Resubmissions
22/07/2024, 16:15
240722-tql4kawcra 1022/07/2024, 15:58
240722-tevxbswejn 1022/07/2024, 15:53
240722-tb1y6swcrn 1022/07/2024, 15:37
240722-s2ryhsvhnr 10Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22/07/2024, 15:58
Behavioral task
behavioral1
Sample
Jako Gen Source Code.exe
Resource
win7-20240705-en
General
-
Target
Jako Gen Source Code.exe
-
Size
203KB
-
MD5
cf4eb39d02324430fde9a09b0c36e321
-
SHA1
5c6e77058e920d61ba74207027df073763905310
-
SHA256
e8713b84ea80e0553edb04dfbdcf5feb8d5ff57ee116c5f77e092b08a9898f8b
-
SHA512
332b5f3e25db8771b8f7afd9ded17e13e40bfa606377f4ba3531e46d9a6f080e81d7b826e8a5631b7131d50141e901d269cd78d595255705fdd390439b6bfaec
-
SSDEEP
3072:UzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIq3grv/ZCSAjdcedtBWn6BXiLL:ULV6Bta6dtJmakIM5LISpWbBNV82UG
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\TCP Service = "C:\\Program Files (x86)\\TCP Service\\tcpsv.exe" Jako Gen Source Code.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Jako Gen Source Code.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\TCP Service\tcpsv.exe Jako Gen Source Code.exe File opened for modification C:\Program Files (x86)\TCP Service\tcpsv.exe Jako Gen Source Code.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133661375491085078" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1952 schtasks.exe 1140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 4720 chrome.exe 4720 chrome.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 4552 chrome.exe 4552 chrome.exe 4552 chrome.exe 4552 chrome.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe 1608 Jako Gen Source Code.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1608 Jako Gen Source Code.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1608 Jako Gen Source Code.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe Token: SeCreatePagefilePrivilege 4720 chrome.exe Token: SeShutdownPrivilege 4720 chrome.exe -
Suspicious use of FindShellTrayWindow 32 IoCs
pid Process 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe 4720 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1608 wrote to memory of 1952 1608 Jako Gen Source Code.exe 87 PID 1608 wrote to memory of 1952 1608 Jako Gen Source Code.exe 87 PID 1608 wrote to memory of 1952 1608 Jako Gen Source Code.exe 87 PID 1608 wrote to memory of 1140 1608 Jako Gen Source Code.exe 89 PID 1608 wrote to memory of 1140 1608 Jako Gen Source Code.exe 89 PID 1608 wrote to memory of 1140 1608 Jako Gen Source Code.exe 89 PID 4720 wrote to memory of 3156 4720 chrome.exe 98 PID 4720 wrote to memory of 3156 4720 chrome.exe 98 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 224 4720 chrome.exe 99 PID 4720 wrote to memory of 3732 4720 chrome.exe 100 PID 4720 wrote to memory of 3732 4720 chrome.exe 100 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101 PID 4720 wrote to memory of 1948 4720 chrome.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Jako Gen Source Code.exe"C:\Users\Admin\AppData\Local\Temp\Jako Gen Source Code.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "TCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA9DC.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1952
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "TCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAA99.