Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 06:23
Behavioral task
behavioral1
Sample
ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe
Resource
win7-20240705-en
General
-
Target
ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe
-
Size
1.7MB
-
MD5
7bb46178f57f6ea01347b1790d7bfa27
-
SHA1
bad79fb2e79f12feabd5249636537842e45b9bef
-
SHA256
ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467
-
SHA512
86ea26f7f142020e1738de929b6de90400cfa7a1e7b8f69aa62c46b98c220e8f9966eb319bae04fef5c23cea21935d4f10c944e16e4bce4e2e47e5d7c30d9da5
-
SSDEEP
24576:DKAgpBGV2HpWHuREjDnI2AuADZ8KvqC75H2dtDPc/ExKFY/fwg:vgpG57R8InDPcsxKC/fwg
Malware Config
Extracted
socelars
https://sa-us-bucket.s3.us-east-2.amazonaws.com/jhvre24/
Signatures
-
Socelars payload 2 IoCs
resource yara_rule behavioral2/memory/5028-0-0x0000000000800000-0x00000000009C3000-memory.dmp family_socelars behavioral2/memory/5028-79-0x0000000000800000-0x00000000009C3000-memory.dmp family_socelars -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
resource yara_rule behavioral2/files/0x00080000000234cd-3.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation MDSxhU.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation chrome.exe -
Executes dropped EXE 13 IoCs
pid Process 2872 MDSxhU.exe 696 chrome.exe 516 chrome.exe 4828 chrome.exe 2740 chrome.exe 4536 chrome.exe 4892 chrome.exe 1852 chrome.exe 840 elevation_service.exe 4380 chrome.exe 4644 chrome.exe 2796 chrome.exe 3036 chrome.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aieoplapobidheellikiicjfpamacpfd\11.23.45_0\manifest.json ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 33 iplogger.org 32 iplogger.org -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer chrome.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe MDSxhU.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\PilotshubApp.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\schemagen.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{7FE75A3C-1671-4F2D-BB09-D1F7E053C0C9}\chrome_installer.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerPythonRedirector.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Time.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java-rmi.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE MDSxhU.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe MDSxhU.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\WhatsNew.Store.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\codecpacks.VP9.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\GameBar.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmic.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate64.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe MDSxhU.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\3DViewer.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeApp.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxCalendarAppImm.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSREC.EXE MDSxhU.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\XboxIdp.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE MDSxhU.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SELFCERT.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSQRY32.EXE MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OLicenseHeartbeat.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Microsoft.WebMediaExtensions.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jconsole.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CLVIEW.EXE MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ORGCHART.EXE MDSxhU.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\123.0.6312.106\chrome_installer.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe MDSxhU.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\kinit.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe MDSxhU.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDSxhU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 3256 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133663622368783209" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 696 chrome.exe 696 chrome.exe 3036 chrome.exe 3036 chrome.exe 3036 chrome.exe 3036 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 696 chrome.exe 696 chrome.exe 696 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeAssignPrimaryTokenPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeLockMemoryPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeIncreaseQuotaPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeMachineAccountPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeTcbPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeSecurityPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeTakeOwnershipPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeLoadDriverPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeSystemProfilePrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeSystemtimePrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeProfSingleProcessPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeIncBasePriorityPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeCreatePagefilePrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeCreatePermanentPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeBackupPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeRestorePrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeShutdownPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeDebugPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeAuditPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeSystemEnvironmentPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeChangeNotifyPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeRemoteShutdownPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeUndockPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeSyncAgentPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeEnableDelegationPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeManageVolumePrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeImpersonatePrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeCreateGlobalPrivilege 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: 31 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: 32 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: 33 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: 34 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: 35 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe Token: SeDebugPrivilege 3256 taskkill.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe Token: SeCreatePagefilePrivilege 696 chrome.exe Token: SeShutdownPrivilege 696 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe 696 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5028 wrote to memory of 2872 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe 84 PID 5028 wrote to memory of 2872 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe 84 PID 5028 wrote to memory of 2872 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe 84 PID 5028 wrote to memory of 4844 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe 88 PID 5028 wrote to memory of 4844 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe 88 PID 5028 wrote to memory of 4844 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe 88 PID 4844 wrote to memory of 3256 4844 cmd.exe 90 PID 4844 wrote to memory of 3256 4844 cmd.exe 90 PID 4844 wrote to memory of 3256 4844 cmd.exe 90 PID 2872 wrote to memory of 3708 2872 MDSxhU.exe 92 PID 2872 wrote to memory of 3708 2872 MDSxhU.exe 92 PID 2872 wrote to memory of 3708 2872 MDSxhU.exe 92 PID 5028 wrote to memory of 696 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe 98 PID 5028 wrote to memory of 696 5028 ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe 98 PID 696 wrote to memory of 516 696 chrome.exe 99 PID 696 wrote to memory of 516 696 chrome.exe 99 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 4828 696 chrome.exe 100 PID 696 wrote to memory of 2740 696 chrome.exe 101 PID 696 wrote to memory of 2740 696 chrome.exe 101 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103 PID 696 wrote to memory of 4536 696 chrome.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe"C:\Users\Admin\AppData\Local\Temp\ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467.exe"1⤵
- Drops Chrome extension
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\MDSxhU.exeC:\Users\Admin\AppData\Local\Temp\MDSxhU.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1f9178b4.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:3708
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffaef61cc40,0x7ffaef61cc4c,0x7ffaef61cc583⤵
- Executes dropped EXE
PID:516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2068,i,3772572029482304682,2605967537140690355,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2060 /prefetch:23⤵
- Executes dropped EXE
PID:4828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1936,i,3772572029482304682,2605967537140690355,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1924 /prefetch:33⤵
- Executes dropped EXE
PID:2740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2236,i,3772572029482304682,2605967537140690355,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2252 /prefetch:83⤵
- Executes dropped EXE
PID:4536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,3772572029482304682,2605967537140690355,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3132 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
PID:1852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3152,i,3772572029482304682,2605967537140690355,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3176 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
PID:4892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4516,i,3772572029482304682,2605967537140690355,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3116 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
PID:4380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4772,i,3772572029482304682,2605967537140690355,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4804 /prefetch:83⤵
- Executes dropped EXE
PID:4644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4968,i,3772572029482304682,2605967537140690355,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4856 /prefetch:83⤵
- Executes dropped EXE
PID:2796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4644,i,3772572029482304682,2605967537140690355,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=832 /prefetch:83⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3036
