Analysis
-
max time kernel
96s -
max time network
96s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
28/11/2024, 20:05
Static task
static1
General
-
Target
PORQUEPUTASYANOSIRVE.7z
-
Size
923KB
-
MD5
d757d40193d311216967491e36fc2ba4
-
SHA1
2dd90fa74c489da4f85bdf301053230b480a31fa
-
SHA256
8a31693ddf8924f144ba19a8802766188bd13f1ed7eea7c226eb0e01a9e47685
-
SHA512
9be26ab222457605eea0c42a4dbcfa80154cb384e6abf0db6a010fcca172a0eda8792b9e3fff9d67717f095f67448d9310c7e049f7fea8dd5907afe8bd462921
-
SSDEEP
24576:q9gl2kNvEE7GFdGqXsShFTAkBojKLUI56eGk:46vbIGqXscAkW+h1
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x00280000000450ba-2.dat family_quasar behavioral1/memory/4584-5-0x0000000000270000-0x0000000000594000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 4584 PORQUEPUTASYANOSIRVE.exe 3000 Client.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp\Crashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133772979991645316" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe 1976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4744 chrome.exe 4744 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4540 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 4540 7zFM.exe Token: 35 4540 7zFM.exe Token: SeSecurityPrivilege 4540 7zFM.exe Token: SeDebugPrivilege 4584 PORQUEPUTASYANOSIRVE.exe Token: SeDebugPrivilege 3000 Client.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe Token: SeCreatePagefilePrivilege 4744 chrome.exe Token: SeShutdownPrivilege 4744 chrome.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 4540 7zFM.exe 4540 7zFM.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe 4744 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3000 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4584 wrote to memory of 2164 4584 PORQUEPUTASYANOSIRVE.exe 91 PID 4584 wrote to memory of 2164 4584 PORQUEPUTASYANOSIRVE.exe 91 PID 4584 wrote to memory of 3000 4584 PORQUEPUTASYANOSIRVE.exe 94 PID 4584 wrote to memory of 3000 4584 PORQUEPUTASYANOSIRVE.exe 94 PID 3000 wrote to memory of 1976 3000 Client.exe 96 PID 3000 wrote to memory of 1976 3000 Client.exe 96 PID 4744 wrote to memory of 720 4744 chrome.exe 100 PID 4744 wrote to memory of 720 4744 chrome.exe 100 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 1624 4744 chrome.exe 101 PID 4744 wrote to memory of 3556 4744 chrome.exe 102 PID 4744 wrote to memory of 3556 4744 chrome.exe 102 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 PID 4744 wrote to memory of 3444 4744 chrome.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\PORQUEPUTASYANOSIRVE.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4540
-
C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2164
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1976
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffe2c03cc40,0x7ffe2c03cc4c,0x7ffe2c03cc582⤵PID:720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1948,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1944 /prefetch:22⤵PID:1624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2100,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2088 /prefetch:32⤵PID:3556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2308,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2232 /prefetch:82⤵PID:3444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3192,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3204 /prefetch:12⤵PID:3420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3232,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3244 /prefetch:12⤵PID:3280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3772,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3740 /prefetch:12⤵PID:2648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4888,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4900 /prefetch:82⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4936 /prefetch:82⤵PID:5032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5188,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4924 /prefetch:82⤵PID:3736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4932,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5192 /prefetch:82⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5176,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4900 /prefetch:82⤵PID:4656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4828,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4812 /prefetch:82⤵PID:2560
