Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 14:30
Static task
static1
Behavioral task
behavioral1
Sample
Zula Spacex Hack.exe
Resource
win7-20240903-en
General
-
Target
Zula Spacex Hack.exe
-
Size
2.2MB
-
MD5
7785c52b863e9dae3fac08e3b130bb32
-
SHA1
d812fe11ca73f802e5dbfa3422c17d88bf59066d
-
SHA256
0f19f7f52cd3153147f72eadde474b26ad507715727d9a905a0817e4127fd334
-
SHA512
805aa770dce5b6fe0743d8de53c8b597eed372115f4b93077e5e22d5269f3b3425c01206d17c98f4ad7dae8aa3e001511c2e2bb598628700b804653965b7bc8a
-
SSDEEP
49152:+/y6Dko0SrLauBl8GGftU2wDRxOUiH6wPsJ1EtA9guyZ:+qW0UBMQxER2iA9guyZ
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Extracted
quasar
1.4.1
zulaspcx
yeniceri99-24578.portmap.io:24578
938aa95f-e3d4-483d-9217-ffafea133927
-
encryption_key
3BBA711AB673CCE3CC23338F52513D2C4D42AFEF
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Update
-
subdirectory
Windows
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/memory/772-8-0x00000000071B0000-0x000000000755A000-memory.dmp family_quasar behavioral2/files/0x000c000000023b2d-13.dat family_quasar behavioral2/memory/1160-23-0x0000000000680000-0x00000000009A4000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Zula Spacex Hack.exe -
Executes dropped EXE 2 IoCs
pid Process 1160 svchost.exe 3852 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zula Spacex Hack.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133783147188420801" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2544 schtasks.exe 4772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1160 svchost.exe Token: SeDebugPrivilege 3852 svchost.exe Token: SeDebugPrivilege 772 Zula Spacex Hack.exe Token: SeDebugPrivilege 2820 taskmgr.exe Token: SeSystemProfilePrivilege 2820 taskmgr.exe Token: SeCreateGlobalPrivilege 2820 taskmgr.exe Token: 33 2820 taskmgr.exe Token: SeIncBasePriorityPrivilege 2820 taskmgr.exe Token: SeShutdownPrivilege 4632 chrome.exe Token: SeCreatePagefilePrivilege 4632 chrome.exe Token: SeShutdownPrivilege 4632 chrome.exe Token: SeCreatePagefilePrivilege 4632 chrome.exe Token: SeShutdownPrivilege 4632 chrome.exe Token: SeCreatePagefilePrivilege 4632 chrome.exe Token: SeShutdownPrivilege 4632 chrome.exe Token: SeCreatePagefilePrivilege 4632 chrome.exe Token: SeShutdownPrivilege 4632 chrome.exe Token: SeCreatePagefilePrivilege 4632 chrome.exe Token: SeShutdownPrivilege 4632 chrome.exe Token: SeCreatePagefilePrivilege 4632 chrome.exe Token: SeShutdownPrivilege 4632 chrome.exe Token: SeCreatePagefilePrivilege 4632 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe 772 Zula Spacex Hack.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe 4632 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3852 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 772 wrote to memory of 1160 772 Zula Spacex Hack.exe 81 PID 772 wrote to memory of 1160 772 Zula Spacex Hack.exe 81 PID 1160 wrote to memory of 2544 1160 svchost.exe 82 PID 1160 wrote to memory of 2544 1160 svchost.exe 82 PID 1160 wrote to memory of 3852 1160 svchost.exe 84 PID 1160 wrote to memory of 3852 1160 svchost.exe 84 PID 3852 wrote to memory of 4772 3852 svchost.exe 85 PID 3852 wrote to memory of 4772 3852 svchost.exe 85 PID 4632 wrote to memory of 2948 4632 chrome.exe 99 PID 4632 wrote to memory of 2948 4632 chrome.exe 99 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 5004 4632 chrome.exe 100 PID 4632 wrote to memory of 4732 4632 chrome.exe 101 PID 4632 wrote to memory of 4732 4632 chrome.exe 101 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 PID 4632 wrote to memory of 3816 4632 chrome.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zula Spacex Hack.exe"C:\Users\Admin\AppData\Local\Temp\Zula Spacex Hack.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2544
-
-
C:\Users\Admin\AppData\Roaming\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Windows\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\svchost.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4772
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:2820
