Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 03:46
Behavioral task
behavioral1
Sample
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe
Resource
win10v2004-20241007-en
General
-
Target
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe
-
Size
484KB
-
MD5
cdde6ac5623788eef4ff12d93323ba54
-
SHA1
5ab4c6b83c308e73a5b5429f15dcb72fc8480c16
-
SHA256
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331
-
SHA512
14475df4de76cd81f4a330a5b041ed1bae3d3bca6a3b28f13b50e26486ffa0242b1172ca724574c87a497e7af58b2f953c39813d81e5857c8da3a4b2cda000dd
-
SSDEEP
12288:duD09AUkNIGBYYv4eK13x13nZHSRVMf139F5wIB7+IwtHwBtVxbesvZ2Xi+DYT:Q09AfNIEYsunZvZ19ZTs8
Malware Config
Signatures
-
Detected Nirsoft tools 14 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2192-28-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2428-35-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1552-41-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1552-39-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2192-32-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1552-43-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2192-291-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2428-292-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2252-301-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1788-300-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/848-304-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2252-313-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1788-317-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/848-307-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2428-35-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2428-292-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2252-301-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2252-313-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2192-28-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2192-32-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2192-291-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1788-300-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1788-317-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
Chrome.exeChrome.exeChrome.exeChrome.exepid Process 2600 Chrome.exe 1600 Chrome.exe 836 Chrome.exe 1224 Chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exec9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exedescription pid Process procid_target PID 3008 set thread context of 2192 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 36 PID 3008 set thread context of 2428 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 37 PID 3008 set thread context of 1552 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 38 PID 3008 set thread context of 1788 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 45 PID 3008 set thread context of 2252 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 46 PID 3008 set thread context of 848 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 47 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exec9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exec9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exec9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exec9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exec9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exec9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
Chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Chrome.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exec9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exeChrome.exec9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exepid Process 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 2192 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 2600 Chrome.exe 2600 Chrome.exe 2192 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 1788 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 1788 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exepid Process 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exeChrome.exec9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exedescription pid Process Token: SeDebugPrivilege 1552 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe Token: SeShutdownPrivilege 2600 Chrome.exe Token: SeShutdownPrivilege 2600 Chrome.exe Token: SeShutdownPrivilege 2600 Chrome.exe Token: SeShutdownPrivilege 2600 Chrome.exe Token: SeShutdownPrivilege 2600 Chrome.exe Token: SeShutdownPrivilege 2600 Chrome.exe Token: SeShutdownPrivilege 2600 Chrome.exe Token: SeShutdownPrivilege 2600 Chrome.exe Token: SeDebugPrivilege 848 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Chrome.exepid Process 2600 Chrome.exe 2600 Chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exepid Process 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exeChrome.exedescription pid Process procid_target PID 3008 wrote to memory of 2600 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 30 PID 3008 wrote to memory of 2600 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 30 PID 3008 wrote to memory of 2600 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 30 PID 3008 wrote to memory of 2600 3008 c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe 30 PID 2600 wrote to memory of 1188 2600 Chrome.exe 31 PID 2600 wrote to memory of 1188 2600 Chrome.exe 31 PID 2600 wrote to memory of 1188 2600 Chrome.exe 31 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2848 2600 Chrome.exe 33 PID 2600 wrote to memory of 2980 2600 Chrome.exe 34 PID 2600 wrote to memory of 2980 2600 Chrome.exe 34 PID 2600 wrote to memory of 2980 2600 Chrome.exe 34 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35 PID 2600 wrote to memory of 2832 2600 Chrome.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe"C:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Program Files\Google\Chrome\Application\Chrome.exe--user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x7fef7cc9758,0x7fef7cc9768,0x7fef7cc97783⤵PID:1188
