Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
09/04/2025, 13:11
General
-
Target
msi (2).msi
-
Size
36.3MB
-
MD5
dcbf686b0fc80544638f8366a856f1ab
-
SHA1
5b0b9433bb363fa6a9857722cc26fbc81cf05705
-
SHA256
f153131a0345003fb62ab55701fc0a353640d21b0bc0b52a55270785f9106365
-
SHA512
c0e03b3a5ce2c2b86f3984f65bd2968e433c54025dec1b1cbabe0e186ecd4c068178828be8dfbfaedfdbf53c90d817221afa65724259091031b12ae37be7ca0c
-
SSDEEP
393216:kDVtSjY/hI/kmWsC3Jpn+JSOCat4v8a970ODg0fw4d7FubFtoRhdPRB48XP:MVhFJbaFOD44QxtondPZ
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1652 set thread context of 1972 1652 TSConfig.exe 104 -
Executes dropped EXE 12 IoCs
pid Process 2548 ISBEW64.exe 2136 ISBEW64.exe 3236 ISBEW64.exe 464 ISBEW64.exe 4008 ISBEW64.exe 2732 ISBEW64.exe 4476 ISBEW64.exe 820 ISBEW64.exe 4164 ISBEW64.exe 4228 ISBEW64.exe 3252 TSConfig.exe 1652 TSConfig.exe -
Loads dropped DLL 22 IoCs
pid Process 848 MsiExec.exe 848 MsiExec.exe 848 MsiExec.exe 848 MsiExec.exe 848 MsiExec.exe 3252 TSConfig.exe 3252 TSConfig.exe 3252 TSConfig.exe 3252 TSConfig.exe 3252 TSConfig.exe 3252 TSConfig.exe 3252 TSConfig.exe 3252 TSConfig.exe 1652 TSConfig.exe 1652 TSConfig.exe 1652 TSConfig.exe 1652 TSConfig.exe 1652 TSConfig.exe 1652 TSConfig.exe 1652 TSConfig.exe 1652 TSConfig.exe 2576 ultravalidate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TSConfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TSConfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3252 TSConfig.exe 1652 TSConfig.exe 1652 TSConfig.exe 1972 cmd.exe 1972 cmd.exe 2576 ultravalidate.exe 2576 ultravalidate.exe 112 chrome.exe 112 chrome.exe 2576 ultravalidate.exe 2576 ultravalidate.exe 2576 ultravalidate.exe 2576 ultravalidate.exe 2576 ultravalidate.exe 2576 ultravalidate.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1652 TSConfig.exe 1972 cmd.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4184 msiexec.exe Token: SeIncreaseQuotaPrivilege 4184 msiexec.exe Token: SeSecurityPrivilege 2640 msiexec.exe Token: SeCreateTokenPrivilege 4184 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4184 msiexec.exe Token: SeLockMemoryPrivilege 4184 msiexec.exe Token: SeIncreaseQuotaPrivilege 4184 msiexec.exe Token: SeMachineAccountPrivilege 4184 msiexec.exe Token: SeTcbPrivilege 4184 msiexec.exe Token: SeSecurityPrivilege 4184 msiexec.exe Token: SeTakeOwnershipPrivilege 4184 msiexec.exe Token: SeLoadDriverPrivilege 4184 msiexec.exe Token: SeSystemProfilePrivilege 4184 msiexec.exe Token: SeSystemtimePrivilege 4184 msiexec.exe Token: SeProfSingleProcessPrivilege 4184 msiexec.exe Token: SeIncBasePriorityPrivilege 4184 msiexec.exe Token: SeCreatePagefilePrivilege 4184 msiexec.exe Token: SeCreatePermanentPrivilege 4184 msiexec.exe Token: SeBackupPrivilege 4184 msiexec.exe Token: SeRestorePrivilege 4184 msiexec.exe Token: SeShutdownPrivilege 4184 msiexec.exe Token: SeDebugPrivilege 4184 msiexec.exe Token: SeAuditPrivilege 4184 msiexec.exe Token: SeSystemEnvironmentPrivilege 4184 msiexec.exe Token: SeChangeNotifyPrivilege 4184 msiexec.exe Token: SeRemoteShutdownPrivilege 4184 msiexec.exe Token: SeUndockPrivilege 4184 msiexec.exe Token: SeSyncAgentPrivilege 4184 msiexec.exe Token: SeEnableDelegationPrivilege 4184 msiexec.exe Token: SeManageVolumePrivilege 4184 msiexec.exe Token: SeImpersonatePrivilege 4184 msiexec.exe Token: SeCreateGlobalPrivilege 4184 msiexec.exe Token: SeCreateTokenPrivilege 4184 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4184 msiexec.exe Token: SeLockMemoryPrivilege 4184 msiexec.exe Token: SeIncreaseQuotaPrivilege 4184 msiexec.exe Token: SeMachineAccountPrivilege 4184 msiexec.exe Token: SeTcbPrivilege 4184 msiexec.exe Token: SeSecurityPrivilege 4184 msiexec.exe Token: SeTakeOwnershipPrivilege 4184 msiexec.exe Token: SeLoadDriverPrivilege 4184 msiexec.exe Token: SeSystemProfilePrivilege 4184 msiexec.exe Token: SeSystemtimePrivilege 4184 msiexec.exe Token: SeProfSingleProcessPrivilege 4184 msiexec.exe Token: SeIncBasePriorityPrivilege 4184 msiexec.exe Token: SeCreatePagefilePrivilege 4184 msiexec.exe Token: SeCreatePermanentPrivilege 4184 msiexec.exe Token: SeBackupPrivilege 4184 msiexec.exe Token: SeRestorePrivilege 4184 msiexec.exe Token: SeShutdownPrivilege 4184 msiexec.exe Token: SeDebugPrivilege 4184 msiexec.exe Token: SeAuditPrivilege 4184 msiexec.exe Token: SeSystemEnvironmentPrivilege 4184 msiexec.exe Token: SeChangeNotifyPrivilege 4184 msiexec.exe Token: SeRemoteShutdownPrivilege 4184 msiexec.exe Token: SeUndockPrivilege 4184 msiexec.exe Token: SeSyncAgentPrivilege 4184 msiexec.exe Token: SeEnableDelegationPrivilege 4184 msiexec.exe Token: SeManageVolumePrivilege 4184 msiexec.exe Token: SeImpersonatePrivilege 4184 msiexec.exe Token: SeCreateGlobalPrivilege 4184 msiexec.exe Token: SeCreateTokenPrivilege 4184 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4184 msiexec.exe Token: SeLockMemoryPrivilege 4184 msiexec.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 4184 msiexec.exe 4184 msiexec.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2640 wrote to memory of 848 2640 msiexec.exe 88 PID 2640 wrote to memory of 848 2640 msiexec.exe 88 PID 2640 wrote to memory of 848 2640 msiexec.exe 88 PID 848 wrote to memory of 2548 848 MsiExec.exe 92 PID 848 wrote to memory of 2548 848 MsiExec.exe 92 PID 848 wrote to memory of 2136 848 MsiExec.exe 93 PID 848 wrote to memory of 2136 848 MsiExec.exe 93 PID 848 wrote to memory of 3236 848 MsiExec.exe 94 PID 848 wrote to memory of 3236 848 MsiExec.exe 94 PID 848 wrote to memory of 464 848 MsiExec.exe 95 PID 848 wrote to memory of 464 848 MsiExec.exe 95 PID 848 wrote to memory of 4008 848 MsiExec.exe 96 PID 848 wrote to memory of 4008 848 MsiExec.exe 96 PID 848 wrote to memory of 2732 848 MsiExec.exe 97 PID 848 wrote to memory of 2732 848 MsiExec.exe 97 PID 848 wrote to memory of 4476 848 MsiExec.exe 98 PID 848 wrote to memory of 4476 848 MsiExec.exe 98 PID 848 wrote to memory of 820 848 MsiExec.exe 99 PID 848 wrote to memory of 820 848 MsiExec.exe 99 PID 848 wrote to memory of 4164 848 MsiExec.exe 100 PID 848 wrote to memory of 4164 848 MsiExec.exe 100 PID 848 wrote to memory of 4228 848 MsiExec.exe 101 PID 848 wrote to memory of 4228 848 MsiExec.exe 101 PID 848 wrote to memory of 3252 848 MsiExec.exe 102 PID 848 wrote to memory of 3252 848 MsiExec.exe 102 PID 848 wrote to memory of 3252 848 MsiExec.exe 102 PID 3252 wrote to memory of 1652 3252 TSConfig.exe 103 PID 3252 wrote to memory of 1652 3252 TSConfig.exe 103 PID 3252 wrote to memory of 1652 3252 TSConfig.exe 103 PID 1652 wrote to memory of 1972 1652 TSConfig.exe 104 PID 1652 wrote to memory of 1972 1652 TSConfig.exe 104 PID 1652 wrote to memory of 1972 1652 TSConfig.exe 104 PID 1652 wrote to memory of 1972 1652 TSConfig.exe 104 PID 1972 wrote to memory of 2576 1972 cmd.exe 116 PID 1972 wrote to memory of 2576 1972 cmd.exe 116 PID 1972 wrote to memory of 2576 1972 cmd.exe 116 PID 1972 wrote to memory of 2576 1972 cmd.exe 116 PID 2576 wrote to memory of 112 2576 ultravalidate.exe 126 PID 2576 wrote to memory of 112 2576 ultravalidate.exe 126 PID 112 wrote to memory of 944 112 chrome.exe 127 PID 112 wrote to memory of 944 112 chrome.exe 127 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128 PID 112 wrote to memory of 4552 112 chrome.exe 128
