Analysis
-
max time kernel
67s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 01:44
Static task
static1
General
-
Target
Loader.exe
-
Size
1.0MB
-
MD5
87728a355bdc7e8f4694e7050f2767d0
-
SHA1
600f6d3a26927b7a6c0f7bf51dabeda5216b2a6e
-
SHA256
88e641d524e8d73968100a7ad06644330c487a038f564d4e619b2baad1c6975c
-
SHA512
6ec45eecfa8117d7713b9f2f0ed8d2c969fc5d4796c57cb98e3bcc0c870d9a795bd682a867eb3b46ae6dcbfa5834ab1bf11e95800e91d0f200b69f424f9c7e97
-
SSDEEP
24576:DAuugBY2lTVCj2gk4ZOpl3pV9oN86SIcRAsBwZwJIPboTNrcr7Z6p:AyX34ZOf3pV9SpS7R3BwZwJ8kray
Malware Config
Extracted
lumma
https://sailstrangej.cyou/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Loader.exe -
Executes dropped EXE 1 IoCs
pid Process 1780 Recruitment.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2880 tasklist.exe 2124 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\CharacterizationStarts Loader.exe File opened for modification C:\Windows\BoysSage Loader.exe File opened for modification C:\Windows\TranslateTb Loader.exe File opened for modification C:\Windows\SystemColored Loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Recruitment.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133812062924793324" chrome.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 2920 chrome.exe 2920 chrome.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 656 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2880 tasklist.exe Token: SeDebugPrivilege 2124 tasklist.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe Token: SeShutdownPrivilege 2920 chrome.exe Token: SeCreatePagefilePrivilege 2920 chrome.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 1780 Recruitment.com 1780 Recruitment.com 1780 Recruitment.com 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe 2920 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4524 wrote to memory of 244 4524 Loader.exe 83 PID 4524 wrote to memory of 244 4524 Loader.exe 83 PID 4524 wrote to memory of 244 4524 Loader.exe 83 PID 244 wrote to memory of 2880 244 cmd.exe 85 PID 244 wrote to memory of 2880 244 cmd.exe 85 PID 244 wrote to memory of 2880 244 cmd.exe 85 PID 244 wrote to memory of 1332 244 cmd.exe 86 PID 244 wrote to memory of 1332 244 cmd.exe 86 PID 244 wrote to memory of 1332 244 cmd.exe 86 PID 244 wrote to memory of 2124 244 cmd.exe 89 PID 244 wrote to memory of 2124 244 cmd.exe 89 PID 244 wrote to memory of 2124 244 cmd.exe 89 PID 244 wrote to memory of 3864 244 cmd.exe 90 PID 244 wrote to memory of 3864 244 cmd.exe 90 PID 244 wrote to memory of 3864 244 cmd.exe 90 PID 244 wrote to memory of 448 244 cmd.exe 91 PID 244 wrote to memory of 448 244 cmd.exe 91 PID 244 wrote to memory of 448 244 cmd.exe 91 PID 244 wrote to memory of 2448 244 cmd.exe 92 PID 244 wrote to memory of 2448 244 cmd.exe 92 PID 244 wrote to memory of 2448 244 cmd.exe 92 PID 244 wrote to memory of 2308 244 cmd.exe 93 PID 244 wrote to memory of 2308 244 cmd.exe 93 PID 244 wrote to memory of 2308 244 cmd.exe 93 PID 244 wrote to memory of 5060 244 cmd.exe 94 PID 244 wrote to memory of 5060 244 cmd.exe 94 PID 244 wrote to memory of 5060 244 cmd.exe 94 PID 244 wrote to memory of 5108 244 cmd.exe 95 PID 244 wrote to memory of 5108 244 cmd.exe 95 PID 244 wrote to memory of 5108 244 cmd.exe 95 PID 244 wrote to memory of 1780 244 cmd.exe 96 PID 244 wrote to memory of 1780 244 cmd.exe 96 PID 244 wrote to memory of 1780 244 cmd.exe 96 PID 244 wrote to memory of 4840 244 cmd.exe 97 PID 244 wrote to memory of 4840 244 cmd.exe 97 PID 244 wrote to memory of 4840 244 cmd.exe 97 PID 2920 wrote to memory of 2320 2920 chrome.exe 130 PID 2920 wrote to memory of 2320 2920 chrome.exe 130 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131 PID 2920 wrote to memory of 2008 2920 chrome.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Late Late.cmd & Late.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:1332
