Resubmissions

07-09-2024 11:17

240907-ndvx2s1gra 10

07-09-2024 10:21

240907-mdzqkayhpb 10

07-09-2024 10:21

240907-mdq4esyfnl 10

05-09-2024 22:04

240905-1y2bsa1clp 10

05-09-2024 21:37

240905-1gl6ja1bjb 10

16-08-2024 00:38

240816-azcrpsvdqe 10

16-08-2024 00:13

240816-ah5fdsyapm 10

16-08-2024 00:04

240816-ac4a5sxglk 10

15-08-2024 01:57

240815-cc95ssydlb 10

Analysis

  • max time kernel
    103s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 11:17

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://77.91.77.92/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv

rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb

4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw

bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3

bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3

Attributes
  • mutex

    55a4er5wo

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Extracted

Family

redline

Botnet

diamotrix

C2

176.111.174.140:1912

Extracted

Family

redline

C2

38.180.72.54:42814

Signatures

  • Modifies security service 2 TTPs 3 IoCs
  • Phorphiex payload 3 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 26 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 21 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 30 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
    "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe
      "C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\sysmablsvr.exe
        C:\Windows\sysmablsvr.exe
        3⤵
        • Modifies security service
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • System Location Discovery: System Language Discovery
        PID:2880
    • C:\Users\Admin\AppData\Local\Temp\Files\11.exe
      "C:\Users\Admin\AppData\Local\Temp\Files\11.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\sysarddrvs.exe
        C:\Windows\sysarddrvs.exe
        3⤵
        • Modifies security service
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: SetClipboardViewer
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2400
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Windows\SysWOW64\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:2416
          • C:\Windows\SysWOW64\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:2608
          • C:\Windows\SysWOW64\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:1700
          • C:\Windows\SysWOW64\sc.exe
            sc stop DoSvc
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:1848
          • C:\Windows\SysWOW64\sc.exe
            sc stop BITS
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:1776
        • C:\Users\Admin\AppData\Local\Temp\2183925890.exe
          C:\Users\Admin\AppData\Local\Temp\2183925890.exe
          4⤵
            PID:3528
      • C:\Users\Admin\AppData\Local\Temp\Files\6656.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\6656.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2612
      • C:\Users\Admin\AppData\Local\Temp\Files\yihiKsom.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\yihiKsom.exe"
        2⤵
        • Executes dropped EXE
        PID:3004
      • C:\Users\Admin\AppData\Local\Temp\Files\nikmok2.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\nikmok2.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2804
      • C:\Users\Admin\AppData\Local\Temp\Files\66b62381ef649_crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\66b62381ef649_crypted.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:2484
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2188
      • C:\Users\Admin\AppData\Local\Temp\Files\ModSkin_Eng.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\ModSkin_Eng.exe"
        2⤵
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2752
      • C:\Users\Admin\AppData\Local\Temp\Files\random.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\random.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2660
        • C:\Windows\system32\cmd.exe
          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\F0A6.tmp\F0A7.tmp\F0A8.bat C:\Users\Admin\AppData\Local\Temp\Files\random.exe"
          3⤵
            PID:2764
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"
              4⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:1008
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feef7b9758,0x7feef7b9768,0x7feef7b9778
                5⤵
                  PID:1988
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1104 --field-trial-handle=1140,i,471216492503524521,2627177316124669657,131072 /prefetch:2
                  5⤵
                    PID:3012
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1140,i,471216492503524521,2627177316124669657,131072 /prefetch:8
                    5⤵
                      PID:1040
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1572 --field-trial-handle=1140,i,471216492503524521,2627177316124669657,131072 /prefetch:8
                      5⤵
                        PID:3064
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2256 --field-trial-handle=1140,i,471216492503524521,2627177316124669657,131072 /prefetch:1
                        5⤵
                          PID:1640
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2268 --field-trial-handle=1140,i,471216492503524521,2627177316124669657,131072 /prefetch:1
                          5⤵
                            PID:2396
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2020 --field-trial-handle=1140,i,471216492503524521,2627177316124669657,131072 /prefetch:2
                            5⤵
                              PID:2020
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1320 --field-trial-handle=1140,i,471216492503524521,2627177316124669657,131072 /prefetch:1
                              5⤵
                                PID:1012
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3448 --field-trial-handle=1140,i,471216492503524521,2627177316124669657,131072 /prefetch:8
                                5⤵
                                  PID:448
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3928 --field-trial-handle=1140,i,471216492503524521,2627177316124669657,131072 /prefetch:8
                                  5⤵
                                    PID:968
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"
                                  4⤵
                                    PID:2308
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd
                                      5⤵
                                        PID:2868
                                • C:\Users\Admin\AppData\Local\Temp\Files\o.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\o.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:1568
                                • C:\Users\Admin\AppData\Local\Temp\Files\gsprout.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\gsprout.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:632
                                • C:\Users\Admin\AppData\Local\Temp\Files\t1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\t1.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2772
                                • C:\Users\Admin\AppData\Local\Temp\Files\peinf.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\peinf.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2796
                                • C:\Users\Admin\AppData\Local\Temp\Files\new1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\new1.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Modifies system certificate store
                                  PID:2120
                                • C:\Users\Admin\AppData\Local\Temp\Files\a.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\a.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2744
                                • C:\Users\Admin\AppData\Local\Temp\Files\1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\1.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2228
                                • C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  PID:2932
                                  • C:\Windows\syschvard.exe
                                    C:\Windows\syschvard.exe
                                    3⤵
                                    • Modifies security service
                                    • Windows security bypass
                                    • Executes dropped EXE
                                    • Windows security modification
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: SetClipboardViewer
                                    PID:2388
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1600
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2772
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1060
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop UsoSvc
                                        5⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:1576
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop WaaSMedicSvc
                                        5⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:2912
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop wuauserv
                                        5⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:1092
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop DoSvc
                                        5⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:2744
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop BITS
                                        5⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:1260
                                    • C:\Users\Admin\AppData\Local\Temp\2706117755.exe
                                      C:\Users\Admin\AppData\Local\Temp\2706117755.exe
                                      4⤵
                                        PID:3680
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:2384
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe"
                                    1⤵
                                      PID:3620
                                      • C:\Windows\system32\wininit.exe
                                        wininit
                                        2⤵
                                          PID:3656

