Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 22:07
Behavioral task
behavioral1
Sample
Shellbag anylizer.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Shellbag anylizer.exe
Resource
win10v2004-20240802-en
General
-
Target
Shellbag anylizer.exe
-
Size
247KB
-
MD5
851269fc86de5d91e5f2db1b2b34cb6e
-
SHA1
6103dab45c98bddef65b6eed235a60159d458526
-
SHA256
0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521
-
SHA512
c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc
-
SSDEEP
6144:/bwmPMVWrVbVPwF9kfK8rpClz0KBb6o589GHWHWujiSPbp:/bw8n5gBuj/PV
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
zedtklncvg
-
delay
1
-
install
true
-
install_file
update.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/f2T8NYnM
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1832-60-0x000000001D3C0000-0x000000001D4E2000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\update.exe family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Shellbag anylizer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Shellbag anylizer.exe -
Executes dropped EXE 1 IoCs
Processes:
update.exepid process 1832 update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
update.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
Processes:
flow ioc 86 pastebin.com 87 pastebin.com 88 0.tcp.eu.ngrok.io 15 pastebin.com 16 pastebin.com 17 0.tcp.eu.ngrok.io 82 discord.com 83 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 72 icanhazip.com 76 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
update.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier update.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2160 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133675421426802619" chrome.exe -
Processes:
update.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 update.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 update.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 50 IoCs
Processes:
Shellbag anylizer.exeupdate.exechrome.exepid process 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1896 Shellbag anylizer.exe 1832 update.exe 1832 update.exe 1832 update.exe 1800 chrome.exe 1800 chrome.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe 1832 update.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid process 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Shellbag anylizer.exeupdate.exechrome.exedescription pid process Token: SeDebugPrivilege 1896 Shellbag anylizer.exe Token: SeDebugPrivilege 1896 Shellbag anylizer.exe Token: SeDebugPrivilege 1832 update.exe Token: SeDebugPrivilege 1832 update.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe Token: SeShutdownPrivilege 1800 chrome.exe Token: SeCreatePagefilePrivilege 1800 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
Processes:
chrome.exepid process 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe 1800 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
update.exepid process 1832 update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Shellbag anylizer.execmd.execmd.exechrome.exedescription pid process target process PID 1896 wrote to memory of 928 1896 Shellbag anylizer.exe cmd.exe PID 1896 wrote to memory of 928 1896 Shellbag anylizer.exe cmd.exe PID 1896 wrote to memory of 3064 1896 Shellbag anylizer.exe cmd.exe PID 1896 wrote to memory of 3064 1896 Shellbag anylizer.exe cmd.exe PID 928 wrote to memory of 1424 928 cmd.exe schtasks.exe PID 928 wrote to memory of 1424 928 cmd.exe schtasks.exe PID 3064 wrote to memory of 2160 3064 cmd.exe timeout.exe PID 3064 wrote to memory of 2160 3064 cmd.exe timeout.exe PID 3064 wrote to memory of 1832 3064 cmd.exe update.exe PID 3064 wrote to memory of 1832 3064 cmd.exe update.exe PID 1800 wrote to memory of 5116 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 5116 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 3640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 640 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe PID 1800 wrote to memory of 1840 1800 chrome.exe chrome.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
