Analysis
-
max time kernel
97s -
max time network
97s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-12-2024 02:43
Static task
static1
General
-
Target
Panel Ejecutador MTA 3.14.zip
-
Size
1.1MB
-
MD5
d345c2eb24b0d3806865fda604ad1cc8
-
SHA1
6b813317f6108f2c242babda58097070503df242
-
SHA256
9261f3eefa0aef107e865784d8b8b62d4e7213056dfe535893920a344fa0d908
-
SHA512
76c941b833ffcef6da121c2e2735952ed81cbf7c6a6260a227040d37abf0adaa41461045c69710331345d52d95aac89ddf0a256ebc85fbdb2ed703106999ab74
-
SSDEEP
24576:ioRau4l48JTUIlfSsqFDxCs3+UgQYuX370FBZa:ioRUv5UIYsqOs3+UPY234m
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
WindowsUpdate.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsUpdate
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x00280000000450ba-2.dat family_quasar behavioral1/memory/904-5-0x0000000000C00000-0x0000000000F56000-memory.dmp family_quasar -
A potential corporate email address has been identified in the URL: 69AD1D725DDBE4560A495ECF@AdobeOrg
-
Executes dropped EXE 2 IoCs
Processes:
Panel Ejecutador MTA 3.14.exeWindowsUpdate.exepid Process 904 Panel Ejecutador MTA 3.14.exe 2948 WindowsUpdate.exe -
Drops file in Windows directory 1 IoCs
Processes:
chrome.exedescription ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133777539033548131" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2204 schtasks.exe 1116 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid Process 1996 chrome.exe 1996 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid Process 684 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
Processes:
chrome.exepid Process 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exePanel Ejecutador MTA 3.14.exeWindowsUpdate.exechrome.exedescription pid Process Token: SeRestorePrivilege 684 7zFM.exe Token: 35 684 7zFM.exe Token: SeSecurityPrivilege 684 7zFM.exe Token: SeDebugPrivilege 904 Panel Ejecutador MTA 3.14.exe Token: SeDebugPrivilege 2948 WindowsUpdate.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
7zFM.exechrome.exepid Process 684 7zFM.exe 684 7zFM.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid Process 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WindowsUpdate.exepid Process 2948 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Panel Ejecutador MTA 3.14.exeWindowsUpdate.exechrome.exedescription pid Process procid_target PID 904 wrote to memory of 2204 904 Panel Ejecutador MTA 3.14.exe 90 PID 904 wrote to memory of 2204 904 Panel Ejecutador MTA 3.14.exe 90 PID 904 wrote to memory of 2948 904 Panel Ejecutador MTA 3.14.exe 92 PID 904 wrote to memory of 2948 904 Panel Ejecutador MTA 3.14.exe 92 PID 2948 wrote to memory of 1116 2948 WindowsUpdate.exe 95 PID 2948 wrote to memory of 1116 2948 WindowsUpdate.exe 95 PID 1996 wrote to memory of 3160 1996 chrome.exe 99 PID 1996 wrote to memory of 3160 1996 chrome.exe 99 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 3804 1996 chrome.exe 100 PID 1996 wrote to memory of 1224 1996 chrome.exe 101 PID 1996 wrote to memory of 1224 1996 chrome.exe 101 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 PID 1996 wrote to memory of 1172 1996 chrome.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Panel Ejecutador MTA 3.14.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:684
-
C:\Users\Admin\Desktop\Panel Ejecutador MTA 3.14.exe"C:\Users\Admin\Desktop\Panel Ejecutador MTA 3.14.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2204
-
-
C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1116
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffc3722cc40,0x7ffc3722cc4c,0x7ffc3722cc582⤵PID:3160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2088,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2084 /prefetch:22⤵PID:3804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1804,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2272 /prefetch:32⤵PID:1224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2336,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2304 /prefetch:82⤵PID:1172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3136,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:4480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3188 /prefetch:12⤵PID:4496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4532,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4520 /prefetch:12⤵PID:4028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4768,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4840 /prefetch:82⤵PID:3788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4928,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4936 /prefetch:82⤵PID:4712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4944,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5176 /prefetch:82⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5128,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4852 /prefetch:82⤵PID:3660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5096,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5064 /prefetch:82⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5036,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5308 /prefetch:82⤵PID:3300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5244,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5228 /prefetch:22⤵PID:5100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5052,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5700,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4360 /prefetch:12⤵PID:4664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3392,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:2676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5440,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:2744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5768,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:4476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4348,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5240 /prefetch:12⤵PID:3044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=5596,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4888 /prefetch:12⤵PID:4728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=5600,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4796 /prefetch:12⤵PID:2724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=4640,i,1754451147565429500,15676436293218062985,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4536 /prefetch:12⤵PID:4400
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5c658e36aea510ee9a3226ed625e0cf24
SHA12544626206d3e32c84c5f558488b25018541962b
SHA256c0f98da5e3b05712e3cc57d9b8787c5a0ba2da34039af03832fda6bcc5e94a25
SHA512edce6b5d9305de1ad0defed39c97dd6d0713999385e314f75492f83b485cd67a06b647ccbbebc8730b7ee54bde22d3bccf9478ee62ef3bc70a1024930c6a6545
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
41KB
MD5e319c7af7370ac080fbc66374603ed3a
SHA14f0cd3c48c2e82a167384d967c210bdacc6904f9
SHA2565ad4c276af3ac5349ee9280f8a8144a30d33217542e065864c8b424a08365132
SHA5124681a68a428e15d09010e2b2edba61e22808da1b77856f3ff842ebd022a1b801dfbb7cbb2eb8c1b6c39ae397d20892a3b7af054650f2899d0d16fc12d3d1a011
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.foxsports.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5460fde75675070549d7e6cf16533df01
SHA1890aed55a89bdb0c9359dbf593123f7488552403
SHA2561711d6c1b04eadbc8ceafb6fd8435ffbd5d03bd02e58e73dad893d227769fd90
SHA5121a223693cb45cd10bbf4867c1181dc4b16f373937d0a6a0b605ce2d2fb617940cbcfe44fe57d96e605cd7bfeb724dc0c25a2537d6dde14e5fc09bbbc70e5e7ca
-
Filesize
3KB
MD5c0ae8eebde4a9480470f20db121023ce
SHA1e9624d87a0024f9ecb55b33ab0c6e23ff011b04c
SHA2567cfafdc0dd9e55270b92fb299cc94957ecf3b9df49f6af986d9eb1b443e91661
SHA5124de326fad6df998afbe0acac909bc09ef3198d5acee949b17b2ad3fd40e13eaaf62c11be3a4bbe010e42221cc94b674dc0a20fe9c10a087775bc32fd4d3982d8
-
Filesize
9KB
MD5c0be90aa28149e5853f6bf6317583f11
SHA1848b848e1bcdcc7bb66848731b5edade2009bb2b
SHA256cd9456bfa73d5995d46e6315faa6207d217bc82387c2374d5d9047c08fab9cc7
SHA512a8857b7e2342ce244f05fa0c0800ec4d379810c8ccd083a28b27b39e0bf34f16ae55ccf3e72be6ddbe35caa73d00de28713469dfa26ff11f70e29ee9e2db6bc8
-
Filesize
10KB
MD5f60ce9e8e0b7fb40cfeb9e851b0c1e6e
SHA1808ee5971542dc6c8446abd2ac2433d39028cb71
SHA256b57d06dce7b8f21921ad92a0999b2c312924fe310002596862d8e80050201741
SHA512f39743a89ecb851100ccf112eb528569e0a1a2e5728f3d4e9712a24f750ad45dc8433c2088157e4957d9c02a30a97298e71db6d6c9bd928aa79b8b10d9fc9cd8
-
Filesize
15KB
MD5343b2782f128fd8b20ddab8e1d9e4a6e
SHA139082d768cedacddbd7dc2e50dcac699d68bbc70
SHA25656283d870a76876e52081980385769623281006d8b479a20a2de4c579f2906ff
SHA512df27280e744f15fd826b517669436eabe8abac2291277994edbf82a717e00bbfb1ab08ab5ee5e1d80007062350d88775b516f201962ae5ea41252ab7853b26a3
-
Filesize
236KB
MD5dc72005f897a755dedd305190c38ebf4
SHA1a2f2d2f50b79e6842a8f473c9ae31a19838c3b7b
SHA2566cc154369919119a6f9c1468cee30e61b36b56e3cacf1a90355c3621fe7984f8
SHA5129caf446261e5772f39d6a5340fc43ed4bc5082f1cd9107b4ffe76cb549f3f052e0993e276bbf565a96f3b532a160ca43001fc2041d9224e6c8af891d1c2c4422
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir1996_1898574192\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
3.3MB
MD55791d405ca0a97a89eeaeb4f2be628be
SHA1a012d40aaaa01db12a83b0e4408d012fd383dd0b
SHA2566c67a1bf1d558b31a790e4bdcef062c9b49f00a1b3d7361dfc8308d55b87bc5d
SHA5123971447d6a5f1ffe51bb1acc0d2525aa5bca521358c67828e6bd983d68e8c22dfa83ab49109575bc113e13de861682af563a3ed21e5ef48cce1bfcdb8f1f2afd
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e