Resubmissions
14-11-2024 11:38
241114-nrpyysxrbs 1028-09-2024 21:15
240928-z399tazbpe 1028-09-2024 07:15
240928-h3mebatakq 10Analysis
-
max time kernel
143s -
max time network
178s -
platform
windows7_x64 -
resource
win7-20240903-en -
submitted
28-09-2024 21:15
Behavioral task
behavioral1
Sample
responsibilityleadpro.exe
Resource
win7-20240903-en
General
-
Target
responsibilityleadpro.exe
-
Size
1.1MB
-
MD5
1a0d1a5b8d79608abd5e5c4e17a6984d
-
SHA1
53684af4212c1a2c36df047de09319dec585f987
-
SHA256
545dce672f9a6cad9aa56f689a50403bebd68ca99c2a6b8806b28025f8b3b0a0
-
SHA512
126b4ab447a4548c44a90d5846736c2a1d38d0be3b054e8b6675c8e88ec253899fd60629f9403f303d0757e5be045d6a386be806ae7be954058aad92c9d1a7f1
-
SSDEEP
24576:BBZ3miL8N5aJO9bEO6R2L9AMaq15jQmzXrbvofFx1G6d7T+n:B3miL8mO9bEO6R6kSjQ03oY8T+n
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
responsibilityleadpro.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\International\Geo\Nation responsibilityleadpro.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
responsibilityleadpro.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 74 raw.githubusercontent.com 76 raw.githubusercontent.com 77 raw.githubusercontent.com 78 raw.githubusercontent.com 72 raw.githubusercontent.com 73 raw.githubusercontent.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
responsibilityleadpro.exechrome.exetaskmgr.exepid Process 2068 responsibilityleadpro.exe 564 chrome.exe 564 chrome.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
chrome.exetaskmgr.exedescription pid Process Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeDebugPrivilege 2840 taskmgr.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe Token: SeShutdownPrivilege 564 chrome.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
Processes:
chrome.exetaskmgr.exepid Process 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe -
Suspicious use of SendNotifyMessage 49 IoCs
Processes:
chrome.exetaskmgr.exepid Process 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 564 chrome.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe 2840 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid Process procid_target PID 564 wrote to memory of 600 564 chrome.exe 33 PID 564 wrote to memory of 600 564 chrome.exe 33 PID 564 wrote to memory of 600 564 chrome.exe 33 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 1040 564 chrome.exe 35 PID 564 wrote to memory of 436 564 chrome.exe 36 PID 564 wrote to memory of 436 564 chrome.exe 36 PID 564 wrote to memory of 436 564 chrome.exe 36 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 PID 564 wrote to memory of 2412 564 chrome.exe 37 -
outlook_office_path 1 IoCs
Processes:
responsibilityleadpro.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe -
outlook_win_path 1 IoCs
Processes:
responsibilityleadpro.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\responsibilityleadpro.exe"C:\Users\Admin\AppData\Local\Temp\responsibilityleadpro.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:2068
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7c59758,0x7fef7c59768,0x7fef7c597782⤵PID:600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1112 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:22⤵PID:1040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:2412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2324 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:12⤵PID:1528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2336 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:12⤵PID:2512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3208 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:22⤵PID:1660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1332 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:12⤵PID:2568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3416 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:2792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3460 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:2592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3408 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:1748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3760 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:2904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3796 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:3028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2716 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:12⤵PID:2784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4036 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:1384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4064 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:12⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4308 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:12⤵PID:1684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4412 