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level2⤵
- Drops file in Windows directory
PID:916 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x7ff79f914698,0x7ff79f9146a4,0x7ff79f9146b03⤵
- Drops file in Windows directory
PID:2596
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5236,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5372 /prefetch:22⤵PID:4232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4916,i,15616890038148725931,2515153338364901398,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5272 /prefetch:12⤵PID:840
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD58063b0ff535bed73d3690edfa1af87e1
SHA1773b49967f6a82d18cc5e81f82dea2e244f04f23
SHA256c055c2b45a157754385b2cb6802224c1b49220c736ffa4e0f10cc4949528791b
SHA51251ce33536c3255f380ed164526321748c4d8886cf83fe31a0ab194a32e96f6af06737fd78c99a688d2ad769d0f2147dd800e828a7985d4b32db038d0830d3d42
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
192B
MD5df2f6fbb2cc940d871f02b03cf034280
SHA12698515c3b4d47ebf456092d8bd25a403a69ef6f
SHA2569525f4931748266c8853d30aa1e0537a0ba2c542f5f10ecfb64c5f581ffec74a
SHA5124a76ab046bd4d0e25fd1817c868be45f676db1c0a084b7250d71cadbc56907e0d05c964eabc833e9c92cd227000922df4e97966a2d469a659b06fc60865f1f46
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
354B
MD5296d81fce0b86d11227b9d039d34baa6
SHA14242d71ea4a61fdc0c25b5d58686f1e0675a4da6
SHA256a390f4dc5d8b7b9fb7c8bb6c46c493c1e5f6797c6242ba6b47824049fe3858e7
SHA512106c20be776baf4511efafe20e751392f9fa709e06ecb9b68c300f0b3bfa86d8cbad4164e3d03e0c8d662ed40c98e4baa3ff3fc0dc1c57dad1547c8027f61ded
-
Filesize
354B
MD52fa858ccb5c157add46b42a9c00b8fd6
SHA147dface708054f72466a31a73c5edb1c4103a2e6
SHA256dba6e4168351ae850f8316b5df931baa5563ba4a5b49dbef24ede9faf9267607
SHA512ab1592592a229f245303fa6113d5d068bfbdf467ed9c8d906cb1b7df9527cfdf8100455d331f49c034d286276cac3d2607748365725158682e1d0a75a6fef03a
-
Filesize
9KB
MD595a386709e1a1af85f250f433c6d77a8
SHA1eac1ac2914fb4838b48798d61b17a91155324c62
SHA256ff543f894be2972ff1808c5dd6694737cea3e359a516d4b37dc41947321052ef
SHA512b947bcac68a1b9bce0314237b020b80f09cc0dd14cbc82b79d7e84a9da014a53f2b0d2a736d705a97199daa86bc4f13ec5149b796a3eb647669e8dcf6f1da3ce
-
Filesize
9KB
MD58dd8a7c16a240676763b85e7050d3bf0
SHA1cc3c23984c1062e112317ca6d45e4fa8b131ea90
SHA2561938f4c9c368e4ee5be5c76a71cb33acdb14f2e31dd3d6831f3ffdcc8bb064ea
SHA512458e08d16e507215094c02b926b76e6a8deae5bde3b6ff4d5d8c0b4446ba014faee495ad7d191ca45e560a3d6f7fbd1567414d8511e18ec98f52ebab2068f0ed
-
Filesize
9KB
MD5601b8cee3bd8da88e17a5133226b34cc
SHA102ff6a443d615195777557932bc54299dde62660
SHA256f4e662415a40832beefbcb6f784760ce79dde2cc236fafd97792d80d69bc0c0c
SHA512ba0171a567249ef94442d848c0246341daac8a64c780cebfdd982c4ffa46e99a94d02352cf76d279bf6513338c8843044f9ac81eb8b8e8335c7d2f39afee48a5
-
Filesize
15KB
MD5ac1257d7b0ec1d49eca08272b53152e3
SHA16b6f0e4e4abb651c613dee68956aaa649e4d1575
SHA256cd9c94ff5f2b6cb7fdeab9dd25f3d48b9bb227e6353a9d09970f4e40f2c5641e
SHA5127b4860216907c8720e322ee4c35b7ffbb8ac28ea9139be6bcac7ca5b731b208be2e918568559658647791981027f914cf7aff942214ad3aa9b81dce27bcf67eb
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5b245de5a66d7f102579b6d3d20d51653
SHA1a8b189969e7fa980b1f03ccb2257252c2407baf6
SHA25623a0ae56edc6156c4afeff7bfc2a70ad3c93178bf6455a1970a4410ac9ac2219
SHA5128d0da526c562ede9f8bf74bdd42aa0a70e778b7739c8f9014d8d73a51dda3b32256ffc09c63fbd75acc82d0d86d19dde6ca80ab1f05775ce70be236e17123a97
-
Filesize
236KB
MD58d13a69e365196ba14ea6c3d6c309f7e
SHA1b6f136ddc004408ef9e6d7a71eca40299322d2c1
SHA256f2db09beabbd06b44ce092e31b18e83d2463107e63fe82f51a903d9091ef1c0a
SHA5124b9787e282e66d15ce635971cb388201e2664a24c9c1596436937160816985d7878cd40bd75c458461f88dd005ac4045cf4d0585d231c874e2772af33483957c
-
Filesize
236KB
MD50058653b262d7e7c0fc1f25322a610da
SHA18e8ee4b8dd7e2f6c1f6a68a7673715e4436a8a9d
SHA256adc15710600da0fff950ed2564611166059c18636737c54faf8349262923eb97
SHA51230a45b53ec5236acccb9c63d6751e58b517401de1424e098e111811083664498e24a6b921a7cff482ec47c605284dc12d2810800b0100771ef9f49fad7c0c0d8
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir4744_1991632097\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
3.1MB
MD573565f33ed4d8741291cbb30409f1727
SHA14d3a54b28f3ea80f884a25905e27165bdc353109
SHA256aafe953e627f9e733e101d7211f0c9594dbdf82ec4019b2c9aa361cbc478f0de
SHA512d897b098ddcdc94ac9177bc9a90b700c8b9a7cfafa74f729beebf74a094f76a7bd69e764711bdfedcdd231465daef16e937676e391ca2c010df03fecc863b583