Analysis
-
max time kernel
209s -
max time network
210s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2025 22:32
Behavioral task
behavioral1
Sample
Paypal Checker.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Paypal Checker.exe
Resource
win10v2004-20250211-en
General
-
Target
Paypal Checker.exe
-
Size
6.8MB
-
MD5
0c49a3be203b3c6394e67fa131e3c300
-
SHA1
cafa1d4725e078ec7ea78a108b49593d6c29198d
-
SHA256
dc0ac276ec83d53e1c05b0f88a47515871f19df0686530258d6ce7184b0596c5
-
SHA512
b664c9ac541aadce54140e7da2c58ae940571501fedb9ea67f48cbfec12873547ea5e9b75b9204553c068fb9de8164eaebdab4083e6594ef31bd34f3ecda79b8
-
SSDEEP
98304:IwgyO11Iy1eydWy7HSENCW5VVJW6M87w:INPIy1ey1Nzs
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7289188591:AAFXBqcWy9p_LgUKTwd-Pcl7lvzedUGWL1E/sendMessage?chat_id=8079461533
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x0003000000022b32-11.dat family_stormkitty behavioral2/memory/1880-20-0x0000000000C10000-0x0000000000C50000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0003000000022b32-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Control Panel\International\Geo\Nation Paypal Checker.exe Key value queried \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Control Panel\International\Geo\Nation SVCHOST.EXE -
Executes dropped EXE 2 IoCs
pid Process 4148 CNCHECKER3.EXE 1880 SVCHOST.EXE -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 10 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini SVCHOST.EXE File opened for modification C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini SVCHOST.EXE File created C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini SVCHOST.EXE File opened for modification C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini SVCHOST.EXE File created C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini SVCHOST.EXE File opened for modification C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini SVCHOST.EXE File created C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini SVCHOST.EXE File created C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini SVCHOST.EXE File opened for modification C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini SVCHOST.EXE File created C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini SVCHOST.EXE -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Paypal Checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SVCHOST.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2836 cmd.exe 4308 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 SVCHOST.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier SVCHOST.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3296967594-3563063956-581523229-1000\{F36F0CE4-029D-4AFA-8E48-892975F699B0} chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 3920 chrome.exe 3920 chrome.exe 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE 1880 SVCHOST.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1880 SVCHOST.EXE Token: 33 4896 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4896 AUDIODG.EXE Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeDebugPrivilege 1880 SVCHOST.EXE Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe Token: SeShutdownPrivilege 3920 chrome.exe Token: SeCreatePagefilePrivilege 3920 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe 3920 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4140 wrote to memory of 4148 4140 Paypal Checker.exe 88 PID 4140 wrote to memory of 4148 4140 Paypal Checker.exe 88 PID 4140 wrote to memory of 1880 4140 Paypal Checker.exe 90 PID 4140 wrote to memory of 1880 4140 Paypal Checker.exe 90 PID 4140 wrote to memory of 1880 4140 Paypal Checker.exe 90 PID 1880 wrote to memory of 2836 1880 SVCHOST.EXE 92 PID 1880 wrote to memory of 2836 1880 SVCHOST.EXE 92 PID 1880 wrote to memory of 2836 1880 SVCHOST.EXE 92 PID 2836 wrote to memory of 748 2836 cmd.exe 94 PID 2836 wrote to memory of 748 2836 cmd.exe 94 PID 2836 wrote to memory of 748 2836 cmd.exe 94 PID 2836 wrote to memory of 4308 2836 cmd.exe 95 PID 2836 wrote to memory