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\msi (2).msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4184
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DFBDF2300B0F376778BC85A75889F316 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{950A7642-8E3D-4CBC-94F2-DD1976F8967A}3⤵
- Executes dropped EXE
PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{6210F3A8-3330-493B-9C0E-A922950550F9}3⤵
- Executes dropped EXE
PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{17F14DF7-DC79-4C87-A3AC-E38E39D2F9A3}3⤵
- Executes dropped EXE
PID:3236
-
-
C:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3A889805-A796-4788-ADE9-CFD5A0700E23}3⤵
- Executes dropped EXE
PID:464
-
-
C:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C1E4A0AE-B7D6-4BC8-8690-5260F6FB3D7D}3⤵
- Executes dropped EXE
PID:4008
-
-
C:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{477B950E-B7AF-45D1-AE39-751F69A6451E}3⤵
- Executes dropped EXE
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{81ACE815-4E54-4152-8C69-A3C961045AF5}3⤵
- Executes dropped EXE
PID:4476
-
-
C:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9D858217-5EA4-4C20-A0D8-450162025ACB}3⤵
- Executes dropped EXE
PID:820
-
-
C:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{95157E14-B19D-49C7-90FE-ACC6A97E6EE0}3⤵
- Executes dropped EXE
PID:4164
-
-
C:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{50E62593-0D2F-419A-9B1F-0D3C544D4C9F}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{F2BB4851-B38C-4C9F-8AB7-0F222EE1729F}3⤵
- Executes dropped EXE
PID:4228
-
-
C:\Users\Admin\AppData\Local\Temp\{3166BB64-1217-48AC-9382-4C9E84747F2E}\TSConfig.exeC:\Users\Admin\AppData\Local\Temp\{3166BB64-1217-48AC-9382-4C9E84747F2E}\TSConfig.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Roaming\UltraNotepad_alpha\TSConfig.exeC:\Users\Admin\AppData\Roaming\UltraNotepad_alpha\TSConfig.exe4⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\ultravalidate.exeC:\Users\Admin\AppData\Local\Temp\ultravalidate.exe6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"7⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf4,0xf8,0xfc,0xd8,0x100,0x7fffae34dcf8,0x7fffae34dd04,0x7fffae34dd108⤵PID:944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2020,i,13748718577528491435,6210244017735944869,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2016 /prefetch:28⤵PID:4552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1596,i,13748718577528491435,6210244017735944869,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2260 /prefetch:38⤵PID:4624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2412,i,13748718577528491435,6210244017735944869,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2580 /prefetch:88⤵PID:3244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,13748718577528491435,6210244017735944869,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3260 /prefetch:18⤵PID:3824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,13748718577528491435,6210244017735944869,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3280 /prefetch:18⤵PID:1724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3944,i,13748718577528491435,6210244017735944869,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4388 /prefetch:28⤵PID:2088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4816,i,13748718577528491435,6210244017735944869,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4784 /prefetch:18⤵PID:384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=212,i,13748718577528491435,6210244017735944869,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5500 /prefetch:88⤵PID:3116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5512,i,13748718577528491435,6210244017735944869,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5536 /prefetch:88⤵PID:4528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5520,i,13748718577528491435,6210244017735944869,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5584 /prefetch:88⤵PID:4444