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:3864
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 291093⤵
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Islam3⤵
- System Location Discovery: System Language Discovery
PID:2448
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Lease" What3⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 29109\Recruitment.com + Reality + Very + Stores + Architectural + Author + Copyrights + Beaches + Window + Bryant + Ecological 29109\Recruitment.com3⤵
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Territories + ..\Republican + ..\Rpg + ..\Des + ..\Sherman + ..\Actual + ..\Gamma k3⤵
- System Location Discovery: System Language Discovery
PID:5108
-
-
C:\Users\Admin\AppData\Local\Temp\29109\Recruitment.comRecruitment.com k3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1780
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:4840
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf8,0x124,0x7ff81d81cc40,0x7ff81d81cc4c,0x7ff81d81cc582⤵PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1920 /prefetch:22⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2196,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2244 /prefetch:32⤵PID:3740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2288,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2468 /prefetch:82⤵PID:1584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:12⤵PID:2916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3300,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3764,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3728 /prefetch:12⤵PID:4364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4720,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4756 /prefetch:82⤵PID:1576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4804,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4796 /prefetch:82⤵PID:5176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5080,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5076 /prefetch:82⤵PID:5256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5188,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5176 /prefetch:82⤵PID:5304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5180,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4768 /prefetch:82⤵PID:5348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4880,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4800 /prefetch:82⤵PID:5732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5224,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5248 /prefetch:22⤵PID:5520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5376,i,3297470839315663247,9466087695188202231,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4828 /prefetch:12⤵PID:860
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231KB
MD5aab3b4bd8e0c93d29b277c9e36faa512
SHA13839a26e900325fa32849f4dec242f036a064af5