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffb9762cc40,0x7ffb9762cc4c,0x7ffb9762cc582⤵PID:3156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1924 /prefetch:22⤵PID:224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2104,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2168 /prefetch:32⤵PID:3732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2452 /prefetch:82⤵PID:1948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3152,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:1044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3204,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:3940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4604,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3696 /prefetch:12⤵PID:4728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4844,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4804 /prefetch:82⤵PID:4296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4908,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:3104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5344,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5352 /prefetch:82⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5412,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:1204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4944,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5392 /prefetch:82⤵PID:4072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4064,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4068 /prefetch:82⤵PID:3488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3852,i,8265146667594282728,4799182974563289974,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5184 /prefetch:82⤵PID:3664
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:1604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1460
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3e0 0x4781⤵PID:1800
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD550b87197e8bbcf4675e8224c4359e74e
SHA16a05f45c5e3a9733143a5a3d4f3c81212193b9aa
SHA256f7901e7cfcfa174bf9bdea88fa794d258e25ce4a8861b1bae9ce2281a3053dd3
SHA512e83d51d389aa6a85f338e67773efe9ea220f17002990a7f41bbc7248bce34d740c682a72c16ae107aa94ccccb9a7cd2907f6d9eae54277acbc9ba57f6c0dd383
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\p\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
1KB
MD5778ae1f56091bf654464addda347b1f0
SHA1d4b41b5901ae232775f651d6972a6b8dd6a39958
SHA256035b00162cf2d23e1ba5b0e8226da3877b7210ff8936630c54c0740355f87c4e
SHA5124a35e67d9fafa6af7d8550f1c86e78f2a281414c859708ff1eb1f42ad963571de4fb6edbf03f425bc87fad6540e95338bc93734e00caab1361276631c843695c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
521B
MD5edf79d1f47efd12c89d7d0a402322338
SHA1f36e87e26c147aa4885db95150b746739f76be01
SHA2569e26fba8fd6b414423097515f4dad8565c8580fefe102bef9c404dd439a6e180
SHA5125b44a15098e0a6233a48f29f1b2e7dc1b4b2738286d7b4c7b9184be10eee4977686f0dc809982e9a6042548de8dda56657121ad1bd94230d156e2a0a51c4770c
-
Filesize
354B
MD548955f660512dfb8bb728cc26e885df1
SHA11e8ff6ca5a292634cd4e51407181d1b8ae252fc5
SHA256c83452e8470b15e30e825acbdc8e92cbfb8761c287b8e614d549b4c256132fb1
SHA512ed1f247b97fa380de1e79d7c950b184598d60277ac24b7771e32e510e36de1f421f8036ec6d06858d2376fabb781870b8556fdaba5879850e46b42a57d0d32b2
-
Filesize
9KB
MD52134d1b3b8c9ff4f41f1eb65dfdebfed
SHA1103e823455526a34195cc64667b642245db37b0f
SHA2563f74eb4e4a9d1242499f0a63a7651667296602c7ec42e1b12c2de9cbfa63ca4b
SHA512583badd26e9d7b0eedcc0bf09f67e160b4613197a24d114356cb932e8173f511dc3b2c5b083491b3a70aea5be1e53729df0947f22677c50a6f43e630e0cc709c
-
Filesize
8KB
MD575e59b3f0ae960f4c033b3f26e72ba5c
SHA1e20b9b4ee8966d7b26c97c0328c00ee5861fbff6
SHA2569fc3f2ebebd5a952031cbf42eba90226ce663775abc9fcde6e655093df153263
SHA512306d04735fb3f33d09f7105f46eb12c52eaf3f6f965899b09abc2c06fd64c70c7ba8a3e45cf451041b459c6120fb5ea9d1ba5923a0e68dd4e7c9443ea73f27ef
-
Filesize
9KB
MD5dc7e212ef8c2a6d69d30e472f7208bfd
SHA1355262dfeef025c4349dc6597a3381567b75558e
SHA25610664f14084fdf703a0002deaa3859455bcc3ba870dc99ca9f8c7e975112f3c9
SHA51299c62cefeb0f9e133afc01cfa6fdf2ba667d0b5c50de6a1c4825da9405de5b078446695a1e86bc533183da99f2f0624e4150a8868c83c73f87275afae217eae6
-
Filesize
9KB
MD5bb121bac1ab0b36a0df6a4ead2d30cd6
SHA154c5dece8635dafea63b4da70b1513a1b887b450
