Overview
overview
10Static
static
3Installer.exe
windows11-21h2-x64
10Mods/Acces...ty.dll
windows11-21h2-x64
1Mods/ComSv...ig.exe
windows11-21h2-x64
1Mods/EnvDT...00.dll
windows11-21h2-x64
1Mods/FShar...es.dll
windows11-21h2-x64
1Mods/FShar...re.dll
windows11-21h2-x64
1Mods/IEExe...te.dll
windows11-21h2-x64
1Mods/IEHos...st.dll
windows11-21h2-x64
1Mods/IIEHo...st.dll
windows11-21h2-x64
1Mods/MMCEx...es.dll
windows11-21h2-x64
4Mods/MMCEx...es.dll
windows11-21h2-x64
1Mods/MMCEx...Ex.dll
windows11-21h2-x64
1Mods/MMCFx...on.dll
windows11-21h2-x64
1Mods/Micro....5.dll
windows11-21h2-x64
1Mods/Micro...es.dll
windows11-21h2-x64
1Mods/Micro...ne.dll
windows11-21h2-x64
1Mods/Micro...ne.dll
windows11-21h2-x64
1Mods/Micro...rk.dll
windows11-21h2-x64
1Mods/Micro...rk.dll
windows11-21h2-x64
1Mods/Micro...es.dll
windows11-21h2-x64
1Mods/Micro...es.dll
windows11-21h2-x64
1Mods/Micro....5.dll
windows11-21h2-x64
1Mods/Micro...ks.dll
windows11-21h2-x64
1Mods/Micro...es.dll
windows11-21h2-x64
1Mods/Micro...es.dll
windows11-21h2-x64
1Mods/Micro....5.dll
windows11-21h2-x64
1Mods/Micro...es.dll
windows11-21h2-x64
1Mods/Micro...es.dll
windows11-21h2-x64
1Mods/Micro...es.dll
windows11-21h2-x64
1Mods/Micro...es.dll
windows11-21h2-x64
1Mods/Micro....0.dll
windows11-21h2-x64
1Mods/Micro...ML.dll
windows11-21h2-x64
1Analysis
-
max time kernel
199s -
max time network
206s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-10-2024 23:25
Static task
static1
Behavioral task
behavioral1
Sample
Installer.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
Mods/Accessibility/2.0.0.0__b03f5f7f11d50a3a/Accessibility.dll
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
Mods/ComSvcConfig/3.0.0.0__b03f5f7f11d50a3a/ComSvcConfig.exe
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
Mods/EnvDTE100/10.0.0.0__b03f5f7f11d50a3a/EnvDTE100.dll
Resource
win11-20241023-en
Behavioral task
behavioral5
Sample
Mods/FSharp.Core.resources/2.3.0.0_ru_b03f5f7f11d50a3a/FSharp.Core.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral6
Sample
Mods/FSharp.Core/2.3.0.0__b03f5f7f11d50a3a/FSharp.Core.dll
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
Mods/IEExecRemote/2.0.0.0__b03f5f7f11d50a3a/IEExecRemote.dll
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
Mods/IEHost/2.0.0.0__b03f5f7f11d50a3a/IEHost.dll
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
Mods/IIEHost/2.0.0.0__b03f5f7f11d50a3a/IIEHost.dll
Resource
win11-20241023-en
Behavioral task
behavioral10
Sample
Mods/MMCEx.Resources/3.0.0.0_en_31bf3856ad364e35/MMCEx.Resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
Mods/MMCEx.Resources/3.0.0.0_ru_31bf3856ad364e35/MMCEx.Resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
Mods/MMCEx/3.0.0.0__31bf3856ad364e35/MMCEx.dll
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
Mods/MMCFxCommon/3.0.0.0__31bf3856ad364e35/MMCFxCommon.dll
Resource
win11-20241023-en
Behavioral task
behavioral14
Sample
Mods/Microsoft.Build.Conversion.v3.5/3.5.0.0__b03f5f7f11d50a3a/Microsoft.Build.Conversion.v3.5.dll
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
Mods/Microsoft.Build.Engine.Resources/2.0.0.0_ru_b03f5f7f11d50a3a/Microsoft.Build.Engine.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral16
Sample
Mods/Microsoft.Build.Engine/2.0.0.0__b03f5f7f11d50a3a/Microsoft.Build.Engine.dll
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
Mods/Microsoft.Build.Engine/3.5.0.0__b03f5f7f11d50a3a/Microsoft.Build.Engine.dll
Resource
win11-20241007-en
Behavioral task
behavioral18
Sample
Mods/Microsoft.Build.Framework/2.0.0.0__b03f5f7f11d50a3a/Microsoft.Build.Framework.dll
Resource
win11-20241007-en
Behavioral task
behavioral19
Sample
