Analysis
-
max time kernel
114s -
max time network
118s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
06-12-2024 08:26
Static task
static1
General
-
Target
Top4smm Dinero Ilimitado.zip
-
Size
1.1MB
-
MD5
bfa47aae21e145867fa2536f3adb0fbb
-
SHA1
b7b6eaccdf32b323421b75ad8e4e420a4527b151
-
SHA256
a9fc07683b0c89a1a3cfba37fd4548e6b28ebf334dca8cf79d4edada41ece724
-
SHA512
8ca4870f1949aaf6476b3ed18bfa5764110184242d0ae2d631b28b618cb167ec4de3267776be67a6bfd1de66e5f777fc75d25a8de2c75ef16578637f514906ae
-
SSDEEP
24576:+NEcxEieY4MkUNZfAzaSbhDmRsYyAo1GMvTSplXql0pDAkddsid2g4:6Ecx5UUnfW9qRU4E2lXSH0sidD4
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
WindowsUpdate.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsUpdate
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x002a00000004506c-2.dat family_quasar behavioral1/memory/2604-5-0x0000000000BC0000-0x0000000000EF2000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 2604 Top4smm Dinero Ilimitado.exe 5096 WindowsUpdate.exe 2336 Top4smm Dinero Ilimitado.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3448 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133779472483768407" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zFM.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3448 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2248 schtasks.exe 2332 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5032 chrome.exe 5032 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2660 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2660 7zFM.exe Token: 35 2660 7zFM.exe Token: SeSecurityPrivilege 2660 7zFM.exe Token: SeDebugPrivilege 2604 Top4smm Dinero Ilimitado.exe Token: SeDebugPrivilege 5096 WindowsUpdate.exe Token: SeDebugPrivilege 2336 Top4smm Dinero Ilimitado.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe Token: SeShutdownPrivilege 5032 chrome.exe Token: SeCreatePagefilePrivilege 5032 chrome.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 2660 7zFM.exe 2660 7zFM.exe 2660 7zFM.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe 5032 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5096 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2248 2604 Top4smm Dinero Ilimitado.exe 94 PID 2604 wrote to memory of 2248 2604 Top4smm Dinero Ilimitado.exe 94 PID 2604 wrote to memory of 5096 2604 Top4smm Dinero Ilimitado.exe 96 PID 2604 wrote to memory of 5096 2604 Top4smm Dinero Ilimitado.exe 96 PID 5096 wrote to memory of 2332 5096 WindowsUpdate.exe 97 PID 5096 wrote to memory of 2332 5096 WindowsUpdate.exe 97 PID 5032 wrote to memory of 1908 5032 chrome.exe 101 PID 5032 wrote to memory of 1908 5032 chrome.exe 101 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 2276 5032 chrome.exe 102 PID 5032 wrote to memory of 1060 5032 chrome.exe 103 PID 5032 wrote to memory of 1060 5032 chrome.exe 103 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 PID 5032 wrote to memory of 708 5032 chrome.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Top4smm Dinero Ilimitado.zip"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2660
-
C:\Users\Admin\Desktop\Top4smm Dinero Ilimitado.exe"C:\Users\Admin\Desktop\Top4smm Dinero Ilimitado.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2248
-
-
C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2332
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /K CHCP 4373⤵PID:5000
-
C:\Windows\system32\chcp.comCHCP 4374⤵PID:4364
-
-
C:\Windows\system32\PING.EXEping -f google.com4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3448
-
-
-
-