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\8587a198-77b3-4832-95ec-ebbd93479576.tmp

                                        Filesize

                                        321KB

                                        MD5

                                        48ca8658fe0d1aaaeec4212a86a3a85a

                                        SHA1

                                        1f274fe4b7a541ec52d6c6b76a725d14a11cb494

                                        SHA256

                                        162c30ad7ac2b287ce0dedab431da5e7821c9951ae8b73aba00420b421011f9f

                                        SHA512

                                        074472cbf7b8193c7ce934ac97517624addecaaace0ea05fb0ab366883ad049d4675de2fa07a1131af25f133ed84f01e8b9c76571b4cab1cfc460e09026a917f

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                        Filesize

                                        363B

                                        MD5

                                        55cefc5e1058f3be12bad4ff6dc535bc

                                        SHA1

                                        cd3dc8ad9477dc03bd9cb585bb796103fa0a298d

                                        SHA256

                                        c6f52bf61f326dfdb032ed48c4ba12156b246d07eb9081c48c46bed86d1fc2ac

                                        SHA512

                                        06c428d12bb88634c6321d3a63ccad6926a3b212daee82fb57671602598a3d413a0b2e25ae4c4c1918a9c4f40c4cd52a4febd67b28a05be066312b57e2a83005

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        5KB

                                        MD5

                                        1b7dafa6d0e771d1a4e673b60fc72b81

                                        SHA1

                                        3158680bacbcab7de7a23e22327d780904e0c3f7

                                        SHA256

                                        a34cd648337bf8450979d9ab905e466c85f06201518c05f72ee7866131edbacf

                                        SHA512

                                        1fe6de0a82be7ede1a9a1064a54f66f109fe8ad8ca752c72a97e832528abc34875dc4f0fc936368dabab4e127a5d1f1ea59161c035fea164b42e4a254c037c96

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\CURRENT

                                        Filesize

                                        16B

                                        MD5

                                        18e723571b00fb1694a3bad6c78e4054

                                        SHA1

                                        afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                        SHA256

                                        8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                        SHA512