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1292,i,794702092034536062,9330699970034138436,131072 /prefetch:23⤵PID:2848
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1444 --field-trial-handle=1292,i,794702092034536062,9330699970034138436,131072 /prefetch:83⤵PID:2980
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1532 --field-trial-handle=1292,i,794702092034536062,9330699970034138436,131072 /prefetch:83⤵PID:2832
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2160 --field-trial-handle=1292,i,794702092034536062,9330699970034138436,131072 /prefetch:13⤵
- Uses browser remote debugging
PID:836
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2180 --field-trial-handle=1292,i,794702092034536062,9330699970034138436,131072 /prefetch:13⤵
- Uses browser remote debugging
PID:1600
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1148 --field-trial-handle=1292,i,794702092034536062,9330699970034138436,131072 /prefetch:23⤵PID:1644
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3336 --field-trial-handle=1292,i,794702092034536062,9330699970034138436,131072 /prefetch:83⤵PID:2144
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=1404 --field-trial-handle=1292,i,794702092034536062,9330699970034138436,131072 /prefetch:13⤵
- Uses browser remote debugging
PID:1224
-
-
-
C:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exeC:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe /stext "C:\Users\Admin\AppData\Local\Temp\bhqteidmlfnevyo"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exeC:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe /stext "C:\Users\Admin\AppData\Local\Temp\ejdeesnnznfjfmclmz"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exeC:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe /stext "C:\Users\Admin\AppData\Local\Temp\odiwflyhnvxoisypvkktco"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exeC:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe /stext "C:\Users\Admin\AppData\Local\Temp\iseojrktas"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exeC:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe /stext "C:\Users\Admin\AppData\Local\Temp\tmkhckduwauuez"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exeC:\Users\Admin\AppData\Local\Temp\c9564d106a547ddcaf51d056ed08878445a9b43e0779c19c20f851705a1ea331.exe /stext "C:\Users\Admin\AppData\Local\Temp\voprdcookimzggfdx"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1684
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358KB
MD5375205dd53acbbeaa1e1950b780b0ce6
SHA1232f1351e5420429b0e1cf01b49e5fd624bbd2e6
SHA2567627116b2d664a4cf65239262fab2121e45b89eaa1b8fbe6c2af327289a8e42d
SHA512b7939bac60cc074dec2fb3d2a9012f60e6a1cb6a4108127ec164afde50dd927959a0ebbe3eefd6700ff2baa08aba1546fa3c771d978a15267f8f54e1d06190d6
-
Filesize
40B
MD50bd89ca802228ab7eaa07f4f24a15cbe
SHA1145bce3b9d97d7c70fab6b314c98495014f21ac5
SHA2562c7d24c6aaeda7e12dc293a2c5afde899f456ae139bfd9fff4c77cfeb69a38d3
SHA512e02caa247822fc90c106279ecc16f24e4a0caba6e1e0f5e911526801a3ca2896bacccd8580a92a17948375acb7736317b552115bfa080cd9152e595af8123684
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
20KB
MD5761122b2992f7cb6637fad0944bf60c5
SHA1098977929ea765a15c58480ade8a42b309c645f9
SHA256264e07a116a6b070964c0d3e1c5c63e62417f2a738cd47738efa07cc671c3dc5
SHA512f65665d6f2fa6500e17fe05c2bbfcd1f38d6a4e9b164e3827150e4c9fc953b07e20143d1d14645f54b72ed8c0315aeb679754bd959d811799061a592877bd5b4
-
Filesize
10KB
MD5e754a9da9558c070e3e704b659dc1d75
SHA1d72d8bad448a55b113ab76dd7e08578461278524
SHA256c61dee9400994d2ecb5fb86f6c66da0044689e2bf685133bb15cb75a589e4613
SHA51290d1fc27539f753179bab82d6a36eecc0cbee0e1c9fef36b847f5a8efb56f9c762b5df2560c7ac88818e85fa247aca95c3ae87e31fdd051a9bdb807016754308
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\CURRENT~RFf76a757.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
50B
MD522bf0e81636b1b45051b138f48b3d148
SHA156755d203579ab356e5620ce7e85519ad69d614a
SHA256e292f241daafc3df90f3e2d339c61c6e2787a0d0739aac764e1ea9bb8544ee97
SHA512a4cf1f5c74e0df85dda8750be9070e24e19b8be15c6f22f0c234ef8423ef9ca3db22ba9ef777d64c33e8fd49fada6fcca26c1a14ba18e8472370533a1c65d8d0
-
Filesize
179KB
MD5b3d75ba5832e53b5ea240c44a4b38a55
SHA1dc4e56b0bac96bc647f339809af754a52e1b59a5
SHA256fa134aca14a8ae12d6f69e04d41fb954f30971385c4809079d16f0b1b68851f0
SHA5123d509f3399bb3e752c16c5169d81f401998cf14f0b52810fbae3f7e906ec22ebdd2f0c249b47b1f45b19295d2755d80d82edd96c4ee517bd966bf0409a7c7cdb
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e