C:\Users\Admin\Desktop\Top4smm Dinero Ilimitado.exe"C:\Users\Admin\Desktop\Top4smm Dinero Ilimitado.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x228,0x22c,0x230,0x1fc,0x234,0x7ffbaadfcc40,0x7ffbaadfcc4c,0x7ffbaadfcc582⤵PID:1908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1916 /prefetch:22⤵PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1980,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1996 /prefetch:32⤵PID:1060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2288,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2268 /prefetch:82⤵PID:708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3164 /prefetch:12⤵PID:764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:2572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4584,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4592 /prefetch:12⤵PID:1692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4792,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4780 /prefetch:82⤵PID:3308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4828,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4820 /prefetch:82⤵PID:2556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5156,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5132 /prefetch:82⤵PID:2604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4808,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4836 /prefetch:82⤵PID:2144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4768,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5088 /prefetch:82⤵PID:3564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5200,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5180 /prefetch:82⤵PID:4752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5360,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5424 /prefetch:22⤵PID:4080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4900,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5436 /prefetch:12⤵PID:3144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4812,i,14632400123177191439,10765262100941118478,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3724 /prefetch:12⤵PID:3500
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD514bee8566acb52aa031aaf8a88804a52
SHA1270b3605678bd90404f5f5d017132e055b3f905a
SHA2563123bd7aa3c32e46e1272206d50bf41ffcd5ab2224c367015717c137016db4e4
SHA5125cdf8c913c8fec5e4db912f1cd7d7c8bcb577331d730c575cb663a96b6f022ef0a80fed11a18916bf11ed6bb03585fd16a2b727cb32f4b5b0c74985ca7a90abf
-
Filesize
480B
MD5c7f2460aa986de3174f0679bbe3bb6ad
SHA1cb64ddbc462de4126cbe44020eb1aac835295364
SHA256918bffa2e2a683808b5bfc087ced8265f50c98f56921a850b7483b8be2e459bc
SHA5120764ceaba419a1639d0730127d5f676f1094a8c70a36a764136ae3bffae7ea4f8af2c0cf9ec51c01be2313debd7065d5cfd8a10bb60541a8b0a6a14640c20c7f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
3KB
MD5fa142db6cf1a4c5c4bde2a9313c47868
SHA1f73e274f1c9cef3a5c310c5b5d46597d6419ba53
SHA25620d447afc2752d945110f45634d9c7b666acb2411fa1a187ee0a3f122822d6a6
SHA5129d5ae91494013c246d8bd6cdef3922b5fab509919e7cf4efb0a8e21899a42c6855b26b101e509ef8d825d14e88a218031fb2df9d8b5e65840bbd8b6afea68b95
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
858B
MD5959f24826bc8a5f42615ad9b64d13c61
SHA1a94a3ff88d8593214ce50edac758c9025c34a72e
SHA256524c9b31f292dd519d5d25f739789ea83539ad339ee3a836d99b2a710f374f03
SHA51282f3dc9715bfdafd1722cd7b9fb7057eec0ae862519b83220ea2d8bf247079b3b725338f2b110182882af263f3cffb717d6c019e7ae32bdd6566bd3ef61f0e13
-
Filesize
356B
MD51d1876a6f63ae508ddbf580e05999e72
SHA18817f7e22aec68ac392cfe695d528b8de8c3d499
SHA25642c52813d38573b831dd93612d8b9d8c2bc22b841bf71c7855a31612da13e2f2