of 4308 2836 cmd.exe 95 PID 2836 wrote to memory of 4308 2836 cmd.exe 95 PID 2836 wrote to memory of 4316 2836 cmd.exe 96 PID 2836 wrote to memory of 4316 2836 cmd.exe 96 PID 2836 wrote to memory of 4316 2836 cmd.exe 96 PID 1880 wrote to memory of 4988 1880 SVCHOST.EXE 97 PID 1880 wrote to memory of 4988 1880 SVCHOST.EXE 97 PID 1880 wrote to memory of 4988 1880 SVCHOST.EXE 97 PID 4988 wrote to memory of 3348 4988 cmd.exe 99 PID 4988 wrote to memory of 3348 4988 cmd.exe 99 PID 4988 wrote to memory of 3348 4988 cmd.exe 99 PID 4988 wrote to memory of 2680 4988 cmd.exe 100 PID 4988 wrote to memory of 2680 4988 cmd.exe 100 PID 4988 wrote to memory of 2680 4988 cmd.exe 100 PID 3920 wrote to memory of 2764 3920 chrome.exe 109 PID 3920 wrote to memory of 2764 3920 chrome.exe 109 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 1216 3920 chrome.exe 110 PID 3920 wrote to memory of 3096 3920 chrome.exe 111 PID 3920 wrote to memory of 3096 3920 chrome.exe 111 PID 3920 wrote to memory of 4596 3920 chrome.exe 112 PID 3920 wrote to memory of 4596 3920 chrome.exe 112 PID 3920 wrote to memory of 4596 3920 chrome.exe 112 PID 3920 wrote to memory of 4596 3920 chrome.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\Paypal Checker.exe"C:\Users\Admin\AppData\Local\Temp\Paypal Checker.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\CNCHECKER3.EXE"C:\Users\Admin\AppData\Local\Temp\CNCHECKER3.EXE"2⤵
- Executes dropped EXE
PID:4148
-
-
C:\Users\Admin\AppData\Local\Temp\SVCHOST.EXE"C:\Users\Admin\AppData\Local\Temp\SVCHOST.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:748
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4308
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:4316
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3348
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2680
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Admin\AppData\Local\Temp\SVCHOST.EXE"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1600
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x444 0x4f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffba439cc40,0x7ffba439cc4c,0x7ffba439cc582⤵PID:2764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1964,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=1960 /prefetch:22⤵PID:1216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1584,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2020 /prefetch:32⤵PID:3096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2312,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2452 /prefetch:82⤵PID:4596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:2524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:2552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4092,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4612 /prefetch:12⤵PID:4172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4580,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4756 /prefetch:82⤵PID:1368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4604,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4864 /prefetch:82⤵PID:5080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3828,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4988 /prefetch:12⤵PID:4272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=3364,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3240 /prefetch:82⤵PID:1708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3348,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3400 /prefetch:82⤵
- Modifies registry class
PID:904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=3400,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:1444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4632,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4616 /prefetch:12⤵PID:4988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5544,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5556 /prefetch:82⤵PID:1656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5324,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5268 /prefetch:82⤵PID:2800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5656,i,13775308289123897423,16973204257074162342,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5568 /prefetch:82⤵PID:4372