SHA2569c75de7fbbc1a0d57d8d6d5d44f94d9d3fffe593b5c9a470f00bca616806392d
SHA512e55d4a777012547d44b30c160d1684bc9015b0ae97343f7d76bdfeb567cdbec5c3df506e2b1432bccdeb192a7993ba7a0046d56bb4a7cd5c0986e7765a5aa83e
-
Filesize
649B
MD59cef1da32a3659b5f374d9ef41ceee0e
SHA1f80459dab13d12fedd41e7ff1a9234d7aad41b8c
SHA2566821f530bdd0b52b0b62c4faceedc3319c24ddb60b4364d2774df54c9ae3c7fd
SHA5120496f49cee095a7e0feef76b825a1a070c8f39fece8fbf11e2d28eae43b0d8d0b694f7e27473f12ef208040bb8a10c4fa03918dfb52cf4173674cf2c8d971eb3
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
216B
MD5dd8e0f06dc9b058774120d20bc07ecde
SHA19a76f87673f8a77ff13d274a5130066844a71c0d
SHA2568264bb2ad13f931a7cb4eb09875b946c774276af770def2d4aadf603efcb4bcc
SHA5122bf6e37e4cb06d7535eb651c9250562bd4c11185c8a7fcad949db8d9f4b61cf70f4f54f3ebeb762cdf08c3240f71509f35b288adb0cb70c6e05fd8647e4ab47c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD51a0f003eda61e7bf629c98cb3a5a4762
SHA12caafb20d4ae30aa89489ba0df02603142f10f42
SHA256b682af98245a2b209b0069ca4e6ef46759d6bffddb469c9635902c5c7b2c34f6
SHA5126a2c619beb69d917583b9739314328e890b891d459e4e35769bab2728467f3d1f9a0240092a1314703acc16daa1887c619b9fb1d7b23c89bd6a7ba75f0586d3f
-
Filesize
356B
MD5d88f3ecf54741ae59d415772e0760f00
SHA13bb6cfffe354f3f2dc83fd4a3b8d8126c8bc6ac3
SHA256a4256a0ac8b9294737905ca6602611ab878b97ab6e2adb73f7e43b6fa2213bc0
SHA5123035f0141aebfd9c7b8667eb04b006246cbf86cb153fc5011761f5def21917a8571dbc430dce1abcb634ace24522a9409c5018969a7d9782ad606f1644fc06a9
-
Filesize
9KB
MD54110008a3bbc160aca894a0d5269a499
SHA1aac4860a4fffa8341282647f3ea7b28a944b769e
SHA256c71d42add4d1057befc9de37e310efeff3d5f975e3a432ef97b8fbe55ab8e2cf
SHA512f8680b5156daae89fda8ad3eef2977c172481ec42d39840e812faece574d0c255629c25a40ac6ef03f195e1a9e051a3d39680e6f533d3e4e7c4f93ffbd4a9ec3
-
Filesize
9KB
MD54a0a0de1365b09358bd966ece4fa7ab2
SHA1e9aebe0ff3c28e84c5bd3f477843fea5904f591f
SHA256d83e7e3ea3886f07dca7dc47c3c049c1d0c5e0e153a13ac119d202f34b003f7c
SHA5125ee880c237db867a814363c43cb6289a4d7e26e95ed6114174e0f50708c4caf7f53b0ff9c981093eff1135bbba3056ea5529e71fe8c2d9c8c2331245d2339e2e
-
Filesize
9KB
MD59077cc70897bfdb847c99219bb14e920
SHA13c8d7b0e160ae32ac4d1bb19d6ffee1ddebaaada
SHA25633d6410d6e6fe8bc3a5d74034506c55f2b8e03234be0061c530897c5d1ba222f
SHA5128a99383d0bfeaa2434db45ed8a4bb6dd908a266809dfc15e26031dbd016195ba37011a2f678bd4abab9dce44fad9cf3704280311cc2bf02dc6bc4d5b65849d71
-
Filesize
15KB
MD50c023896392027d9ffe7791a2c4d48e1
SHA1c948fb30f8abd3fe82d15792e484a19499d4eb76
SHA256b011442493d1e5ff275ca5efa0adf062f456ea9a77a7d29348c345c8920078fe
SHA5122002ef659437f9452cbd883fa12b330e1cb6f05ceb57ba61d1271a65cf7898a613c6bdc64f61e5139a7f4c3071897911dd32ad1f063529b282a1840297cba4df
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5281b4b89e9e3b51948667b5e0e21ea92
SHA1660b720313723a5e72c6c04b75131ce25ed14e4e
SHA256743d7e750f8420c9b76f017110d00a93902d37c5d9a72787f3b3001cd2e95846
SHA512082876b423b63507b19469354973cf9c5254cc7545ea006bfd7a6605501fe72b0b54bba2903e5f05e8ab8fc3d0d9ac0833c0db06dd7d8d8c18994594c0e9c7fb
-
Filesize
231KB
MD51945975e29e75043e97f4a97103b04e2
SHA1cc40a7dadfcc7ef30b73c6e31fc07475ad035457
SHA2560784ffc2fdc9f995ffb29859eb07e760b08d9f06d05fc660271c2b6c19c9e8f0
SHA5126eb4f2f37a079bdff9097d4ab2a70749944d456eaae3116b4e55de7e07f8b9f8f55106b374aa325c36a56bf8aca64c1ab7e1b800a52f38384a0ee424f53c5827
-
Filesize
1KB
MD58df784a5b9aa188f491d1de559fd1c63