Mods/Microsoft.Build.Framework/3.5.0.0__b03f5f7f11d50a3a/Microsoft.Build.Framework.dll
Resource
win11-20241007-en
Behavioral task
behavioral20
Sample
Mods/Microsoft.Build.Tasks.Resources/2.0.0.0_ru_b03f5f7f11d50a3a/Microsoft.Build.Tasks.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral21
Sample
Mods/Microsoft.Build.Tasks.v3.5.resources/3.5.0.0_ru_b03f5f7f11d50a3a/Microsoft.Build.Tasks.v3.5.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral22
Sample
Mods/Microsoft.Build.Tasks.v3.5/3.5.0.0__b03f5f7f11d50a3a/Microsoft.Build.Tasks.v3.5.dll
Resource
win11-20241007-en
Behavioral task
behavioral23
Sample
Mods/Microsoft.Build.Tasks/2.0.0.0__b03f5f7f11d50a3a/Microsoft.Build.Tasks.dll
Resource
win11-20241007-en
Behavioral task
behavioral24
Sample
Mods/Microsoft.Build.Utilities.Resources/2.0.0.0_ru_b03f5f7f11d50a3a/Microsoft.Build.Utilities.Resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral25
Sample
Mods/Microsoft.Build.Utilities.v3.5.resources/3.5.0.0_ru_b03f5f7f11d50a3a/Microsoft.Build.Utilities.v3.5.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral26
Sample
Mods/Microsoft.Build.Utilities.v3.5/3.5.0.0__b03f5f7f11d50a3a/Microsoft.Build.Utilities.v3.5.dll
Resource
win11-20241007-en
Behavioral task
behavioral27
Sample
Mods/Microsoft.Build.Utilities/2.0.0.0__b03f5f7f11d50a3a/Microsoft.Build.Utilities.dll
Resource
win11-20241007-en
Behavioral task
behavioral28
Sample
Mods/Microsoft.Ink.Resources/6.1.0.0_en_31bf3856ad364e35/Microsoft.Ink.Resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral29
Sample
Mods/Microsoft.Ink.Resources/6.1.0.0_ru_31bf3856ad364e35/Microsoft.Ink.Resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral30
Sample
Mods/Microsoft.IntelliTrace.11.0.0.resources/11.0.0.0_ru_b03f5f7f11d50a3a/Microsoft.IntelliTrace.11.0.0.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral31
Sample
Mods/Microsoft.IntelliTrace.11.0.0/11.0.0.0__b03f5f7f11d50a3a/Microsoft.IntelliTrace.11.0.0.dll
Resource
win11-20241007-en
Behavioral task
behavioral32
Sample
Mods/Microsoft.MSXML/8.0.0.0__b03f5f7f11d50a3a/Microsoft.MSXML.dll
Resource
win11-20241007-en
General
-
Target
Installer.exe
-
Size
2.2MB
-
MD5
7747b27850026fb5f5bc9bfc83b821fe
-
SHA1
d59fbdf28bed8fa5e5f7432079be6529b562924c
-
SHA256
1d001ffbecf6dbe5b89871fcba974a147c1336bd7c80110813fc0120f8b04f62
-
SHA512
f015e76322ce71e2ee881c2cdb15a0bc61da4ea7c2ed6ea313dce543a0161635167e62a484d3342cd569a087ad20089953177459387c6961c53db69b4b7e062f
-
SSDEEP
49152:po4nOn8huOxcEeWJa4q2Fi/mU5QyrIx6hpfou+7qN8vMwMS:i8JhuscEeWJa4q2Fi/f5QFwpfod7v7MS
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
459
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 3 IoCs
resource yara_rule behavioral1/memory/1772-8-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/1772-17-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/1772-85-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org 3 api.ipify.org -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4368 cmd.exe 2500 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133748045145106616" chrome.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2500 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1772 Installer.exe 1772 Installer.exe 3756 chrome.exe 3756 chrome.exe 768 chrome.exe 768 chrome.exe 768 chrome.exe 768 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1772 Installer.exe Token: SeImpersonatePrivilege 1772 Installer.