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4468
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\5561e0acb5c05e6c2c9fd4647b391bdc\Admin@NXHELTCF_en-US\System\Process.txt
Filesize4KB
MD5193493198f321e72751c91aa3fddb0e6
SHA1fa361d211830d3430af44dd3b4641a445eb45100
SHA256a9fc4b9c619a1da2c9b33e4bb8bd9cbc639f435179a93019d15d5e5b013a63e4
SHA5121330df32a9aacb7fc000dd361d90cc8f309db6ea2d4e71d05882383e9f8ec5ae7ba6898fa434ec210ccd9c9e119b1efb83b6e03e7d5053fb5aca9e01b45cbddb
-
Filesize
792B
MD5b69a4604ce6e2384cac028af68a6e8a8
SHA18a4c31c106452fac61d622f0e29f9a433f8c593f
SHA25616b2b29a0fc8c00d4ad785991bd287cd69fcbbfdcd472a94ab9a4e9955a8f86d
SHA5120376fd439bba7f57f8ac2d4eb1324797668db881f76a997ea6aabf365fc581de2edae4d57ceebdb3470d544a352eb0f441fdbf10e5eeae61fb3eaada3621bca6
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
7KB
MD5b264c20560e8fa59718c16fcfdc816c4
SHA1921dee65ee8ad3a4e2c14bdc49e8dccae61f9652
SHA2565b1e9fedd20bcc6268aa876c434f004d46a76b9cd08477167907d75b903495ad
SHA512e8768d07ff7c0007ae4f6bf73543c5d1d8832a4984c3864053d2aa73f1441cfc319bf3e0739c766a99dfc4ef2184f1b15383d72319c7efaecfb6fffb00fffa64
-
Filesize
2KB
MD5516c948ae00c33e4b1fe0bfd7552c29c
SHA10a240781e4f2059ae11abc59e91c1d7bff7c26b9
SHA2565e4fc85a93dd48551815bcce2d7b6b3e32a5f1fbdd14ec5ad6c28b4cc98d7e6e
SHA5126a3f5fb9d64f5475e7a03a493498c574654fc02bc8a59ca4dc1d43596dcf404f3f738c830c124cdad0b9c26c8b4bb3d8c1c03efd12cf0acf179bd9f20fda4203
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
692B
MD549a8d61b0f089c1ffbf3ea067647b231
SHA1ce797bde68c54c16be93e4a8877e6ba845796d6f
SHA25659e3e2c7a03f9ec0d71fe5d7f53dd0c097350e4f5e12f94e1476acdd2c007c93
SHA512e2f65443b9eb8f5b3eb17d0b8f4e6848cac954665065a1e9d7622acebff67d86bab7e2d25080b95882c9dbd5ec756731412610a2b4b0d380eec4f2fd5eb28e8e
-
Filesize
859B
MD5b89b48474da24d60d4c2d47d3d390c9f
SHA1021be526de8f81d5394ca312c28e0389feda57ea
SHA256ec3442db33f8ce475db06e5301590f87a09a11d9cf5c4571a1b42e8576d72012
SHA5123b6035af9ebd8d274678fab06206089941c5f92a41ec5f8b65818d99415ac70905ebae58a93c078ed844d153a568eab30345ccba034484a7e1acaa9d02bac247
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD5104962bcf580ff818f0d7c1540d5d8f6
SHA1a153d031bc316f784385d1df297645b3aa593619
SHA256e8248dea7e5fa23e3051b214dc74ebdfe2610434ada5cc15fb771026262ec690
SHA5129b6508e35ae21ee7b5677746ffa1b4fa06c566fcd47353a58d7d8d4c04e687b9ff06876a1d8752687c4c8a817495396ca3a25035845c2441924169ac68f4bad3
-
Filesize
8KB
MD5a7342c831e19d8a429c044402bca5ea2
SHA180e94db5981d3d7edf0812bee69c583343589750
SHA2564fb30918d5f1510ebdbc12ce16535713ff912059c1e2f99ffca23926f61996b2
SHA512790a605a3ac3fd4e1fccb58bd4ba0c213ddf719b0d0b525a016b1ada1226d7f72b520b533a9ce2a7e6ce3dc7ec087e8500597ba83eb266096069ef2f29a7fb33
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\bb993830-26bc-4014-bc17-e4b31896b0b4\index-dir\the-real-index
Filesize2KB
MD5df32414d50d341f10522c43b6522ef39
SHA1eec42be845987e5ca751401c93d1b5a547595a8f
SHA25687b990bf9a6e059d4b4377ce0fb4638f31b4635287605ef66fdf793d9bf1886c
SHA51299c119ce9bfa3c32f6e4261a611aca88c97cafd4e41c80b268c30702104b3d19debf5b447496aa9ca2ee8337d6d0bc98fdfed9e76d13b06429a82bf1596541df
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\bb993830-26bc-4014-bc17-e4b31896b0b4\index-dir\the-real-index~RFe58c38a.TMP
Filesize48B
MD5991ed0a18ccc76979906a46953280721
SHA17d2b381f3a3aa064583abe6638f250de2d9b626e
SHA2566ba49eaddcf69418efbae088391fe629536fc4aa21d200c337d7d1f7f1d1b9fb
SHA5129711b42aff050bf40bfaf5c98ed6a16d65002815e0480a654455098137d5209ec97185c8d0e838bbd1d72f70dde006361063d9f52a0b0a232dccb5b205fce4fa
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize114B
MD5934610217a3a31aea3d6ab3b63c197c6
SHA118c4f2cf621462a4b2a17884cc5aa96d4ca7b9bf
SHA256cbfed48f87e6ed1dc471edbb1bf5eb51edaae88933c8ab238aafbf882b896444
SHA512c84da1b6216212e11ae560eafc0f6afec4023e580ddb3245591ae0326a699fe908e8b1fe6ce2bdda5671a128160c0b240c3878b8d53b50d3da2ebcd7d4125611