                                        43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        321KB

                                        MD5

                                        585da1e031e66e32c137aee5f97654ad

                                        SHA1

                                        62a191e46f78f321c50b05cac6ff11ec2d4ab422

                                        SHA256

                                        1fbea8d0f8ab21bbd3fdc0b73e889654e98afe0567c202c9d0609da86926e9c3

                                        SHA512

                                        b420507020e3b7d354a207a21024d5da8327cf57c8e5e8446f8cc24d3f040d2b6dd2da4c5856f8204a2c8237a2dab02fa794fc87e46e2e08f2186eb578df0703

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                        Filesize

                                        264KB

                                        MD5

                                        f50f89a0a91564d0b8a211f8921aa7de

                                        SHA1

                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                        SHA256

                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                        SHA512

                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                      • C:\Users\Admin\AppData\Local\Temp\2706117755.exe

                                        Filesize

                                        10KB

                                        MD5

                                        dd4cf1ac2e0fc375ee8b03fd8eb295c8

                                        SHA1

                                        0f00590a3be2e22dae8aaaa7391eeb485d45255e

                                        SHA256

                                        b04e8d007b3086fab051ae35b11fe16541f0fd4c8e4c2940a35f554ce827c3a4

                                        SHA512

                                        cf5b111ce7c9dc45b05994522ce2699d0e8a28fc6d5acdaacfe1f66e5a2b36b9f611a82952a54465702529563c8b5757cfc5625c23635a4005c75e30d691219b

                                      • C:\Users\Admin\AppData\Local\Temp\CabBE04.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\F0A6.tmp\F0A7.tmp\F0A8.bat

                                        Filesize

                                        2KB

                                        MD5

                                        31c09b550c61042384ef240a1cd226df

                                        SHA1

                                        731fbe63179f646915f8fa37ca9f8c85fdb9b48a

                                        SHA256

                                        752a176e12900c9f3cf947bc36d506e360f86da00a2dbc1e5fa821f2584c75db

                                        SHA512

                                        8fcd654736e4b71765b5379c6e1699771e83c5c1df1b5e3fa7f74e4d3b5629ffa1f54aaedfdf9979416d3704bcfb38d73dba7c36c7b6f1ac9804737e7af698a6

                                      • C:\Users\Admin\AppData\Local\Temp\Files\66b62381ef649_crypted.exe

                                        Filesize

                                        859KB

                                        MD5

                                        d8f1bd1e839eec9a05b55fbc77c9ef90

                                        SHA1

                                        3ee1ec652f02b0e4a2094ce1232779a596602f2e

                                        SHA256

                                        764890961c27d6b516714b52c222dd7facf968170e3c4851f75ec29cd05887ef

                                        SHA512

                                        bbfb3c2d7c27bb3fd604b1145de5b78c51d057e8341b6c7048d0a87bdafe3957357fad939dfdd58f851daeb115a4182771f7e96fd78322d20155bb6a45499891

                                      • C:\Users\Admin\AppData\Local\Temp\Files\new1.exe

                                        Filesize

                                        304KB

                                        MD5

                                        b5e07492b13633eacab4b4f57853b439

                                        SHA1

                                        673f25d3b8ca435846dc04eabf6f5b412d9e7ed5

                                        SHA256

                                        d86a4ac9ab81a74a638e659821fd1d76d9b240d2a4e9fd1dc25c387d356d9828

                                        SHA512

                                        cc555116a570db59dfae1beb8587ecda1a25f520bc7aa45423a276a56ab89d21c84cb60df336dc114e388760798399451f1431a9e290b2b4a4d078164bdab999

                                      • C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe

                                        Filesize

                                        84KB

                                        MD5

                                        aa63b9c3f01d3d50c77b06c75dd63f88

                                        SHA1

                                        e67b74385a1d67ec57f5bb3a40184ee23b251eb4

                                        SHA256

                                        dcc51ea4252198d176b3249339675d2ea54759d1fb9aab487bc69f56f7ba2ac1

                                        SHA512

                                        0e0445f3158b9501d73d201a64556dfb3db7e513bd2fc32e6b5024d7641ace63679068abdc18a19346a1338a7007ee413ce7861ad09b8db5fb40eef5ec60fda7

                                      • C:\Users\Admin\AppData\Local\Temp\TarBE26.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\TmpFFE3.tmp

                                        Filesize

                                        2KB

                                        MD5

                                        1420d30f964eac2c85b2ccfe968eebce

                                        SHA1

                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                        SHA256