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe Token: SeShutdownPrivilege 3756 chrome.exe Token: SeCreatePagefilePrivilege 3756 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe 3756 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3756 wrote to memory of 3132 3756 chrome.exe 80 PID 3756 wrote to memory of 3132 3756 chrome.exe 80 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 1232 3756 chrome.exe 81 PID 3756 wrote to memory of 4620 3756 chrome.exe 82 PID 3756 wrote to memory of 4620 3756 chrome.exe 82 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 PID 3756 wrote to memory of 4712 3756 chrome.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe"1⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\Installer.exe"2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4368 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30003⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2500
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd43e4cc40,0x7ffd43e4cc4c,0x7ffd43e4cc582⤵PID:3132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2020,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2016 /prefetch:22⤵PID:1232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1904,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2164 /prefetch:32⤵PID:4620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2156,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2208 /prefetch:82⤵PID:4712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3096,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3124 /prefetch:12⤵PID:1732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3156,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:3724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4416,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4380 /prefetch:12⤵PID:2552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4560,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4572 /prefetch:82⤵PID:2456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4580,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4712 /prefetch:82⤵PID:2116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4588,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4864 /prefetch:82⤵PID:1148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5016,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5008 /prefetch:82⤵PID:2328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5132,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4884 /prefetch:82⤵PID:2480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4572 /prefetch:82⤵PID:3188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=212,i,16542278044288497576,9604192064835404708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4920 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:768
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3492
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4400
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\23aeecd2-4862-4898-a9fc-0106bb156515.tmp
Filesize9KB
MD59cd0e532b8f763ac856017ee1ac94c11
SHA1df2953110b6751841a1618a9f2b50d345636066c
SHA25606f623268213aa3809a36fb39ecaca6dc9b58b553b8283b7b540a1b4d222e27a
SHA5128fcbf0d9611ab8a04bb3124ff9d16f3cbf8a631658c85b433485bfee95ff5978fc90f5c8e8afabc56531efee2e85432d25867713577169d58d7826ffc398c8b4
-
Filesize
649B
MD54bac1f61f26b4dd25fb82c3654a0bfbe
SHA1a66d8ebe487f9698519f2cbdf4c490592c0f3783
SHA25637032430c16cf08101615dca2101246da637facfbb5a1e446be98b6bb24a9672
SHA512c58177f5c2c60043c9cf81d03485fd78e1bbeafb945e5245862ff61308ea3c30f4d0bfb7d0b4d343d710db40b82be3407322955ed7d7659ab9acdbd7c916b6b6
-
Filesize
2KB
MD5a38ceac85353a5bd4b85077a24cfdaec
SHA1d28ff5a7b0dd100b6cfa12caf458a10587041c2f
SHA25639e210fdcbdaa40bccbfdf7cf6c3a3997ced9137e3fe67539500abf59d417fd6
SHA512d3913aab68ec19f17ebcdc2a34ba13a7b9533ae251e9eb7af0321bac09cabadd81c17167a7b0ed90405ea6d0627ddace0d1a4c3c08ed23dd15a09308b23c3736
