Analysis
-
max time kernel
103s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
document.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
document.exe
Resource
win10v2004-20241007-en
General
-
Target
document.exe
-
Size
548KB
-
MD5
682e0e22ac2f06d26d24cac1769e1b80
-
SHA1
1302dd34b80e32415baacafecdfe31d61d0dd563
-
SHA256
51d366ab87eb5988f96d068d503d21b801b5df4535b8851364e56cbacb8fab82
-
SHA512
083c2225192987117d84bbbdbca228937f570fe31ca90aaff3a8cf6b4c1822a1b39523424723bc596056823c338cd7db193777b36487cf732bb526176935daa2
-
SSDEEP
12288:/BvLTWCL5Bj6NdVFB2dDG8DLh3g1prEPwdOC18:RhTmNFB2f2bJfG
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.tumteks.com - Port:
587 - Username:
[email protected] - Password:
Tt36556300Ss. - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/5896-527-0x0000000000C00000-0x0000000001E54000-memory.dmp family_snakekeylogger behavioral2/memory/5896-528-0x0000000000C00000-0x0000000000C26000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 50 5896 msiexec.exe 54 5896 msiexec.exe 56 5896 msiexec.exe 59 5896 msiexec.exe 65 5896 msiexec.exe 68 5896 msiexec.exe 71 5896 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 49 drive.google.com 50 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 67 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 5896 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2096 powershell.exe 5896 msiexec.exe -
pid Process 2096 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language document.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133761346752965037" chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2096 powershell.exe 2096 powershell.exe 2096 powershell.exe 2096 powershell.exe 2096 powershell.exe 2096 powershell.exe 2096 powershell.exe 3652 chrome.exe 3652 chrome.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 5896 msiexec.exe 5896 msiexec.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 5896 msiexec.exe 5896 msiexec.exe 5896 msiexec.exe 5896 msiexec.exe 5896 msiexec.exe 5896 msiexec.exe 5896 msiexec.exe 5896 msiexec.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4972 taskmgr.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2096 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2096 powershell.exe Token: SeIncreaseQuotaPrivilege 2096 powershell.exe Token: SeSecurityPrivilege 2096 powershell.exe Token: SeTakeOwnershipPrivilege 2096 powershell.exe Token: SeLoadDriverPrivilege 2096 powershell.exe Token: SeSystemProfilePrivilege 2096 powershell.exe Token: SeSystemtimePrivilege 2096 powershell.exe Token: SeProfSingleProcessPrivilege 2096 powershell.exe Token: SeIncBasePriorityPrivilege 2096 powershell.exe Token: SeCreatePagefilePrivilege 2096 powershell.exe Token: SeBackupPrivilege 2096 powershell.exe Token: SeRestorePrivilege 2096 powershell.exe Token: SeShutdownPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeSystemEnvironmentPrivilege 2096 powershell.exe Token: SeRemoteShutdownPrivilege 2096 powershell.exe Token: SeUndockPrivilege 2096 powershell.exe Token: SeManageVolumePrivilege 2096 powershell.exe Token: 33 2096 powershell.exe Token: 34 2096 powershell.exe Token: 35 2096 powershell.exe Token: 36 2096 powershell.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeDebugPrivilege 4972 taskmgr.exe Token: SeSystemProfilePrivilege 4972 taskmgr.exe Token: SeCreateGlobalPrivilege 4972 taskmgr.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeDebugPrivilege 5896 msiexec.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe Token: SeShutdownPrivilege 3652 chrome.exe Token: SeCreatePagefilePrivilege 3652 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 3652 chrome.