SHA1a6a4498fc21cf9fcf23f206135091fde79493ef7
SHA256cf738663012a32c454d0b2cd1eacbd5cb25ab15eb02afa0933d4e32bb9e6aa01
SHA512789c09417dfb0d0769f728d3b188f673811f28d28165f43ffc5c386893f876cbb33b7a7e971bbd16b1def4c4e4cc1142a6c97c7ae42d373a03482aa1ca610c4d
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
458KB
MD5da944f1b8b6be0b09a07a5864e85ae9b
SHA1cdbe0f5bc216820e519d14beb2cb8db3e2f0b81e
SHA2560ca63c0fa82a093ed1094acdbb27496fa2db03490ddb517c05969fb865afa158
SHA512cac5afec6288fb258f87398c3837831c701e5b3ee79972028df773f6d35397b95e6c3c67bc4de466c1de4d84f653e245574d6a8c8fcb2adb1b47f70189f89031
-
Filesize
89KB
MD5dce9d21eae9d45a9c38fc10aad21b67e
SHA13ba7be6c89dde0885cb7dbcb64cb659532840c0b
SHA25672f4f1fc2741786cb68ec75fabae0db5f52fd8d62bf9bf772748a0065600fe24
SHA51226008e1ba0788109f2da139a01cf2314bd45a2a971ac997a53aa3fe55d95298db77509d9ca60f7bf3864322560b4fe98b11d7ffc4639b471d4ea544d917438ef
-
Filesize
127KB
MD57599ba9d90f771f3e4b0c5b5fbd64342
SHA1c407847b97416281fc43e30d73ca842a42beefec
SHA256b9647a0e9f7297acf017498061344506bd65592ac65d064e634b9400523add4d
SHA51218ef7c2550370915f1d7c852ea426c45baa0e22624d737999ea80a995c5bc94a948e1c006aee7996dbf09cd3d5eecf73942323e39cd6e8aa90d2882be7f8f639
-
Filesize
75KB
MD5a813660b416b61141fcc7afd99d38377
SHA1e18ee6c6163f6ed1ddafe90bfe4330aa7077cb78
SHA25659a9bd61fdd835f336b743a261a0ec94397befa02bc6f096d9a3b904fe695ec3
SHA512652751afae6097d0ae6f29b1d54df8d81f12213f1a92c2549a1e4eef6af9c957c39a7445fc1d0d6026b698fa12df549f5afe06dd4732f2222a865a27e71a00ba
-
Filesize
71KB
MD598b2918431a32cf3dcc805d2a31908c4
SHA13bb6f3c5bf1cfea27f205b9b821ac09b48367ae4
SHA2566cee9c503d4c13c35fbf7f0633d795a3b4b92034084238cdf160f992440e6008
SHA512f0cccc331b85ae102f152ab915eca40d8ad160c43c54f96b3082cc89de733a524c6424e5b49dfc6ebfb2edd7afa65ed0a5e0c2344f3004c6765f050383d0ed2c
-
Filesize
73KB
MD5315790bcb79ca9b29a9b2cb73e182167
SHA13b39a43329ec328752111e2c5eda9de73906cf04
SHA25671080c53797aa05fb3e7ff9b8e3c257c88749080cc817549ae6eb281272c9ad9
SHA5122f2ff27d31f15a4d5ef89f639bb908a4df222de729f292331347f4eeba518e2d3c2331feb05a08a6104fdcf56479dbc80942e91859452e3bd17e44f56f898b4e
-
Filesize
98KB
MD54095b1d2183f221811f177ffaded7ecf
SHA1d231981c6ae43b9020426abdd71e0e6d6427dea9
SHA256124697a0d5c297ef6a1eae35d34420f154ee0b82de34cdf678a4f0a8e72e6ebf
SHA51259e9e2313c5ff521d554e129898426401b9d34a92197ca8eea17f7ac7aa6b10c917e621104306a5f753139c4bb667ba64a1ce03384f8bf1345756bed28b44559
-
Filesize
78KB
MD558478c608113470c85e3726183a4b94f
SHA17509c9f890e93f7bc8071ea7ef4ccf2f2233326e
SHA256f5ccea03d6edbc5b568f162f9976c79ef4f09b8d4cbc43dcf2062e55e954a434
SHA5121a2ab4ccc399c85a85b6496772cde79a17f4d67825eaae672697387b6d7c8070181ca901dde6e8dd50a983300bd27b2831e93c773239f69e05187dccdfd1637c
-
Filesize
100KB
MD54a0294469a49c4ec22d5576d8de4f39e
SHA14bb9f23ad80bfa4b8baa5b8279ca9b270da53d25
SHA256cf28e2ba01e1472aaa3666cfcb05b4369c054783d2d9bdac45876a34231d1c8c
SHA512b910eaab22de9f11e81a6da99d6bfc42b7c38ba6912858be4966da31fd7a370656d4830af1807f9377c1a5b3cdebda4c6f6684433b14dc2f72324675c735ac4d
-
Filesize
4KB
MD50366e7bad0ecbae174987320a18d718d
SHA16771cfde1d8803b4bf4e7d39f940b6d7491858c6
SHA256bd7ea86cc2c79aa038881b2a557d48b2415a8dc7a16c3384bcb770670977e541
SHA5123b11fe0aa47cafb507c996e58b2b13aac29fc836e0c4d59babda29bab7abee97503251557a808adf2b09e95e08429ceb71aa86c8b67b7122fc863f5336670a4b
-
Filesize
476KB
MD563cce942b061e197f595b2ef8f2d8fd7
SHA199b0f13368e95cb1c78890e7f8c933b89bbb50e3
