Analysis
-
max time kernel
69s -
max time network
70s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
07-12-2024 08:16
Static task
static1
General
-
Target
Panel Ejecutador MTA 3.14.zip
-
Size
1.1MB
-
MD5
d345c2eb24b0d3806865fda604ad1cc8
-
SHA1
6b813317f6108f2c242babda58097070503df242
-
SHA256
9261f3eefa0aef107e865784d8b8b62d4e7213056dfe535893920a344fa0d908
-
SHA512
76c941b833ffcef6da121c2e2735952ed81cbf7c6a6260a227040d37abf0adaa41461045c69710331345d52d95aac89ddf0a256ebc85fbdb2ed703106999ab74
-
SSDEEP
24576:ioRau4l48JTUIlfSsqFDxCs3+UgQYuX370FBZa:ioRUv5UIYsqOs3+UPY234m
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
WindowsUpdate.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsUpdate
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x0029000000045036-2.dat family_quasar behavioral1/memory/4024-5-0x0000000000200000-0x0000000000556000-memory.dmp family_quasar -
Executes dropped EXE 5 IoCs
pid Process 4024 Panel Ejecutador MTA 3.14.exe 4192 WindowsUpdate.exe 3192 Panel Ejecutador MTA 3.14.exe 4180 Panel Ejecutador MTA 3.14.exe 3324 Panel Ejecutador MTA 3.14.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133780330723808189" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4876 schtasks.exe 1060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3836 chrome.exe 3836 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1740 7zFM.exe Token: 35 1740 7zFM.exe Token: SeSecurityPrivilege 1740 7zFM.exe Token: SeDebugPrivilege 4024 Panel Ejecutador MTA 3.14.exe Token: SeDebugPrivilege 4192 WindowsUpdate.exe Token: SeDebugPrivilege 3192 Panel Ejecutador MTA 3.14.exe Token: SeDebugPrivilege 4180 Panel Ejecutador MTA 3.14.exe Token: SeDebugPrivilege 3324 Panel Ejecutador MTA 3.14.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe Token: SeShutdownPrivilege 3836 chrome.exe Token: SeCreatePagefilePrivilege 3836 chrome.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1740 7zFM.exe 1740 7zFM.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe 3836 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4192 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4024 wrote to memory of 4876 4024 Panel Ejecutador MTA 3.14.exe 90 PID 4024 wrote to memory of 4876 4024 Panel Ejecutador MTA 3.14.exe 90 PID 4024 wrote to memory of 4192 4024 Panel Ejecutador MTA 3.14.exe 92 PID 4024 wrote to memory of 4192 4024 Panel Ejecutador MTA 3.14.exe 92 PID 4192 wrote to memory of 1060 4192 WindowsUpdate.exe 98 PID 4192 wrote to memory of 1060 4192 WindowsUpdate.exe 98 PID 3836 wrote to memory of 4364 3836 chrome.exe 102 PID 3836 wrote to memory of 4364 3836 chrome.exe 102 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 3712 3836 chrome.exe 103 PID 3836 wrote to memory of 1308 3836 chrome.exe 104 PID 3836 wrote to memory of 1308 3836 chrome.exe 104 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 PID 3836 wrote to memory of 4380 3836 chrome.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Panel Ejecutador MTA 3.14.zip"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1740
-
C:\Users\Admin\Desktop\Panel Ejecutador MTA 3.14.exe"C:\Users\Admin\Desktop\Panel Ejecutador MTA 3.14.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4876
-
-
C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WindowsUpdate.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1060
-
-
-
C:\Users\Admin\Desktop\Panel Ejecutador MTA 3.14.exe"C:\Users\Admin\Desktop\Panel Ejecutador MTA 3.14.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
C:\Users\Admin\Desktop\Panel Ejecutador MTA 3.14.exe"C:\Users\Admin\Desktop\Panel Ejecutador MTA 3.14.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
C:\Users\Admin\Desktop\Panel Ejecutador MTA 3.14.exe"C:\Users\Admin\Desktop\Panel Ejecutador MTA 3.14.