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4324 wrote to memory of 2096 4324 document.exe 83 PID 4324 wrote to memory of 2096 4324 document.exe 83 PID 4324 wrote to memory of 2096 4324 document.exe 83 PID 3652 wrote to memory of 3640 3652 chrome.exe 104 PID 3652 wrote to memory of 3640 3652 chrome.exe 104 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1428 3652 chrome.exe 106 PID 3652 wrote to memory of 1680 3652 chrome.exe 107 PID 3652 wrote to memory of 1680 3652 chrome.exe 107 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 PID 3652 wrote to memory of 408 3652 chrome.exe 108 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\document.exe"C:\Users\Admin\AppData\Local\Temp\document.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle minimized "$Skakmatterne=Get-Content -Raw 'C:\Users\Admin\AppData\Local\skydedrene\Nitallernes\sammenlimningers\Myomectomy.Und';$Elske=$Skakmatterne.SubString(43098,3);.$Elske($Skakmatterne)"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5896
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffb29b8cc40,0x7ffb29b8cc4c,0x7ffb29b8cc582⤵PID:3640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1860,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1856 /prefetch:22⤵PID:1428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2172,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2232 /prefetch:32⤵PID:1680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2292,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2236 /prefetch:82⤵PID:408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:12⤵PID:548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3372,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:1432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4548,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4572 /prefetch:12⤵PID:3796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4844,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4856 /prefetch:82⤵PID:2992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4840,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4700 /prefetch:82⤵PID:3564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5116,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4956 /prefetch:82⤵PID:5268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4404,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4988 /prefetch:82⤵PID:5320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5280,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5292 /prefetch:82⤵PID:5356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4044,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4408 /prefetch:82⤵PID:5760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5320,i,13395312543005302377,517524778749282896,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5204 /prefetch:22⤵PID:4928
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4920
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD55e2c2e055f6c30dfe6d13c745814ae71
SHA1358ae7e0905eb243e0f1dfcf8d9c421cda3c67cf
SHA256a42207d8e948b129a2e6c496cc152f23484f7a28a7b384fd61f6f1353e4ff064
SHA5121af22c228dc2d08bafeabc8f97d141703f48549e9c9d8dcb43bc18bcb583fa9a8e9c4b1c2e094601ec4afc9e6aebee39d0bb425c224325a32a9908bc716dd988
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD5561d97352e837943a77861623f610597
SHA1823e26827ec97b7caadfdf7e835ee3f3cc9d5339
SHA256669d7788a09c03c289a102a404ed468779dfa9f320cc00373593c4ba16f078b7
SHA512940da00b2b6090bf2fac73ad3daaf8db56a35b8f9f820191d9b6ce3825341cc5648af9542e772aa65486ebe8de1f812b284af54ba0d6b6e9b20da8e19eedb44e
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5a3954b891efe4af0c5879621c26666f1
SHA1734653f7c1474dba636dcd6775390633989ecb90
SHA256b6f95e6eeaee164ea7138d88452dbd7a5f66e328a54b7e355d987c15733d053c
SHA512e5f9f4014039532a67fe5bfac513a6c62c1d38a1b8ac784b8c589b915ed57df23276d1889d5535f34d7fe6ef74153002fbcd51b3a715c96054c4dada3f8990cb
-
Filesize
9KB
MD59d0b986adcdebde111fddab3a792d419
SHA1e3d9d167a22a8b9931f1331a56e5f6f748cd8ffd
SHA2565856c1684518357fece68f3dfff44403e243b0acd2fa3a8e2e31776a5462c6cc