SHA256663e76764ee00c3cdf0655716c83a64d88d7e4cae67cb521ee8c649e0c0fc779
SHA512128205b273a280e175a7fab0293ec39d0dafba0cb1166dc97cb2d6ffac716f60bd8e3097d96d10260bd8caafe5e58751cb7a919cbe769721b01e137bbd3b6b4a
-
Filesize
15KB
MD5ea9c129d5a1c0cc0bbac9048f7d9a43a
SHA1943f69e931e863ad061ae24d0c03584fe24e0dae
SHA2563dc6317b7cf63081fcd3579568aa391aa49c5a58b2bede37d03fe3a11dab1c12
SHA512ed916b32398139bee3c0af1cca36cdab418a460b13693845117467654c1803fdf0a612a7c77e3b38835833487eae262bb6f20a6443c0cd3288a561f06ad5cc5d
-
Filesize
109KB
MD5b610ffef969d1109ecc5cd333896430b
SHA1677c18a95959c9f4e4e57825a0b61d5ea632d3dc
SHA256eff2c51d0f1e4230befcb32dea0e53b94b5e3e4073807001775644208f59f30d
SHA512cfae6fdc446cdee5e3c52f2a66f421ba4a24279c2fa907bb2f5cb89657a3f35a2938defb54c5c72bca4dd607d2de7e443a674286c8d67f3bafcefd773eb55fea
-
Filesize
95KB
MD5149441d1b49970536cfe028c0f1a4cf7
SHA19ab1bceb231cabe135f8e1399df6243164f1c393
SHA2566bea724e5ce5e91932591ba79f0f0ec3366c8bf0d41d6c4180c2114b1c192cbb
SHA5121070b5fa1362890e1db8a8d3af81412df41c00891dc396e57f9f151f998bbeb9c9f10e4820c0d955d3f198939e2cb0953b8a3b7ebc3c7adf0e5175ba4f515784
-
Filesize
51KB
MD561b55b792fdabc2455b4520db3864bb7
SHA1072bcd0647ee3ae749fcdd48c96bf68e453054c3
SHA256156f0ae02aa04a93ba027ef4845734fb5ed386b91cdcebac164a0528db028944
SHA512c514401b3cf872052fbb88f8d473ba3d26d26722e6487f39258c00339814789ace5059e6ed6606d9c25b7dde3b8fa2df1e04f6a3a2d87a826d16aa4f8be5f700
-
Filesize
56KB
MD53e03f6bc6ffc8a4d0858ea190239b1ad
SHA1e374a77afe90ea570da603f006d9ed20e7f18715
SHA256d05319fcc57691f0bfe15cf446260980cc41063ce9b60b6ced60b74ad6b9a487
SHA51267004a1d7320d2a80b723d93558c1ead117bbe701f8cd6cc5656f2d171045812e1874e5906b68ba43c1f1e4511c40b55980e2ce5c933881a08330ff78b4ea83d
-
Filesize
91KB
MD51e961b6a7c8ca92fac734266cd228207
SHA162fb777cf084a53354f5d2a8bd8e5de5e0433140
SHA256245f87889748863c7fb29b2c442c471d941446df93a50ee18dc509e33f0b55f5
SHA512c4ab85536c5ca4632d2cf80fd38f7359a1eeec483f789da1cceb426eca5ea8860f5c5ced8e7db07a760bd9a928f1712e3a7670593f3b6049dcb97e5740e85c8b
-
Filesize
85KB
MD58c702914d1797c49e2a65b4db657b19e
SHA1f9ebc6c883f334fe48073759bf9e1553704378d6
SHA256913661aa0ca405f217b47b2f9a9872380fc5e4dd45dcb4011a0f7492854fc61f
SHA512693bfc91782e5d9ed68262a506d50fd2a1dfef941640c6188e8b9dbd06c4311109157188e08b8e0ae10c2e8070f6829fa53a2224748ebe666a32a47216bd80c3
-
Filesize
50KB
MD543787704d69dc1180082cc45fa8c6438
SHA1647eea60fb3eeadc7a41e54cfae9907328d41013
SHA2567f8d75383434c079ce116d6ffd13a4e413d55b647fe3c1e5565f22d4f8abb40e
SHA51205bfdca50947017ae77878efb54da1c935cbcfb2677b205b89149938543bb69a9c8517a5c031062ab83e2bcea7f13676dd72dbf62435b91ffd0c87eaa493aad7
-
Filesize
1KB
MD5a3070a8c63b705e2e9d8067aef0fcb4e
SHA12ccb38af97830734b88717fa691fd8940aea2b71
SHA25649f5641950b30be5b0c41e3ca8c1bb1ce9f1b1a15b115dc147627555dc9db347
SHA5123e1df4f51bf194deb3c736b859d5b03956824e10aa776bb174e8b0abc81c7fc69504e85d80ffd5b68d4f12dfe3d821d4afb64d9d7ccd0f1c4829f2a83b3476c2
-
Filesize
129KB
MD570a5da33b42126bfcdde31fb97b2d8f8
SHA1be0375bad0d2dc375addc72262fffa3cbdffe67c
SHA2568b4ea37e35afb8749c3b8094cd63cd52b047eaba4d1efa1cc14bc90a1a4ef675
SHA5125ff58e48f24e99969b3e04a41e9481dbd17a2055c4ca771cf00eab77c4dcf91e22a0ba05a3abe575d10e2f10f9c36e27fe64c9fab905b59f2294202d411dab2a
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2920_1484161681\6cfd8885-f6f4-489b-a085-f127eb9a9970.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727