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5a7adf889e883ae4c381952f5abbd7f28
SHA1b3bd3f462392716b48e9d36d96b662e266d0f734
SHA256db64e06deb0616611740c2d5c8f8e9f1ebc2d33d4d2f7bad31389eabdf30d4ab
SHA512133537e2ac7a74cf1be51cbe2b07eb6bb30209a04c80f09a84041f585fe0b211da890184b6bc8fcaa96db93ee3e894cb2f605eaa882cac7a10f56ed3c72be16d
-
Filesize
9KB
MD52eb8420983f035e94822aaa25e1eeef6
SHA1302d65bdb378af2553174e475d0e7455bef20d12
SHA256f8f0c74bf0a7fa6455ced01dd2afb97a0e51a45f005aa8faf0d95defbceb094d
SHA512f1ad2857768e42f81422f1a39a692d8ce87f39501d8cc9afd9efaa7d6892b968673d5d0580f386d5705159348ee01665beda62fe584ae93499848f1c6827c8d2
-
Filesize
8KB
MD56601e10daf5917ecd8b595edc667de48
SHA196e8b83a990b58dce6ecbfd94dd4491e93477b5e
SHA256d4ac49d39d4f89e634edfbcd75063734be1e604526b647d2e72748691bab900c
SHA512a2cc3c1ec7b6f53aaaab9697f37d67bdf5de1b7e2175883b431afd11b36a49f543188f5ed0160208a1b5c4fcce15472262c73219b14900620c9152cf399ac6ed
-
Filesize
9KB
MD5dc3983ec1d7f1c429e6abdc423726fdf
SHA198fe22b8c8fce30f74040f42055546265e5c81bd
SHA256cfc1ddebabf124c05ae00c2fd19900533b15b922090f53747578ac07d0c92769
SHA512f46a55360557f73dbfd090d198f250b01f9a4bce4e27048b7deab4f4bccef9edee5a81ae683c859988ed241aa80c19442a072acb89998b7f3a5fcf2847964ed6
-
Filesize
8KB
MD5fd4377e6b829baaee22a4f0253e8f31c
SHA15d54652044eb170269d7ae1e1655cab29f24bac3
SHA256da8b27c9f35c368560bcd6a16f9d1e2793a7083a63026f8b3a08de60d253070d
SHA51209ca158abd74ad32c6a001b6aa9fb85383a67f657b128f4648048c0ca83f8368ff72ab84d60dab9498387b4d39b145859b653ca25efddd55f36d2fd7d93c525d
-
Filesize
9KB
MD532ff319e54bcd3a363ea32098e37246d
SHA1e11f062ee5bfc3139a42224f677f358e5736fb2d
SHA25620ea47fd7c70ec5a21ce0bcd768235dff8342823ce5b132dd3bba4225af9c8a9
SHA512a9ea3829fda19582190421be423169e7c7315192fbcea75bd329eb026acadc9418b9de5217c2321830566f8dafe8e574bfec1e01702311f1d0221564a2845edf
-
Filesize
9KB
MD568bfef5372d36bef5df9a916d07adefa
SHA1466a0b00623b8246a8e806fdc422da9daf2ee49e
SHA2561728b28ce638ed1be01c07200b277ce8d15755b0b65fdb9e80c55a4f61d19f64
SHA51205fa0200a1044f4b71fa96fae4d5376aaed6c211880ff23e74a18c2d355d9ca44ebc7cc905f30a631bd989007fc00ac2dd838b8fdf10eb8b539797fcd7c883c2
-
Filesize
9KB
MD58c15393f6b34b9f6930a4f0864de1d8d
SHA14e85905d5f42eff66d0c31e879692e2f42cda0bc
SHA2566570261858b52456c29b535d2b7cf4448ab6265371345e84edf4a3ca222e56cc
SHA51281107b4fd8e2416968a82d980be0f787a6940912b3ab2cad8707bf463098ab3d487eaaa912410ceca41db2da359605da86652351c34e0ec50b6def3bef37b710
-
Filesize
9KB
MD518245958317adc5c7d4c849d6185f668
SHA116232399088d0286b2c7069d7d0fffe634248d37
SHA256cc93febff957418931f8aaac9fc3471bf2fcd9f5d3c0b00c9a1b0cab444bbbd9
SHA512cc9de73a663b50a04434e3661d9aef29d12ee542c10bea49ab8590b939422a2033be7ea07d2efd19947ae8c1096ab3869698186b1ce44452dc623a5ba6a7d580
-
Filesize
15KB
MD57a6bbc864da72a3aec2dbfeb4ff1fae3
SHA1cdd65bcb6caf20c8e6d3ab17bf0bf65dce0903eb
SHA256869d5338b4584830822bfd2878f54a75949f042716c8ca8361a65761143afcc9
SHA512f8bd6b3f5ef2090da73797f74de83b9a5951891407a81288af6bb499e9175e0f834457688fc868ac8745c83688f09249b1075488bb3ee9adadad0d4ff12fd74c
-
Filesize
231KB
MD5e7ce936c731083393a532558d9fcac44
SHA1f6078034e2f5683fa7f0691407f8262ac0f2096d
SHA256bf78373909849209a614c139f888a87a3a3997924e91536eca57b2432248c4c7
SHA512fbbd2ed4c8d25bf7a3e6eefd7713c7777321e542b9e259da7127cc441709387bd9ff4a5b59f54996488a036b0db27a14bfb3b3d07315804233dbbc69c6129e08
-
Filesize
231KB
MD5af92e6d991dcede881488e9aedbb6763
SHA1095d38309eef95ea574d5c6889643db1df86eba0
SHA256e80c3b43fb2bd5e9ed91ef645847a5ec5193e8f15bf102b11eec261d2821d735
SHA512c93c56c420d7891694717b7a40d190f11f228467b8df218f61184ec33a004470140ec3122f2cf775f9ff4245c33067f76a05e8792995f7e01d60dc4ca8d17e26