SHA2560f358f7ae29d0bed53506658ae93574e5b8eaaf9388d693b8555094acf31eed5
SHA512e5c49ab766aff978d7f11bbfea210d5114cae67d7a0545806cdddf2307798d49b18902ad3dcaab23c6701c46cad8cddd09952681e325c55e1fdeb4833e8207d4
-
Filesize
9KB
MD57af968ddff61a9d59c328b9b03d31832
SHA17cf8f9fc203ef550c1accca10a410ebfd1443a8a
SHA25656ccb5c5a35307fb8f204acaf4f032370d56b79e9320d114d7a3994631f610e4
SHA5123cc7a408eff612ebb9ae07bea62d31e1518e7ef95ad1670159f27ce86e42b5ee6ae68661e338f57fa6ce32d9acda43c031682dff7be6f3b256935322a44a82a2
-
Filesize
9KB
MD52ba5baeab4ad9f983239ad85cf15d277
SHA1e4c11cd3f822c865f3e278ebc61f3c248b07c721
SHA2561189ec918ced7424454ec998b25c5ac333cb528fb5475f8f757fa60833345520
SHA512606d02fd9344b0ac6a32ab4654a037eed1a1dced32c86786ecbb8cce4b32cbaafae8a03be2183cb3e3033d3c42d39c469f7cc1f80ea7fa0a7405154d08abee95
-
Filesize
9KB
MD516649c0003aa864e9c7cf4ebac708294
SHA1d78f730c019c11809ae7d6b610203c483104e035
SHA2567a8aee30bb40410af1c174d565c1782a4a9e591d8890abe159d169f74f0890fc
SHA5125476947723a531ffb8f69553356db3294b0d1863e2989b276554849942bef78119b356a6ad222944a826f0afb65536f9c16115181b92c9e6c8379f6802203a9e
-
Filesize
9KB
MD51837dd96166185efee0efa8bf69d29e9
SHA1685cdca38f348c59f29a6208e679efb959180a84
SHA2565cbd7a00e1dc6c1457f54e869601ee746b21083660c8aab362727d8e869e725a
SHA512cba07e926d5ac9810473d2da06a02518878e6d844b19830c2d652a331388d1a0babcd222060f0f4a669c413f2e38910aa45453996da3da8e1756240ebded40e3
-
Filesize
9KB
MD55a5b737723dc8b390ef5db140c969889
SHA1daf268ad504e0b0123e1a44c94a2f352fd8376ff
SHA2563a49ddc682faaef7ac4ce140eff622e2e855bdf3b90bd7a54c97eb0638bff419
SHA512c43d0da6eb2c5ddbcdffb782337a365a5e6f6b79d31b26f29c6d913f35d26144e850d23e191eceb872ac38148bc3d88b8b497540c3aaf9297f9a4abce4496e51
-
Filesize
9KB
MD585093280f31fd7c0243bb29ba7f26d07
SHA14949a5def96777f8b9635c962e92e812bcc55ab9
SHA256d236c7f12ca1fdf7d006760725dc904b1b5fd909c032d494320cc7905b45d8eb
SHA512f78da4c77911b3ecd510c6b5819f216b7edf5db3ff8e97d55bb784f3616c41f510adb3766b16b128e0d6a41c2193cc15741ef4c0b1b96c7d301f3d11db799f8e
-
Filesize
9KB
MD56d2ce15ca2e895407eb2ade89b9826d6
SHA14de7f3be48a53ca45bbe1accff8e49a36e4c4772
SHA256a3df6feb1539c7060e7200ada3da1618e2f62524c27fe7e4825dc32a404387aa
SHA5120257e4ca42280399c0cc2ed9ae057c2e3fbcfd7237d9d7fd67d9d6a706775d223b4e1c2e77fb750b51a1dac7174c59e56f64390e5de28415582d4d5f4f942fea
-
Filesize
15KB
MD564064685e06686274fc55a1a647eed8e
SHA13e7509bc2e32288e4b49d7cfeacdc36fe2b188ea
SHA2566e846ef4d29927d24077f63bc4045d4a9f1cf08566d6520a6d5c24deae4ee2db
SHA5121749e31f0c15f5d365a2fa94fd09c4631bf03b9a6a3cfd1d36544b32cc2df7389812e5b193f83b9d5e36228f28336cf109301d7dc9932677ddbf1cf5fd945aca
-
Filesize
185KB
MD5059c4323f5129baa3a3edafe7178ad4f
SHA10d88dae277f94ec31ec5a05122018837477f54f3
SHA256b9182faebf3caf81678170eb2dc32f340e9e8062bfd951bc74e288b169cb0bf0
SHA512a1b14e3c83ef03adae521730f86e3f42c74278849668e7e853bebc320929f253ec5ebaaf22b2a473910361925e585071bc25676b7fff87c52cf24af4e44f6f01
-
Filesize
185KB
MD5248759c536629dddce992c7a6ed3bf4a
SHA13686eff3f2edf6a6e4caf0dae3727745fabfe6e6
SHA256ea9b277ad1788526d841a59d3407658fd2a70a76c098e1b1236acdb8a43aef06
SHA512c5d0bf903324b87a44870595de47029d7fba5b82aa05eeb7bd3f364225b9ccaeb03b6f32ae6bb68b14945faeee9a75200a7fe468bc62094ad057f1cf1853b2a0
-
Filesize
1KB
MD5db325bebc82dd6d76c00239301b1170c
SHA178dad3a14d69a80147c6f8bd7be1d5cd226015e6
SHA25677701b041ffaa9b1733bcea92c0d4a954675dd7f6d62a7a7ad555cc2c05c5b35
SHA5126e7e3067a568efcfe5c58ba6c105353a36c2f8169b05e6569f5131229408d864dec8647a193d9bff59fe7fc264d84525bd149d5e5f90ecbad24152505f7ba227
-
Filesize
1KB
MD593fc3117767507c9889abd12dc667d22
SHA11096e4cfa0c35756e3c3fb866c1e4c1e59115df9
SHA256684997dd4ce15031cec8f2f93933b1d41d7bf5cbbff655dd64377b07055c449a
SHA512e403348ee77bd3e7c45245dd5dae81c3ea130d5cf342f630982772ce5f75548b292013480e2831d68cf51349b64afde4589d4eec94b567d20f0a01e3b9549bdc