SHA512058f2b4b3492b45a0959ddaa178d45ba81cf7e00b3dcec392b437b58d7e1a953c01e8f8d9bd8e5fd2842731fa592a45fdfaece75a81fee5ea57e6dbf7db3c49c
-
Filesize
9KB
MD512caca9446e95e6002756b160ed71250
SHA1924a69b55c28bd91460fd0e9dbe692d4d89a0595
SHA2568725d7153bec69f5084d8f73f8c5f01980dbfe8e34a875b02dacc025e5443a52
SHA5120c65b68c84b45f8d3bdfa8786dfc12cdf3045535473de762a8d9e3f5ff0d30b401cf717133399c4974cd749e3a9d6ca784b9d21ed7035ef6769f3b27702a5f17
-
Filesize
9KB
MD5a27bacec7ea5ebab79c9530f0cd4bb7e
SHA161fb1717b6a7c46dcb582fbdddcd0f1a03eca6d5
SHA256c035fdd3206e18589d182f61a924adae037588f958e9ad8f4bebe7fa74ffe688
SHA512ac49b89c30d34e5d0e62f80caf490aa85203d23a11bcc6a50d2f7c23a926b80ac1ae7177b3e890a3c0f148f609602f57c77f1f21867a095ba66dc1b63aee5aaa
-
Filesize
9KB
MD52dd100522298739528ccf2c8d4efc645
SHA14fff85ccaa122599540f5bbce9c805f08d61fa26
SHA2566349943b957a86f1798591c27ce8876aa4dd474bb3d1f250522b29b86a0d11d6
SHA5127d2bb02fe7b6cc87c2289537e9ac08046d6b56005d633ca9efa8e57431c10aef7383f41720e405cb0f202727044575257650e391979b9d86d4f3d3c8158183b0
-
Filesize
9KB
MD5f6c575b5039546ba0ab160847c499caf
SHA1ccaee7ccf7ad176d94103a5df2656ef8fed5bfa2
SHA256fcba6c147de7ea96bed1132fcb7f030629a0c68698d5d0b4fbf8b800b06e41d1
SHA512e78b6e3fca10c24eb49a253b4edb093b77b7d6bae5cd2d0fbc47471e9cf4a29b67c1a057957886ecb155347ee2a836fdea670fa2658b36fa41dcd36a10495556
-
Filesize
15KB
MD53197ac6b9059476e87320d7499828a1c
SHA1090e28ba6b5b63b89260f0da65a2ca70d8f57134
SHA256508d0923b71980aeed8565894a9e8b7adb370ec582784b657104e3f63d311471
SHA512aeadf838b92a8ff9ecdbbe16f1343b47a2c06b191c4ae9b573e8575c4cba70fb9b1f28622b8370ce7239385aaf309ce3b71dcf78d9acca81626b097485be715d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5b134a018d684c8d76c14e5699fa9194f
SHA1c18c78dc434975f406422862777f019659ac6d0d
SHA256f4f3f201187df536477227698408946ddcefc62ea9f785c14fd536dbfd50ead3
SHA5128d792b0ea05a346f62f7eb5f33aa20a62b79b60e85ea82b77fbaadf317b5208f0ebcc5013de35ae441518e9233a91d3798fce22125ba1692ba644ca0ed5e8d4f
-
Filesize
233KB
MD587f9aa3ae66ebff7de1f1ef95048a408
SHA1c115153c04e4117b4e359556f9dd873932cf0752
SHA25658481aae17a99371620ff1cdcfbe9387e70c37a9fe3c86fab9022bfc437c233c
SHA512a403fc544d18f6308d3ddfa65f621d7769c426917b3853ea3835df8f9fef1d3ae2e8245c120ba3d127c604b7838fe5e254067f140a2dec9ae784a6db94ac14b0
-
Filesize
233KB
MD5d9debfefc4de72d90ea8d70598011fc9
SHA1053995e5851aaf0e2a8ef11bb1a524b092b11c63
SHA256b228ccd7c30075255e722e0baebc21387f6ed7a21bdd1be01764bf360035a812
SHA5127eb66fef49a8efa54b9039702fa1e88ffced532c7e5ebcd8f199d07db48f570f10caf9a46aa833c069c94a6d1803ad18d81c714a60a1a4cca9d7e776ae2770ca
-
Filesize
233KB
MD52b851e940d66c42056074296ecbfa113
SHA1f20d52e3145a71a1eb76f2ee6f18e81d27b4d90d
SHA256383b2842f79aaf04efe4446236841551ae7b078f6f28e87c5969fc6156bb1443
SHA512f6569d9c5ee23f5eff4a9b842fe267d11061355992e460804805f82fe781432cee8f3fc7c0eeb9867c0ce5e020fbdfa000d83f39bee82f782f2c30fe47e295a7
-
Filesize
264KB
MD52ba3b2dd41fbca59cae1cad93c8dac64
SHA1e29b49307fbdabc4f8d241f409a331ac443edc3e
SHA25649c77b156bd126aa2482a87b0a862a36fa85e68d4baaffcbd0ac372cfefc0bb9
SHA512b571e6a11acbace67b99df13fc74f6d9330be582fa1cc3d5cf549be527e3b05507b6b72bac5a0dc25916561c1c71754b27707e56515913656a748eaf402f14fe
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5032_1969676639\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
3.2MB
MD574474ce327c2d8e2b74eba981a7e3249
SHA148544696b4ce7c96559a791efb58ec7481092454
SHA25646ca3722c1851d6a68aea45c19e64a4c735eb236403e172422d02bbff4e35cca
SHA5120c5b75305b19e0dcaacb9f3df556cdb136c002a5732625cb096fdd0a69e4a6a4b96507bb2948b847e2726d98e424462a237e0c0cecb1210c45cef52c7c1accc1