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize176B
MD559c2f481ce379fe5e2b69302b56569d2
SHA101ec91de5f40bd748649f69255235fa07a101d99
SHA256227a54597e189083224419a1a8400f035fa056520cdd6dca0fadf31f6eeebf3c
SHA512bcfa86ec1aa32c9e5128bb280ec243d4958587e6b81517b5bf3acc8aedbf578757d7fc0b3f251fee457a8d5e8c9bbd68b8517282725d6cbc0668aa7a8f710cd8
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize112B
MD5afb16d4cdac54f49cc671b3f2ac40137
SHA16597c3a9303b53b27ecb6d92b7d681e374e765ec
SHA2564c0671f43187258d461a96583ff8bcdad0fd18fafd7ebd0fde7eb4f61ec2f7aa
SHA51248f6e9730a619190fc5d0f1cc7724a6fb5c16c9c2565fd31b029871481ade222da4a395dd82b5592ff61bc605390742882dfbcdec7902f6a31ad0b873de51741
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe58ad33.TMP
Filesize119B
MD543d2bb833b1f82a7a087900dca433d6e
SHA1ed2aee266ac7d35942e6a022ea1f356555e73f6b
SHA2566a92575556bed87fccbbeea79f47076e05c455a43f46aaa8ac56d075e9de135d
SHA51218ae184f05f35f8d731f17d8eecde27fc204854589b2ac0b90f296d431a0d94448109643062fdbe4b4208240073fdc68e53cb8b738dd2c54b3da8b02ca39ee60
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5ce58b69624ca32976da8ace8c6679669
SHA1f63f5c240c1ea0ef8fc5e8c747501a035cd2fdbc
SHA2560e4a34eddae6b471dbaae91fae485f97568d39521017d4b0bf31d58c4d542f93
SHA512ad2661a38443341d04a58a521d18276fc64f5f2105df0a2b0bc8e78bb9968ac350fe9202956ab2c378ed5f80a9c4fa392861820e8a2d13b7c64304ed3c0eff39
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Shortcuts Menu Icons\Monochrome\1\512.png
Filesize10KB
MD5529a0ad2f85dff6370e98e206ecb6ef9
SHA17a4ff97f02962afeca94f1815168f41ba54b0691
SHA25631db550eb9c0d9afd316dc85cdfd832510e2c48e7d37d4a610c175667a4599c6
SHA512d00e2d741a0a6321c92a4aab632f8f3bafd33c0e2875f37868e195ed5e7200a647b4c83358edcef5fc7acbc5c57f70410903f39eac76e23e88a342ac5c9c21cd
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\scoped_dir3920_1968655812\Shortcuts Menu Icons\Monochrome\0\512.png
Filesize2KB
MD5206fd9669027c437a36fbf7d73657db7
SHA18dee68de4deac72e86bbb28b8e5a915df3b5f3a5
SHA2560d17a989f42bc129aca8e755871a7025acb6292ce06ca2437e95bedbc328fa18
SHA5122c89878ec8466edf1f214d918aefc6a9b3de46d06ffacff4fdb85566560e94068601b1e4377d9d2eabefdc1c7f09eb46b00cf4545e377cc84a69edf8e57e48b2
-
Filesize
249KB
MD5a8979453f5cdfa47b9ab4725555d9002
SHA1018751cc25027e31ab85fd985102257016de4952
SHA256938c3c72a283a54229df46f3077fbad1e2e3705671d807ed6cae81ec94d6a4aa
SHA51284be86bb47d0bc1c55dcb85db087b2d750ec8025209891dbb5e2d217b6c51dabee64c7925cf12bdd8b408a8cc90699902d21f4fb0d6549ee01711fdadd1566c4
-
Filesize
128KB
MD54fc0aabe21ca7f76d125e451115abc5b
SHA15bf4fa45b92801a018c80f4def5f6d3759936850
SHA256ffeedd5d163161b2b2c4da70081c80357473b1d40f9ec4d0c0c8aeaf1e0c80ea
SHA5120e0609c517e89770f56499c2ef4c6c82e9290a9f9288b417f6ebec21bfd5bb79b8edaf3ceabac721844be58d006b2901af8ff1b8a3ee9d0a854b9b2a369da021
-
Filesize
127KB
MD50e0b06431a79dd5883f6da968d396fb6
SHA1d89363280b5f924a13a349f773c9ef40ce56c426
SHA256146d934f3ee13b4a2ee80c5b5e3cad7e7934572804cedfbe5ca935fe70bc3284
SHA51230b76195eaa65410f6ca392f95e214f6f26c9d0dd9519df4e498675a2b43585a257d81819a85556b9fc76670547195d9dc4417bc9945a9e9d1ef88ff338f3493
-
Filesize
6.6MB
MD54841f7e00c8757f9b0162e8cb09b03fc
SHA1e248569e3de83d278e73f3dde2c02d90f85908f3
SHA2568cb9d9efcc08a7ba56c8dffc34514e652da16e92d7c1c2338c71b1c0cce2184c
SHA512e0f48c1ea950799c3dba1926132793fe0457bfd3772f60287a28453f84b0dd5b93c600e36d9e40974721acc856a37f835fd5ec0ad7933a63c4430ffdbfb089a1
-
Filesize
232KB
MD5905d8f8b1d16ce5c63f6a806e1efeb98
SHA175c8c39c0bb5e48f53f1585a9cefa03a997dc680
SHA25678dcc1bbf29a5d6e5cb57506f273d41e8629232bc733bb4126955f40f60f63f4
SHA512f0c00f773909bc0b04e638196f902f314d75000e04ed7bc72b3d9b35c4278de3f18d7e02aaf85e70207860aa3d920d167c62e14bbdf9289481bcf516ebf87a5f
-
Filesize
5B
MD58f2cec0b8f27c169c1f03a26c05446ba
SHA1ef4306b70f2e69286c774016dfc4e48b5bef0955
SHA2562c3437ec8e4c37f1fcddb9255640b4d97594f10b27086fe8cfbc35c0242663ee
SHA512d5ac18df31dbf3e25d30a3783c343c325dce8e631b34fd41a5b250ac6944f9ed7b11b375503392f4fd6c63167a83c086811339aa53deb086723adeb2a2fa5f01