 wrote to memory of 916 1028 chrome.exe 42 PID 960 wrote to memory of 2956 960 firefox.exe 44 PID 960 wrote to memory of 2956 960 firefox.exe 44 PID 960 wrote to memory of 2956 960 firefox.exe 44 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 PID 1028 wrote to memory of 2708 1028 chrome.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe"C:\Users\Admin\AppData\Local\Temp\9bcd9e7b8d3962b9c7e916adbf6a3607d5896fa4ddbfa93f66d2936c7bf4028a.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\DHCAAEBKEG.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\DHCAAEBKEG.exe"C:\Users\Admin\AppData\Local\Temp\DHCAAEBKEG.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\1000006001\7e6322319d.exe"C:\Users\Admin\AppData\Local\Temp\1000006001\7e6322319d.exe"5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1868
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\1000008021\afaf5c9df2.cmd" "5⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"6⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5f09758,0x7fef5f09768,0x7fef5f097787⤵PID:916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1140 --field-trial-handle=1280,i,106597986523736787,15075923614802631574,131072 /prefetch:27⤵PID:2708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1280,i,106597986523736787,15075923614802631574,131072 /prefetch:87⤵PID:2668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1572 --field-trial-handle=1280,i,106597986523736787,15075923614802631574,131072 /prefetch:87⤵PID:2172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2264 --field-trial-handle=1280,i,106597986523736787,15075923614802631574,131072 /prefetch:17⤵PID:2204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2260 --field-trial-handle=1280,i,106597986523736787,15075923614802631574,131072 /prefetch:17⤵PID:1032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3192 --field-trial-handle=1280,i,106597986523736787,15075923614802631574,131072 /prefetch:17⤵PID:1528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1380 --field-trial-handle=1280,i,106597986523736787,15075923614802631574,131072 /prefetch:27⤵PID:3076
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"6⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account7⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="960.0.263225512\1301133334" -parentBuildID 20221007134813 -prefsHandle 1232 -prefMapHandle 1204 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {468c829c-c3a1-4d24-bced-e0094d29bc70} 960 "\\.\pipe\gecko-crash-server-pipe.960" 1296 110ef858 gpu8⤵PID:2956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="960.1.203670452\1805062740" -parentBuildID 20221007134813 -prefsHandle 1484 -prefMapHandle 1480 -prefsLen 21610 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {926d9e6d-3ef3-4cda-826d-a6577597ddee} 960 "\\.\pipe\gecko-crash-server-pipe.960" 1512 d72e58 socket8⤵PID:2340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="960.2.87711772\1761259567" -childID 1 -isForBrowser -prefsHandle 1132 -prefMapHandle 1972 -prefsLen 21648 -prefMapSize 233444 -jsInitHandle 748 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c472744-8bcd-407f-bdf3-3eff2308679a} 960 "\\.\pipe\gecko-crash-server-pipe.960" 1840 19fa4458 tab8⤵PID:1332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="960.3.1481607444\788847061" -childID 2 -isForBrowser -prefsHandle 2908 -prefMapHandle 2904 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 748 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {51699e60-f99e-404b-8eb8-e715bb9beaee} 960 "\\.\pipe\gecko-crash-server-pipe.960" 2920 1caf7558 tab8⤵PID:2972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="960.4.611160882\1770856563" -childID 3 -isForBrowser -prefsHandle 3632 -prefMapHandle 3636 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 748 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2bf00cdc-8e70-4a6e-aa53-a0dfa3633c58} 960 "\\.\pipe\gecko-crash-server-pipe.960" 3596 1f250558 tab8⤵PID:3412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="960.5.2095172905\306221021" -childID 4 -isForBrowser -prefsHandle 3800 -prefMapHandle 3804 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 748 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8bd493c4-163a-4a0a-a1ef-fb44c60c41d7} 960 "\\.\pipe\gecko-crash-server-pipe.960" 3788 1f24f058 tab8⤵PID:3424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="960.6.1270935912\1374548646" -childID 5 -isForBrowser -prefsHandle 3876 -prefMapHandle 3696 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 748 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f009aca-904e-4070-91a1-ac83fa00d3de} 960 "\\.\pipe\gecko-crash-server-pipe.960" 3972 1f250e58 tab8⤵PID:3492