                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                        SHA512

                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N1XSCPEE99PZPSNOTEG5.temp

                                        Filesize

                                        7KB

                                        MD5

                                        7d02392a28e5aaef08e290f391e0baa8

                                        SHA1

                                        9bc762b33374899c1d670d26488a21f3f8d14217

                                        SHA256

                                        b325e9da43c8f49e97e88b0fd58981118940e31e2c6f7eee7f5ebdff61af2450

                                        SHA512

                                        34800f6d5992ead9837c5830fa4842dca718f8765dc72043c648db816317ba6a5febc0c61f72fbffff11702e83c3c26487ed2dbbf5de53e0de4c0683fbbf56be

                                      • \Users\Admin\AppData\Local\Temp\Files\11.exe

                                        Filesize

                                        79KB

                                        MD5

                                        e2e3268f813a0c5128ff8347cbaa58c8

                                        SHA1

                                        4952cbfbdec300c048808d79ee431972b8a7ba84

                                        SHA256

                                        d8b83f78ed905a7948e2e1e371f0f905bcaaabbb314c692fee408a454f8338a3

                                        SHA512

                                        cb5aeda8378a9a5470f33f2b70c22e77d2df97b162ba953eb16da085b3c434be31a5997eac11501db0cb612cdb30fa9045719fcd10c7227c56cc782558e0c3bc

                                      • \Users\Admin\AppData\Local\Temp\Files\6656.exe

                                        Filesize

                                        265KB

                                        MD5

                                        8da0a7af89f0002da56a74077357c5ec

                                        SHA1

                                        fd2018a8dfd1ea12a3f93359650d5bcd6498f0d4

                                        SHA256

                                        54685c61ac23aea94efbf3858e789fcb542721b3bc318d9c68ecea8624cca7c9

                                        SHA512

                                        8d9e67bb07ba5a5ed5ea8cec76b1c689e657366df848bd8ca626b175b0a7b486a17f882f22c60c485677f56c613b82345f194263f316d975a939be505cc67fb5

                                      • \Users\Admin\AppData\Local\Temp\Files\ModSkin_Eng.exe

                                        Filesize

                                        894KB

                                        MD5

                                        251506af767bc121f5e65970488030c1

                                        SHA1

                                        14d507780c9750b22006bc27f3968b48d324ad56

                                        SHA256

                                        24f9581c4c049a77f803fd49bd07186960d913063bd24f735d6a8c8aefd3b037

                                        SHA512

                                        2ff84db80a0f9b8d547e0a6b532656bcc1e65f0acbc365cd24b136f4e3de6101e824b9cb0e5afa47c03aea332e53ab06ee40f462bddfbac6c44895e9b8044434

                                      • \Users\Admin\AppData\Local\Temp\Files\gsprout.exe

                                        Filesize

                                        278KB

                                        MD5

                                        92ae7a1286d992e104c0072f639941f7

                                        SHA1

                                        d2c0fe4e7e9df1b4a9a4cd69e3167003e51c73b2

                                        SHA256

                                        1771c4e6e34fda6a68c7b1d980cc3dffbe587c651f985bf7235c6af9a8904fd3

                                        SHA512

                                        bed93d1e09f576c52b231046cbf9a4ef81ebb2f68eaa6fc7b0eea889418e5f3af440fef5da55882b5535f26d994fdd34c288ba62e7fb033f5bd372cf752bb62b

                                      • \Users\Admin\AppData\Local\Temp\Files\nikmok2.exe

                                        Filesize

                                        300KB

                                        MD5

                                        8d14c4ba7260c61ecde30d97fd3c124a

                                        SHA1

                                        f60a7243a5160ff0dd60c37e1de43b81cead3549

                                        SHA256

                                        6985ec7f67fabd26633c991be04ce5f899224a56bb078ba186b4be21f9e4714d

                                        SHA512

                                        b068decea7ec68d2b4347493d9e4b8cc4fb0c3c5f5ecc2a52be6eb35d28e75d3de1636efe0b67cce825e8d08d3fb82d137b1d6eb1225662fb8c3dff9616dcc4c