update.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.exe -
outlook_win_path 1 IoCs
Processes:
update.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp978D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2160
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1832 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3428 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3624
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:760
-
-
C:\Windows\system32\findstr.exefindstr All5⤵PID:1448
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:364
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:2888
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1848
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff985b3cc40,0x7ff985b3cc4c,0x7ff985b3cc582⤵PID:5116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1900 /prefetch:22⤵PID:3640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2032 /prefetch:32⤵PID:640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2468 /prefetch:82⤵PID:1840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:2124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3232,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:4852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3680,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4368 /prefetch:12⤵PID:2892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4776,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4788 /prefetch:82⤵PID:4680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4792 /prefetch:82⤵PID:3416
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4416
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\Admin@ODZKDRGV_en-US\System\Process.txt
Filesize1KB
MD51c53370273ef0c13907c40c89e5acc1e
SHA1cd0eaeb8c102cdac0e3848aaa6fdb185b0d8ded6
SHA256ac6fc6455665673a8a55d6131676c8701cd5b5db03c50f74cebbd7c62866e473
SHA51239c4a66dac2d56769c2275e7f60de519ca09da5e431b237af42e91deba21d984a8826ddbcc76107a8ee926242389ec9043b5304fb5f95b938f2d46910be65560
-
C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\Admin@ODZKDRGV_en-US\System\Process.txt
Filesize2KB
MD5e079d7c8b6341086cce88a4e95e6be52
SHA1dbb192d09ed88ecd88a850c65fd31a17a10351a9
SHA25636cd2d4f5280895deb2bfc4f2123482c353975c9e75e0b49d4608f2c217c8847
SHA512b9efb82dc5bea69ba909556673db092adc4f1f55e937a064f1105b378ebd38e22e8a75a055fb14cc8281ecad76ecb548a47378d466a966297ce65268ef89e059
-
C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\Admin@ODZKDRGV_en-US\System\Process.txt
Filesize4KB
MD5d142a232bffffc34bfa3a65badfe245c
SHA1ff34943b2183277d25b82f99759b23d8bef30ac1
SHA2566a6daaf7610defff1ae0f27887e3acc1b76797f86e23613e8dbf2a5e6ab69f01
SHA512dfc408973a11d961128b6fd544bd24f382c75859b82903fa7d11166001607c6d46e5e1d60ed16eadbf820ebea8247eea45b6b81471868909927e3f8c8d0b22c5
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
1KB
MD50737cedb4b918d6ec51555169286e971
SHA132a6c435bba2d1de313693d9dd8eae6de38de150
SHA2565883b8e631543d771c7745715c221b68b4aa87c3d01b198e415818df63fe9d2d
SHA512c18fa8ec133235c96a74ac35743049f11fb2c30636a2b3f73c196a43464bc567f728723af89166b9d7e11ab90d1b59d7bc8227437ae0b5f35e0c274a6f218fbc
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD54849ff2b71ce5320a47650793bbb1660
SHA1870e7f69184e1eb0faa269c597046cc5ee44462b
SHA25661524027cea32d6d66fbd8abade6557d20bf251e8016b1df45380b1fea65b1ef
SHA5121f36a1b6d0e352679229e84d9f7229969692a8f738d05267638b4fa3a93ad2baa3afb9282b7915c78ed2f70c14614bdababa557ac9bb23fd9f8e5ca337c1e364
-
Filesize
8KB
MD5be9e02b5b6ae8c4b450d98b00189b97a
SHA161bc452a36aaa6dd47ab50bbb24a5ea207534cf4