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe44a8cc40,0x7ffe44a8cc4c,0x7ffe44a8cc582⤵PID:2948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2072,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2052 /prefetch:22⤵PID:5004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1924,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2280 /prefetch:32⤵PID:4732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2364,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2568 /prefetch:82⤵PID:3816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3216,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:2600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3168,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4624 /prefetch:12⤵PID:3616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4564,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:82⤵PID:3972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5032,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5044 /prefetch:82⤵PID:4808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4892,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4876 /prefetch:82⤵PID:4168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5188,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4908 /prefetch:82⤵PID:5116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5040,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5068 /prefetch:82⤵PID:2624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5020,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5348 /prefetch:82⤵PID:1504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5428,i,14438979383667508806,6268579040691286221,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5440 /prefetch:22⤵PID:948
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD55c68db6bf8a386e7e0bf88f236048116
SHA1af7098b009abf3acded147970cbe1bc33418738b
SHA256f069e35f0443afd9d5f02c89cd46b8785fa13c7c5a8f834ab4111b5ed6e1f00d
SHA5125da53ee0f6e794d603b5854ae88a0406511175602691729565e1d420890913731fa4106a7842d08c5646517402cb032dee014c9343244ae32eaad9f420887c1b
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD5fa135d53982ce097e351e60e0900355e
SHA14724cf44b1c87ae6aa3633b6470f6f1f00d5f37d
SHA256dfe448117cee5c7e4e392957a42a3d8298e2a7f2b083e02d52f7b5442eaaf5e5
SHA512332f75929f53f6c775ee00aaa0269030a6f981ec1d5e80c84a8393688b42529f26cbb9729926f5010146ba426fdd9ef5f4b5a844a90e9a7a5c893d3bdcccc7e0
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5a68e3e2559b79494842ae75a4e597d19
SHA1d7f170bbb32bcae9ffee265731191e22510b3ee3
SHA256c7d5defccdbbcdf544a569b589e85c3ae4137bf5955d536d99fd3ec2fa7500c0
SHA512953e48f55fd6f086627c79a07ce381de367d279ac5bd91dee790b3100d89ff8826f3e3424334482f59a8b439b8d8dd138025ea288fa18063dc82e9c8075e1c74
-
Filesize
9KB
MD50314008af47da0f78a72c596803f2e62
SHA16e656b5a4f8dee0bdadb9fda1558ff9f38fddd09
SHA256101199989bbe1ad95b8d1ee1b5993637b2acaeb493755c426aba893f04666497
SHA51211d48c15d8fd925d764bf49fe9d57404359c807d760c2f1408bac25a1260eb465caed12cf122cc0fa17dae1b57b5d091d46b5e56ce46a0f9bda8f251bdca1bcc
-
Filesize
15KB
MD50e8d96d0f0aa2b616c20b23efc3cd06b
SHA145b2d9daef0f7e7ef161e2f90fba56d066181d76
SHA2561294a6cdf3a8f28b41e5f1c0e01024692e89974881cf6226eb9f7740753b4d34
SHA5122ffbf422cb5cfa5dae2b3737a08210f78de8faff7e092bfb295f4b43d728d477e6f3fa3169987c641a6c491a85263856ce4f4244ac2bd9736e39c7dff24748e3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5cab8cd3571d00b11a1e9e633f7f052cc
SHA1b011cf03d6c999b20d6af4a41803d0ffda992ee7
SHA256b399283bf21598dd30f8001f6f3d7f2e25538d82beffad9aa7cdd688210fd9a6
SHA5128bc4f02a44da2384285399327dbdb5486253e84b69e66873423358869167570d5cc5b3e41b55dde36f08d00f8d9063303ccfac9a9df35e564519ee49b22523fc
-
Filesize
230KB
MD53b9e81ab9c2561378705e73a1a032a43
SHA1aea71d381bd208358fea60160c2663edbeff6d27
SHA2566d2192355b9fcca1bd46b27b44a805c7524489033c98c233d79f1b39c1ca7bd2
SHA5129f6a1c69f59b9e91e3236449faac70b7dffe77f232b9b6f3f745551708f2be227b358e293d894fa4c52e9a6619c000e0deae79ae874218a242a7c73954c8bdd0
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
135KB
MD53f6f93c3dccd4a91c4eb25c7f6feb1c1
SHA19b73f46adfa1f4464929b408407e73d4535c6827
SHA25619f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e
SHA512d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
3.1MB
MD5cda244bc8f0486f4bce677dc71784369
SHA1a7639235f14ed1ad673d2bfde070c266817e58b4
SHA256ceec77c3852dd8b1fe96799500350ecf1d8e7c3e2a5931d58a6c99a711c9bfec
SHA5123d6cd367f888923da267830e4e497808de31eed5e1d96a5de68ed82d0090aa23e41f1963ffb7cecc74fbf09948466a74666b4abaf7973b61da182b8e0096dea4