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HJDBAFIECG.exe"2⤵PID:1196
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
6KB
MD5e44323f142c3434bb9cf81e61ce8fb31
SHA1dfb7d5bb405d56f3dd8bef6da92db902a0203a5c
SHA25691b84549fa688d49f8d5e13ce6a6d514a51ac9239cadd42f96e1b09b1c889d19
SHA5122798bed7ed6ec4ef0435859ab2da1dbe41c0888d258e11197d164c62dd1f4f317bf34abb2e0a490ca538d2d94ab135a628e293e04300e1d5c62f511327a22aad
-
Filesize
6KB
MD506704f32805e2c2f93b520127b14b5db
SHA19e838ed02549a9dfa0c519c1fdf35b24ab282577
SHA256c98e91a611b9d723a7e84eb41830cc978adaec1ac1887145b7544fb426c7395d
SHA5125100302db86bdc0c242b128ba3be11f9a97fc3cc2224f3eb33d1f7f951928ec41db28c200087fea9c12f014355a9a1472eb041116a34414ef4b6968976b94524
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
2.3MB
MD50be478f5c91d051b07f2dd07bd326add
SHA119bca3cd2457fbbc77ca77122daec931416fb04e
SHA2564db680528104c9edafe50c7da30e3e033ca0e36c3668ebf591863a9030f5aa01
SHA51270b8853dbcc2f35efa92cd1ecd02dd2fd373b66265c3d81157eac7094c2ef7238fe30f43e03a170dfd78a700439f53e44499b1be6365786c4bdd7bb50d244a0b
-
Filesize
2KB
MD5c1b73be75c9a5348a3e36e9ec2993f58
SHA184b8badeca9fa527ae6b79f3e5920e9fd0fbd906
SHA256a75e65563e853c9fb8863bcf7c2103ec23893f31a42b9332042ea3f5f2d40ea0
SHA512fe6d1df55358ba710c25e0e6b189beca8ce991d65a0fcecefdecacd2b96e0802ea549157c1449d2853f0ab37b8e865ec70e51772d2deefe8238d7581c81bc4a3
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5b63708a477b41b2d6fee9f621203c8a4
SHA1a4951d046e494caffc27d7e147f8ab31635d6e21
SHA2562ab76147c67e5be311e2b787488d4bc20936ad425d2ef6846ea748aeaeb58f96
SHA512c97eaabf693951c0bc33331ac86823436b54c5df818e7f3a831d9da60d1380eb7855a576ef656b07187e9886450790b9370da1a908c5dbefa8714db63a09fa7b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\datareporting\glean\pending_pings\1720d437-e9d6-4c47-be77-cff6cf24f116
Filesize733B
MD55c6d564d9b27def3a30a5a9e42222d97
SHA12aa9052068d503f3906b3a386a56ec0ded42a418
SHA25633e43ead1983a6fec84d88d8a7a12511b7549b07e9d336fa1ab0990f08ed8cfc
SHA512036e01ff16646ae4909c73b904aada57c824acd3a48d014d328adbc3e75de48ac24d87456f3cfad9fca2eeffb59268edd47e003e088f91fd404d91f4723d735f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD528537013b2c2dfaedb6c3530cddf2ec1
SHA182c10897cad825c4b7a7bc54f6e1a8ed75c66325
SHA2564977dde47162a42c000390b45374aefb159eb2eff8574fd661e39e8f3f0cdf75
SHA512e4293d8339d2dfbf6ff1084275a278c9ceaceae8c7984193ef043664c98d70808636f13fc5c2c203c9e6175e502aa99d773fe58474198d8569626b0eca93cc90
-
Filesize
6KB
MD5d2c6de80a81ced6fa07b34c854286fd1
SHA120b6e29c0f75f6310e26dc69e19d73fae97fe2e3
SHA256017ebc6f3d36ceb479d7a7ff416531a6c48a1012a84868746afeb851094506bc
SHA512767369d4de8a4d4c0c127d578d8377f71911c5753f2ecd0043db014afc726adac6379af8ae240a8c43ff18f681458c3cc3bf4f142a43a7c3e65d014157f2a237
-
Filesize
6KB
MD5a87cf6d721d1ca2011323e32ff2523e1
SHA15a2345bad1296c8034c1aaccac22142c8c57cdc6
SHA2563af74d88074084287a33cec3976b307de2e72b9ef58ac578e9cb96af4651db8a
SHA5123632c1b378dddea2b1155f89f3da7783c71d131f636afca4a0de440df664586ccb76eb9bff9b81bc8b2a604a5d70e5fd45ad25c1ec5363b5f2fe96ea399747e9
-
Filesize
6KB
MD5855123fe49a6571ce9801f55c5984cad
SHA1cfc4c53b43ddbbd60ca248206707b7de5398a39d
SHA256c0598353a3548da14f4fa777cfdb8104d394b94d85e9888e700a92a58711a636
SHA5126ed17ce1d4ae165322202840265e582d7de5dae07b5253fedde8ea19a34c09b52f0191a282e01f4a1cc5cbcd63f275554beef6c9aa962f90cae40c5c110cb14d
-
Filesize
6KB
MD528b890d3877e464c82c124dba52bcb55
SHA1f0892e5e8e33bf89c28894509f89210d90783e77
SHA256a883e2550dd6d56806c69d1076b99716b5c536db34ef3fcf9d802e4e3b2941f2
SHA512875ddd4a24049ab0f96c2a3a302c9c91b83c9215faee181b425a017cb36a704c333871ae52098189f6db9f1d0bbafe72d3216bcf59ddff00abc8797ccd6e9b61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5c05e46fe25230e987a32c84f0a63010a
SHA11511bb09e06c7cb4bdb2f14beb2883f99301808a
SHA2565e0af44af8c4fba02eaab1b329e552739dbaff5c9ec28902f26fbed187f33af2
SHA51222d83397718b05787b9698ad4c978a383d36e6a342acc00334f73f4f58bc661052bfad64e135bda950afa5d6348719834399b521748d311b22dedbf5af0d1675
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5ed3047ddf717c6a90e7ed327d658c240
SHA1a45d848c1ee0ffff15d71d07c38dfa29404b5bc1
SHA25632a3fb02c0112e33cca0c6996b13a61e5a9d5ec5bc5dc287cf606778f2310c1c
SHA5128ca70044aba75052d8cbb0d01144ff12e31996b28d6e93ea8f077b475c3986aa5cb409c2f7a5c7b45e6cd695516103d32227e1c09b38e71bd5003f4ef978371f
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
1.8MB
MD529fe2124220453d38d1587f9f7f0287a
SHA18fbc7a1667fd2d83eaacdc05140759e9e7945251
SHA256fd3470dc6262aaafea01425623072a74d774afcb6bfa3b5ee736c699d1c419f0
SHA51213994005aa9a3cc36e61dc4ce991c2984aab406261490d8d4015dbd9bec95825c6f676970212af03d3993e56d4ad5f79d2d4ea0f6eab2324afbd82c2f5bfac6b