                                      • \Users\Admin\AppData\Local\Temp\Files\peinf.exe

                                        Filesize

                                        20KB

                                        MD5

                                        1382c0a4a9e0a9a2c942458652a4a0e4

                                        SHA1

                                        55ed8ebd6281c280c3e77763773d789a6057e743

                                        SHA256

                                        4cb590dfafb7653379326e840d9b904a3cf05451999c4f9eb66c6e7116b68875

                                        SHA512

                                        cc1ba7e779536b57409c974f16b0d8706fdf8749fb9eca36716d4e84d4f420a650b6476ac08570e684ad1e492da3bbacc15a4e5be4b94a1b708909d683da0b7e

                                      • \Users\Admin\AppData\Local\Temp\Files\random.exe

                                        Filesize

                                        89KB

                                        MD5

                                        fb5e045c6e6d9f559ae90490d139c2fe

                                        SHA1

                                        e3e832f737f6f9c6cbdf5555e452c76f1e94fad9

                                        SHA256

                                        482366a7f9d8d709043b6aadbafe9dd27f98d93522ede9b5de1dd2582ffd2f62

                                        SHA512

                                        f924577037ae3ccf27938d798e9d22358764e2fa5feaa8da61b2b7c6a2a7326fe46e0cc3e368548d8fb5659c92f9285b24d755a0f5bba25715c096c825ff0979

                                      • \Users\Admin\AppData\Local\Temp\Files\twztl.exe

                                        Filesize

                                        88KB

                                        MD5

                                        ababca6d12d96e8dd2f1d7114b406fae

                                        SHA1

                                        dcd9798e83ec688aacb3de8911492a232cb41a32

                                        SHA256

                                        a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba

                                        SHA512

                                        b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f

                                      • \Users\Admin\AppData\Local\Temp\Files\yihiKsom.exe

                                        Filesize

                                        55KB

                                        MD5

                                        6983f7001de10f4d19fc2d794c3eb534

                                        SHA1

                                        23873bf2670cf64c2440058130548d4e4da412dd

                                        SHA256

                                        3c2fe308c0a563e06263bbacf793bbe9b2259d795fcc36b953793a7e499e7f71

                                        SHA512

                                        0b04be07d5b3a6b9526a4ae8050861d260bd5334b5320a6d7e6d0f7016199c98d82e5e520fe489e13b0db5146579037c24a22ae6674e9e7b6749b9bf90ad02aa

                                      • memory/1972-1-0x00000000009A0000-0x00000000009A8000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/1972-2-0x0000000073FF0000-0x00000000746DE000-memory.dmp

                                        Filesize

                                        6.9MB

                                      • memory/1972-57-0x0000000073FFE000-0x0000000073FFF000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1972-58-0x0000000073FF0000-0x00000000746DE000-memory.dmp

                                        Filesize

                                        6.9MB

                                      • memory/1972-0-0x0000000073FFE000-0x0000000073FFF000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2120-307-0x0000000000860000-0x00000000008B2000-memory.dmp

                                        Filesize

                                        328KB

                                      • memory/2188-184-0x0000000000400000-0x00000000004C8000-memory.dmp

                                        Filesize

                                        800KB

                                      • memory/2188-181-0x0000000000400000-0x00000000004C8000-memory.dmp

                                        Filesize

                                        800KB

                                      • memory/2188-178-0x0000000000400000-0x00000000004C8000-memory.dmp

                                        Filesize

                                        800KB

                                      • memory/2188-175-0x0000000000400000-0x00000000004C8000-memory.dmp

                                        Filesize

                                        800KB

                                      • memory/2188-176-0x0000000000400000-0x00000000004C8000-memory.dmp

                                        Filesize

                                        800KB

                                      • memory/2188-172-0x0000000000400000-0x00000000004C8000-memory.dmp

                                        Filesize

                                        800KB

                                      • memory/2188-183-0x0000000000400000-0x00000000004C8000-memory.dmp

                                        Filesize

                                        800KB

                                      • memory/2188-180-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2484-169-0x0000000000160000-0x000000000023A000-memory.dmp

                                        Filesize

                                        872KB

                                      • memory/2752-192-0x00000000005A0000-0x00000000005CC000-memory.dmp

                                        Filesize

                                        176KB

                                      • memory/2752-191-0x000000013FED0000-0x000000013FFB7000-memory.dmp

                                        Filesize

                                        924KB

                                      • memory/2804-108-0x00000000009C0000-0x0000000000A12000-memory.dmp

                                        Filesize

                                        328KB