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=4528 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:12⤵PID:1360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4748 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:2736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4756 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:2876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4408 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:2688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4716 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4824 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:3008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4800 --field-trial-handle=1288,i,5764330737190464877,6482032230588906610,131072 /prefetch:82⤵PID:3036
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe"2⤵PID:1748
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog3⤵PID:1576
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog3⤵PID:1508
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog3⤵PID:388
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog3⤵PID:772
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog3⤵PID:2876
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /main3⤵PID:572
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt4⤵PID:2924
-
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1868
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50af9def39d79f1f465dfdb9ada23608c
SHA12f4a800408ab2ca969ba6674b6bf6e54b235bda0
SHA256ab22a54c331d9ab6f2074fb18d106480ad8f6f42f1d78dd9ad38078445b544b9
SHA512ba99b007a2ac0382dca7f1486288a45a6e9a9ad07664593d9cf94c2dbcbe6e8620f94429dcc80edeb2b8728de475df3e58fe9c4981150147fb15f075a8984b40
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e1171a2985965bd488c25a630694c5d
SHA10a8c400a830fbe8b208abc2e9957bf948dc55af3
SHA2566084827bb6346bec763ff3fd44cab16829afac9b0d54fe0781f00935cca32fb3
SHA5126719eacc8c59b4eeba9caa91242e6205cbba35bc94885b36d5c9c540a4d8834c0846dbd32b193f1740fcc97833542bf8ecd970e2400e5eda9b7dd2e5533f2685
-
Filesize
342KB
MD594bc724c3e5bcaede8ab3b60efbd81fc
SHA197cc49b9e1d395cdf8972d37e7aebe664980b5c1
SHA2566e61581a1aa75b57bfb93c8e2a13206c8e120e6682f78f239f9cb999400a5ad2
SHA512ea975cd89f2c386343877af6752dcdd14063e0f4915f7d5f21f74fa6a3151751e5ab17bf9d8df4e83e620de355e1088176f07a74166d9697f449a7fb0fd040af
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\9baf7bf6-e94d-45f2-9699-194b667bd777.tmp
Filesize6KB
MD535a9bf401ec185eaba88927dd0429188
SHA1d9ca707d657d1930ffc53f743a27e4fbbfe2eaf3
SHA256ad253dc231db9aa7e4df836cf9ea7d8419f1b911111d4e0eb3cf9705665a990c
SHA5122118f905f7817b4f0e9b39f337c994527ab92f1a555b882b187ec1247a5b8d51a76919a441218eda82ff42bb6b56509d23991e924e9bac32bacc411e1fae6021
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
361B
MD5eb6d6928f8742f628bca405fd52ac245
SHA15ffaf7f73f8dbd2948da9b6b385238b96e2fba34
SHA256212fbd62533acb0cb7c3c10d93ccbc4b3719cd06fa793d0e4239ec469ec4fdd1
SHA5126978d1cc8fb92c993513277f15998934fc48165dccce18181f43d9bf25a6e72bee717d0db3acbbf2d6b35115650b505a18fde876b015aeeb43c96acb4073ed5f
-
Filesize
845B
MD51ebe28fe2005fd6e08386fc94f89ffb0
SHA17ee5c6ae3b7be5e246d050bc8112cda0b20efa51
SHA256abbe00200c808243007b0da1384902d094eeb5929e11481e26bb027ce480b872
SHA512e4a9bb75f666fa502f98675b70d60596019ef2a583e5aecad129dbd5dcd9e1697c9d3b152b494d5751a7a0e45c5a273af1146e858f22f96988fc2d123d83177e
-
Filesize
6KB
MD5a4d9bf7f8da39eed322ce099d307efa4
SHA13b040d4e07c6877d9e38b964d826808082b5d6a0
SHA2564f584f1f62535f977460c8a981a1296c463feae14f0ddcb19f4439bcf4796708
SHA51261ea266575bebf3de9e16a7021a4db41f0202fbe5ada5e5f7182e4257a4eee78f8844c4b5ce13ce815c5cab105745cb907582a8b2b2f34be7cafdbecacf20e46
-
Filesize
6KB
MD57370057b60bd09ba1d4c658e410f2cf1
SHA160fd85d102ee5ac97e28470da02717560bdd767c
SHA256809fa1a6a4e3d760ff8c1d18ba24190a59cb606b5de46fa7c3de94b51b047bf3
SHA51250a1b0a50eb61184b7861369dcb73a4019a85d217ba2409126c954a557aa5ddd2ce6aafcb18e63d0bd2e0781137473bec36ad4705b7e262f02a92a4dd8bc6477
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
342KB
MD52cbeeb072580243359d9515e04b4e296
SHA18dc3c4408d8e3d90357aa8b469f7a0d63381ef40
SHA256e6ce71a2f2cce11043b280618aed8710f1cfca4170a8d6128c3c0f707289d107
SHA512757203c3af2b83939317a2a5dcb420dd0681d5cdf1ca0368a7fe157973a0a2a4fef35501be33444703a6375b3e2c8a17c42723e5749a6c7ab845ebfd957d4ac7
-
Filesize
82KB
MD543e4dc3d5e915102d2ec02af4eee0af3
SHA172962830bab49320cdb81763913ad357bcb2b6b3
SHA256d44b96433e01c595f1f9a86b8c6bd5cf7a1e54da9b66ce9b5ba57ca642f422ec
SHA512dfae2f72b133723321d998c4fde00a35aaa50958a7054c7c835571ea9f73369cd349392ead0b989d9cc4995c2236bbc69f8154a6dab9b1ecb7a0cf63529ad684
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
218B
MD5afa6955439b8d516721231029fb9ca1b
SHA1087a043cc123c0c0df2ffadcf8e71e3ac86bbae9
SHA2568e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270
SHA5125da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e