SHA256c8629368f8e3f53e7232980d0da83fdf07b87f7c044b92c44d91bbe206f268bd
SHA5123582fec45531ae06323cc733d1a63c5ba5d24ee6c616059e59a2c05a31d051a00a52a82a9801130f0ea510f099d6c1fc2886420ccdd484d6cb31e496e2dfda21
-
Filesize
8KB
MD5d65d221b81bc685fcbec424363c9bfcf
SHA17e5d6b1339e939a90f5a6e621b2646dd1d340742
SHA2565d558aea25ac5cb92f0170a11a694cdcc80d2b3c6a949431502e7c53e041adf0
SHA512c336a29aa7e6c4f347af5c5e1abdd7bb92c4a56da6cd521d949040d57aa99427ed5dbba5d6ae712f3f80b730bbb252b1a03ca5dda712efdb1dd20629d94b159e
-
Filesize
8KB
MD5f40867d29dc2435b616e02f1388e1459
SHA1dfd0ab77d500a039888e779e4ce1fbf207bec97b
SHA256e581af33c6ef2f18ac70d3b391dda63f65be07d37c0067888a3c9712b0380097
SHA5125773e57b8b5175580b5d469577395993aa2b88c6fd4e3fc13c4d712ed97840b7b4a30a62fa1d5961efe862db3031150447e3d5b35b0f4c910e7581f451883732
-
Filesize
8KB
MD59ba41ac6281d75b13d228e9a2102088f
SHA1f945e6905309837c5f7581b9dadd5f5c9fc44315
SHA2560291e6ddb55bc9483d5b1f0611ec0705371f6015720716cb4a0f3534f461cc48
SHA5125a3a1ebe587f05d4cb9cd2d213ddce5212c18dfef03b8c8bee53c917fb2734269e2a13ce70c2ef3a64db796f9734fd18d13947ef004f6163968d34737b3feea0
-
Filesize
15KB
MD585c4820e7ccbd6071674e04b74a5bcaf
SHA1100b651a77bd504774e4082a95738a5e8d65c3f0
SHA256b38679076b0109ef9dbfb485f7dfa6f94830c58bd795505f7c40e943579ad079
SHA512434afabbdeb02b2b686664c09e5602722d5e5b5887c9949e7aad4d407578dab26369112c9ad016cc2e4752a28cce315d8795b4860924c35314bcdb7b018f2abc
-
Filesize
264KB
MD54811f9475234b382915adf0a3700f2f5
SHA19b20fa1cf26df485336194417dbd5237e180b952
SHA256dd937edffa7ff8693fbb70385f947964283e866cd7c2aa1a89fedd3bc0067099
SHA5128d61c32941475de0df42c3703969b37fb2ec42bc8dfb9c212532ca5c034fc27d0f0e34b15c3f28c1a136f1babe961509f9eb19f6dfcb665b80bee0993a468a1b
-
Filesize
195KB
MD595db383a4f62e39401989280b152963a
SHA15486ebaa4d09e14bf2540e7c1497d48832a83612
SHA2561673dc97eefe8bac0fa7c01c23d5abe81688d49ce682b2ee0fa3fdae5a70e674
SHA512e09afb498f3999245ffb5f6464456e97a03dac2b5aaa93fe746f653a91ded98fa3dad6aa000b3c7db3e5e5145800841a59353ec4b7a04a27faf7e8ca997edb92
-
Filesize
195KB
MD5d8c3455867543b211ef8f64e7a6e309d
SHA107d3648d5025902c9d5b66ebb89757f4db0320da
SHA2562a3dc6687685aaaae2e2f3f4a752e9bd61c15d1fdd57f51b13fca2a05b39006c
SHA512aa93b2f40480be250267e57257d87cec13b2f7bafd4590aac56dd40303b5cfc3d4e6f1baab5d957d0dca34cf5c12ee4ac3620f89f54bd5084a1b451bc2d1c735
-
Filesize
195KB
MD5e071bc7ad4ef246c9bce257cc6955084
SHA1984e3938a04a8b30aadd2d915a3ca1f977e2633f
SHA25637835779a2ea4e2deda5e06043d8860b6c1ff034c57759e51ef92aaba5241482
SHA512be169b14003a32eb57f99c5ac4d6d378a5359c7e46f55f0407c5d33064b3357e4651b5f9396030cb165143f819862a0ec6160e4d4fdd129f8713f9c9a6081913
-
Filesize
5.0MB
MD5cbece3c2194c72ccb5970bc76f5b257e
SHA1b33cddd26253cf1fbbf7e63f9529fc0f8ad270cb
SHA2565217ba740476f6b332769e9e84b8f2ecdec8c1f4ad7145c9a9b802011644353a
SHA5124f3de0fe5a2ab6d1e7685a79b6cfbdc69740bd7853a52afb5bb189ad21b8b899cea19522ac1e7e02dbd4e58fc3794e7ae3cb9faa429988573ec5b5748b77af3f
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
150B
MD5544058fcc3d9208d8e4c56d8e317b091
SHA1b4692d9026dc356587f6c5004e4087900dd64f7b
SHA2564c02e70ace9b9b035aa74c0ec683211aabf8c2f6bcbcb67f883e2ba4f006fa09
SHA51281751c7e05df1c8e505a887dccae950e7f8e3beb98cbaf41482daa2f84a06e618a8df6f39629d575ff1e2b95647c5ce4f10617f60f6b8f179e1cdb64eaa43cef
-
Filesize
114KB
MD5e228c51c082ab10d054c3ddc12f0d34c
SHA179b5574c9ce43d2195dcbfaf32015f473dfa4d2e
SHA25602f65483e90802c728726ce1d16f2b405158f666c36e2c63090e27877ae4e309
SHA512233ca5e06591e1646edfadb84a31bdfc12632fb73c47240a2109020accfbd1e337371bcc3340eae7a1f04140bbdeb0b416ce2de00fa85671671bb5f6c04aa822
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
247KB
MD5851269fc86de5d91e5f2db1b2b34cb6e
SHA16103dab45c98bddef65b6eed235a60159d458526
SHA2560b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521
SHA512c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e