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffec75dcc40,0x7ffec75dcc4c,0x7ffec75dcc582⤵PID:4364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2064,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1980 /prefetch:22⤵PID:3712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1880,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2212 /prefetch:32⤵PID:1308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2288,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2492 /prefetch:82⤵PID:4380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3144,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3152,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:4820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4584,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3696 /prefetch:12⤵PID:976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4752,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4772 /prefetch:12⤵PID:4388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3444,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3328 /prefetch:82⤵PID:2492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4976,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4956 /prefetch:82⤵PID:2300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3304,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3328 /prefetch:82⤵PID:656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3256,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3544 /prefetch:82⤵PID:4904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3556,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5136 /prefetch:82⤵PID:4472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5248,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5104 /prefetch:82⤵PID:3016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5136,i,577813841504190417,9396715319937910539,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4028 /prefetch:22⤵PID:3024
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5300a6e90b3cd7f11b5e3067b55989124
SHA1e6d73b4cba0685b20141e333d39320ca19b392a6
SHA256dead533ee9c76305fd959e1a6d4931975c1a859387b630e79479d5fd85397acd
SHA512a5322a83312f201c254271671d69b0e702361a2e7a8aa159e54638a90b918d1f043570af557b6479229bb47ee80332f08fe52243c74964b02aab108b9839842e
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
192B
MD59059d4887b94f342eba7717bb159a0df
SHA1a365d0efe0ccc00d3ea1b861e8e2bb86eee587de
SHA25619138999d39fe1facb0411fc51216fb8e5c3d7d4035846937c30b7024f0b7f98
SHA5128ff753b18815dfcb96825168c298d7e63dba5227d338ba478547d5d0df95f8dc8ab87be5feff1922ac8850c23e266b3e715a9b58125cd0de93584a3c150c67ab
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5fc4322f7ca154f000a4bbf7ef933f58d
SHA19c041dbfa98688f5b2cc0fce64dfea26b9a5c427
SHA256eba56e6ed947901a47a745ab3541596a009da26a50ffeb3d24fef0c1ca810a92
SHA51212020b30243b3f120a3ccf16558d81a269aedc63ace04a5330d10d9f5f4f98de702131ed22ace5bb2137b66540a394ba7e583ccf281528c72d1fb52a1e6f7a38
-
Filesize
9KB
MD5d6e9d671de3d1d06f462452e60cc5a13
SHA1102e0919c3bad9592aa41242446fcb2dad015e7d
SHA256396e8a3c4be19fdb172e236790aca8519c93a3dd012607ef1eda60c213fe487e
SHA512dd9753a34fb318ba6efd3dc8d1016c6d4cf786d59fa12e2c1412812a3ddf02af167a80082b3da7cca508e126cecdc41540337d774bf3b3c78ac9f2e589da0363
-
Filesize
9KB
MD55c1968cbf9a4a4a672bbca80225c4904
SHA1080965f57d6991f9c8c85b529a0cc29c7d309154
SHA2566adf113a03308b6e5ec014547402c8090d4c7a716040d46b190c60156a50286b
SHA512a89cf5a410c371cc747cf776b2d2fe8a5765a8486658ef3b2dca44c5a9193af52356c12915bac5934769c7426f1e85f89c17364de6a1000c5507d2e0aaa10c83
-
Filesize
15KB
MD5adf936654c42a8df3400b4f511e9e62f
SHA10e0017abc7bdbf3d8cef227f254079d23f8a8fa8
SHA2563b31dda521e68c5344cb53652ef53b3dea98706017942f6ce9b6ab9aa2291686
SHA5120bd53126af910a06fb00a275e1b7c6c402172e82d2bc490909f578e2a08785a8945de34cde61f45d850525048dd9fba38e5fcd908b467aee55b8109e679d0f08
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD51c921092d8e734adf6b8ed8d7fc28db2
SHA1ea74e60ae8994e745a83a1af2f735fc366e4c734
SHA256571cd3c108e91fe7b65218791f985f0b3608f9b75f18d250fa78ff04aa63dc66
SHA5127d3ca59e6deb945316478bc74bbe78b93955d04f91e5faca3f3e18ecfc062c516aea011ae38cffea685e39a35c12ed7296db5bdfaa2883dcf92c014b813590ac
-
Filesize
233KB
MD5d6daa8411ac0e83417f9bcea1bbdab22
SHA120e96e77df9f30257c86a5d288a0bbaab1e15b0d
SHA2561383c3229f889ebf6903eaa018267ec9a1d193e45bcce11c61fde1565d3cabc0
SHA512c829b9897007ce64853d20579eb43356a2838d54afe2635bc0725a35d715b6af7fcca24429a99d2fc281a638ee90251a534a55ed6bae0f367497c8e12fdb6289
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir3836_1164730153\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
3.3MB
MD55791d405ca0a97a89eeaeb4f2be628be
SHA1a012d40aaaa01db12a83b0e4408d012fd383dd0b
SHA2566c67a1bf1d558b31a790e4bdcef062c9b49f00a1b3d7361dfc8308d55b87bc5d
SHA5123971447d6a5f1ffe51bb1acc0d2525aa5bca521358c67828e6bd983d68e8c22dfa83ab49109575bc113e13de861682af563a3ed21e5ef48cce1bfcdb8f1f2afd