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵
- Executes dropped EXE
PID:840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1016
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD52c99645742665024db8e389c2870bcb9
SHA16e556ee19a2a1731ac56b69d0e83257e439a818f
SHA256ab708ef464fa5e8222459d786512279840efa919b05e66b0f2c473d8db4becee
SHA51225a7f8434e83341d9f8d68e2f8c7f088f2e84a707fc6db3f18bc1c098a2511380f92d8efde768f5113bc52734f640a08ba356f9a31d551da6ddf58d4884170a5
-
Filesize
2.6MB
MD5c0e615c4c4f31cc9d9c8e1f7db1fd19e
SHA1e561a25b4d70209d6f9a98fc6755b7bcbebbfad1
SHA256bcbb6c63044144a41ced7051ddcd55e60439c72d2de9a230a4c5d5696ba5601d
SHA512f345c22444c7e3e67fcf4d604b750a44a849881f173e1912ffc5526fc21c3ed9c03aa68a7f3f0c01f6793588fd183319824871fc9d118e4af03ee77a87ca2ae3
-
Filesize
649B
MD509b3b1d26639642f8260fd978c2ce116
SHA1cc6f543d7b0cf79db92b6336d10bacc612d8a1ba
SHA256833e1e2bf652e05f21e44acfba39a2b1ff4c2fc530f5d972f54a32aca38b55b2
SHA512e18e6aad2bbb7cfba8d263b3563816c3b99ab63901cc345a34c415fdb1ce6982ea729d9a3e276c3cb2cd1786efa8e8638f62b3068a86c8cfacd124820c131ddc
-
Filesize
1KB
MD5e636436867e5487f293cbbe7ae7f0cdb
SHA1cb308964dc3cb10c480c8332fbc21fee747570cf
SHA25609a06e31c6c6a2926bbd51f039a1f1c951fec07e273cf664cfa761639dd01d6e
SHA51226ecb7416e06fff52e9fcf35e8f441e85fc067998520f7e0fc71f0a96ec1b24d5d3de46cc144a18d7e7ceaea01769da909a9c4dd6dd9b6f08ea95b52e2112709
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
354B
MD51b1bf5e643038c1366fa3deb3a3e67f4
SHA167a48c373aeaad892c329f7a09c44e88559afc31
SHA256e38245558c11b97e0119b94d23c43308495cee0f6b32c48818f3fbccd88f5f3f
SHA512d58ebfb665b28c1489551d32fee0ba7530416528db32bfecf15969545eba897701c35f10a4980abe14d005712335f82fff3bd3636ce04c6855c9d53767dfdc55
-
Filesize
8KB
MD5223c3d7bb8944d520d3d71875be07be1
SHA1debb2998e49cf97dc3fce86de3074de5fb3e1331
SHA256c39df6e6fe286c825bc58c56b73e3d56602298bb6fd783df6d7c35f2ab8f603d
SHA5121d28824196dd5b44eb2b4622c433f67543da7b1f344cb36f1d443c61c001d0c3e52eeacaea97740b344bdb393f71df8fbdc5faf514b300f84f0620845fc787a4
-
Filesize
9KB
MD5c9355849912ec9b1189af7383803e0a4
SHA14a1d8cf49e156522b228f6f57ed7e8ab16721915
SHA25672adccf6b264c7912d1eaf537ad97ce9887d9367749d07ac75d3442dff038390
SHA5126b9898ce2b5b7c92a6919ff3cf8b62c66476e2ec7e6ada1aa829d70016008e3a28db056bcb98a64c8c21c6208672629a2437e799074a5429af98c954c07c5a3a
-
Filesize
9KB
MD50240c657c8e3b89ee6a167017d8b5077
SHA14f0887f9a4fb39ccb3ed8c9a77c0fa75f53d9edc
SHA2567b66ccd40245145e09e0d92fa50bcba30c7414f4dee652955582b78aaa2d21ac
SHA51243b80005559eb60a5f553b38fa984e9e7fe0d7d4ef39cea62c5585863b652584e54d3e6102d2d601953d694c26c135989f6683307543cce1529bec36d72830c1
-
Filesize
9KB
MD576638f54ce0e7bde14ec8c02f28f9da5
SHA194da4d99853618cee340c8d692246d2e668281ab
SHA25620a39885b0b24f975d10a79d6194ab6a304a96344e3c67bbf4ad0ede6405c9a5
SHA5120f121a56f365a49b72b85ec7de901193a0ee7df13feb7440d117595859f9894e175b429d574c46746052c4dd1a02aa810b1eee2849ea3824cf555cd3ecdea19a
-
Filesize
9KB
MD5cb400a6ad01a16e7d5c84237f805f231
SHA1e77420a09868e1ca9c1018d9f88772e7493b68d5
SHA256be24c65b750bb8470a8aba4598cd60e2583f64d51ab586ce62ec19eef9403779
SHA512bf68b5a150e2ea5a3eff5e3f5814ff760a069e5831a0456020508fef54e2c0fdff540c291feac142e210d22454d90f48aa16d0680596e87d8e04fe44f2a23aee
-
Filesize
8KB
MD5634e0cce49c4fecd04980b4ee2bfd29c
SHA1a1409ea7a19e87f7d4f10986995d255f85c113cd
SHA25628139cbc1b2a27774761751783be5e906e5f70482f417ec31ec67a06af52ed7e
SHA512885cfbf89d89ad30681b6103908bd74696c4593e349540952a71e4966af0c863b11f866c08ff285e02c703d61d3fc771d67aeadc8d521154c2097bfbd60fdca9
-
Filesize
17KB
MD5e49ffb8e68ec02427b24b1eb66437418
SHA16f5207d512ce27793b68534a14e6ebfb9184667f
SHA2565407e0ec4ef33f8c0701df6020df06016661699190287d83a0a7427f10973945
SHA512d4225f523c68ca51425893e75cc371638824f0385ce57b94b9951c9154e1d7bf7dbffde7592366c27dbce682ef94ad8198d74b501b52b27e431a5bed9262bd6c
-
Filesize
17KB
MD5d878f4b39e07d9926588edc06be5f5a3
SHA1f16953e74394093910481bb69d7a0f1c6a4ee88d
SHA2561237904d8a18603137ec29b05718a1a0ad0ebca96cd62ebee50d8d4521efe569
SHA51252797ec83475471eaa2e11c1b5dc592d886845066c2011ed6c07b25a1cc8d4f9189609df4d53ff3ada4dc1c53d9edab467e1ba47f6833787b3408d14202807c9
-
Filesize
188KB
MD5cee42d325d2ac891d35804f64d073906
SHA1c16803ef8130ccdbad525b075e3c2113e6a1a4c4
SHA256ddfca70ba17d4c0e75bd8f96053bf1ea7f3603ea43ab479cc16e00e0a2fa8336
SHA512bf7f1cc163fa4271f9cc7f49fa75a45c66cf8b43a8cc1826d60523b2e2e58f7efc7786d271b19fc191e27f50ac8c593162898fe53681f27cd627b8ceaae736be
-
Filesize
188KB
MD5970ab46e1a0897f149f0a43d3a91b62b
SHA1a81934c5dd4b779771f1f45c0a8aeb4014285279
SHA2565cc2c4dc19ce40bd1f98ae113b3cfdf1bc67f8765c801a6cae0e00b8fe8250e1
SHA512531e3b196bc9d0e2b46875950a51c8e2657aa105a83685ecd339b7c3bdbc7fecfc1e0f95ea9699f500531b19bb487f9d4fb659d89fb5497548b2698ee45598d5
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
187B
MD5a8e4c05960ff004c7a49c7949b307d83
SHA1462fc1f4e28a407c697525cf0b2c64e3a512062a
SHA256d9a03af31c1b029ae041fb38515f101dc4773e14b2f4a87a38299d2ad28675b8
SHA512481423dfcde3d4f06f7e0bcbe0fa1a3f08d2e19e7cb4d8f2d4fdb011b901a34f994a8001daaa3530637fc3937192403b514c5839d712ae4e34784f429774622e
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3