SHA512d6d70c0aff84ae0c252d8ed59fd2da6c93dc27ec99f1837a75cf97a9cf9e275b436afc028bd9087c87636af685c6aea4ed8dc44676c703aa4af028c5a9c2c757
-
Filesize
9KB
MD54ecb400d314c938d0957fa7a93ebea48
SHA1524a2460040a82ba11f7bb1bc03db9e7d1333864
SHA25643748b35e3b5a2f645d70b3d59966a8ada799b074d564827ff8ae1fb579908e4
SHA512aac361f67e34d39640c5c77335c3fa51839b5d379dc27a25040e0ee8ce89e88520aef0348dd3bd2a2a4ea8cd41eb613aa18b415ad1fa8ba8920e18c7623c4512
-
Filesize
9KB
MD525ea4bdf7f08ff08d0a2d70447abdbab
SHA17b8851d070c2a29341b9ccb401299a81b0853be0
SHA2565dedbacb1c7e3cbceebfcf18246c5b771c2bb861734bc33f69d4e3f9ff5a45f4
SHA512f04413e8b256ce37071d4af4a1b2fa40c16ad02239d1ae814d4640a420921c8ab689732e17cf63e5c9e7e3187965c038ee18e739d109f8af343c678de51a7298
-
Filesize
9KB
MD5b33f997f310c66574f11018d4dfcbf44
SHA13f26d0c7e78c384dde4dfcf0a952ece15a6d3beb
SHA25641faf088caeed7d9df31a439b2370abed726211af9670dfb7251a50ed7cbd47c
SHA5127781f58efb0b41884fb3351e6464bf3921b6610fe761d356724497871b0006861ffc7347c1497c59443d9d15d6664960b0c0753c20dc72a8d3d45cec9b0b30c1
-
Filesize
9KB
MD57d3a026ed772b7b79f57274a5cb71e84
SHA18ae42980a44a2bde102a549ee7e7ef8424f0d66c
SHA2560e3bb119acdd9f7ea10eb83ccc452e2b672d3618e38417347aaec655cd043aa4
SHA51279fdf81cc72ce367d2630fef4d16a9c7f3a692714f4886653cbe80528bd902b8d623d803bdef64559d6682264aab57ce5c189949bac5aca3a52f443b32ba1a8a
-
Filesize
9KB
MD50827cde806e79a42e83bb1567fdc6608
SHA17fc8b5ab8c631b9756a8b69f6dd62a2a50d58b7a
SHA256b41c1a10677a33860fe13ba68bba1b67656e558faf5b967e58e226aec28e18df
SHA512490fb7cbc60903f6059863d083c8b221269a0f85f7c68b29f1f275c428375fd4cceb5e4d23f2fd84452b767a7cb2e2dfc4b583e333b06ab1a0b25773b4a9c0b9
-
Filesize
15KB
MD529b92c0d8dc665707face02062a2fdea
SHA15b379034bf501fd7de600def2aa10a4d8289c60e
SHA256fbb98cef5f81081f17d099f21a15bed83d67cc036da22db64f7f5c9bb792d01b
SHA512f4b241496e577d122cdc1596828ca128627e27cac7a34fd79efae551ff86a14be54a586baded5054dbdd989ea1dfda98f6af4122ca98fb46b4d775c65c73b79c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5ce347ab29504f1f526adae33de687cee
SHA1cc34108be07ccb63858c70db0158e30fdc744c3d
SHA2564e043fd08253eb44930a0a7ce4bd55fa30fadd03af305254b74a547e1ea07192
SHA51231b022773a64f2a4a0d1c03be8ea433c11aba2011b7dc3cdd42fdf7da3d792cfb15953c485bb9faedd1bb82824a29e0a42d34a204a04d4949e3a8278adddd486
-
Filesize
232KB
MD51f00b54fa81032ea9526364eb525ec02
SHA1b468e9fefd6f9b4d78d7aaa75b3faf73ecad0dfb
SHA25661e2574a95e04b87c842bdf3237cec883ea1b09d451def48e30dee4ec1551066
SHA5126dc947d967de41afcbf143f9364c005211aaf8b60188524d6685717b289ca8ff86e985c1af42ff45200f4c58c0dd7bc50ea6a99fc044a146839db664fd99cb67
-
Filesize
232KB
MD5504bd8f15cfe22211c0368d743f76bbd
SHA16b535dd64cb7021a2474be5e15b2471a1ab79d5a
SHA256f0007be4a959d440246e6f206c327667b868f3ce54f335bdaad5c7e0420cac0c
SHA512cbb6c3cb66371953df5086e4389ca2f6a4326f7d25399b8d64acdee3e5bef8024490f8a70ba3fd4543dccae236f056c6c8afeeb51d8bf7dec9c306d68c26ac3a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir3652_1999133834\08c4a8c2-b9af-4645-a7e7-97644719c528.tmp
Filesize132KB
MD5da75bb05d10acc967eecaac040d3d733
SHA195c08e067df713af8992db113f7e9aec84f17181
SHA25633ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2
SHA51256533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir3652_1999133834\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
314KB
MD5ab0b1f8d712c0b3f8cf3fdc0fedd0352
SHA1bd67c0e83b022a846b9c005ef6130e9e810d5bf7
SHA256433d5ffc66b965621e41f5af742682a475506f096daf6489fdb822b103812fae
SHA512927a00d738d81894475420fe4f33a257b0512cb887ae144b16ec4ad4cc145dba8b2d10dc9bfdaccb06c3fc7b43e933b10b07ddee4571d2e061a34150a958fc3e
-
Filesize
72KB
MD5ef1b436f4a2cb4f3dcc5b90c1fc1e3b7
SHA15e7751303869e1b5be0b5329e358d587838ec72d
SHA256e44d99f5ed408fde60776bc82f30c9ebd9f1dad717cd5d050e9e58070b8af9f6
SHA512344208d055522ee3c65383967f7f27b037e3a9af430a535897942a275c5e6f0af41e99c5a749ce1ac4cea5b2a61fbb1c1b15267973ce9c0d3eabc8fac4373d9d