-
-
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1004
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:820
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d8dc30132bafca531678dbcd47a09a5d
SHA10881f8a0ca4ae40656e1f1c2205160355192877f
SHA2565b61cabfbe4fb4c334f2a83e45b94fd50752c2197a3301508909655ae79beaba
SHA51262b97529b81f3120ff761ea09f7e9ed021c5dce2b61c02a141f5292f0679a48c9660ef2d9e1f843432c908bdd8cd0ec07246713a384f5214a5812918e407b663
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
10KB
MD533d95d73895d6519083bf9fddff1639c
SHA1dc7597acc9ceba886f26d0b7b282ef1ed602ebcd
SHA25643bec881b4bb2aeb65581ea00f89cf5a0e8adf7594cfe30c295fb3e956a136f9
SHA5129d612ffa93018db8e0b7502668505fdc5da63b8dcd5ddba71f59367a7bd0e1778be539d7618b498518a2a3dd2e54da404505270bfe90c9da5e875d5f454ebe4e
-
Filesize
15KB
MD5551bc1ff735768232613b8bcc8036d61
SHA18fee79fd77e866cce53ca9275d414b8280a7afa2
SHA2560015f9d485913e5a0216dc05a7688e2ac7765dd2e35d546e3469dcd5444df1f2
SHA512425040a9c145ea9fb47933bfd12939ef245d6be2f3b0fc3d6ba5ffaa8b008202303e1dd288fdf6029451e623e0d6783a586b7e18f341fbed2c5e6c3ecf82ec4c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD554e603d49a141c9e748803bb226a6a25
SHA11dc076a2eba084f9a6d4c8ac97c11e607b7374e6
SHA256584a81e2502177d681f9930d62bbd0ac8c90009423423b70f5d4cc9b3f65b944
SHA512d206c7df01c26699fbae9aac2312cb05bb057a2cea27aa512a46e9888719d35c9d2aafe45306f6d068ef7dae0af30f1243980edbf4e40af5490cafe8b5786e2a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe590ad4.TMP
Filesize48B
MD5c258ee01ac25ef519c0fd8c69d7bb493
SHA1f854f519ef514ae6d2254b5e064dfc80c6b45310
SHA256522efdcd6b7414d584a7e6874bd9aeea326d4e82ad1c58bf094fa37f2fb0f279
SHA51280d708aff387dbacbf8f86166fa59bd0749ac0e956ac377ae613eab361eda604806aa4c7f2a37a4bd4587e29c0f3abd990b55d0b1e56833dcfdf5b263f487251
-
Filesize
81KB
MD5db4938a8fd556e1b2a97ce9374677c94
SHA1f6e36364bf3bbddaabc8a584a2aee7a3ab8755d1
SHA2566b63b4b6dcdedcacfe57582c2cc4026837541f91e9241e38fb3122b34e12fe64
SHA51224a78fc59876b180c0470f5397b78b01c6abc60ae5b141eccf94d251c2e2b0e757ece41452471288211e9c73bac3e49bd7dbb29967f4f0c8c0bd88f71dcad136
-
Filesize
81KB
MD53ab50b13bd5771a35f41c547162e8306
SHA1881e0fbed6b64a72e235390f7838ce25425388e1
SHA2568302c714c51bff80e2a1d1ff509dc44c9e8cbfe81c70ba75793cbe4a62ad3931
SHA5123facdaddd7e6cd20ca2ff01cf7d98fbe2980651596ffd55d50bd0edc4746e917013c81df7b541b8058182a1e9fbb6bafc4e95260bb15fb6c29a8aa8d01be69a1
-
Filesize
80KB
MD566f699b265a6383bc1338d25ae925b28
SHA16fe9bbed2dd6dfe1156a2480a6e5ccc2c71768a1
SHA25636117ebda3cf1d0e48cf71a08c13845182c2853925a7e0bb9fb0f74dd40f88ec
SHA5125115fbc25a63944f87ec7983b42e9bb2d3f16d0a2bb757343dc63008acbd2059650fb40ceb7db50e8ada3c24f95a7d58d22d7846496505b332b6cf6c9f978a7b
-
Filesize
5.5MB
MD57f961276a2568b8c820dc0c82f2bd6eb
SHA155017272cc835bc0f452a50dc08c5e7f740124ba
SHA256f60e6620f415319f7c960b89268143a343e6045074669d34c8e66f7c3164e1e7
SHA512e6532f7faa6169279bc94fc8a85e80654764973c732fcbd338d2f75ebc89800ce619233c7db8c7d55fc0be8fa2e293d46fb9ea604d2e82b01fdb80368e6f6d2c
-
Filesize
171KB
MD5a0e940a3d3c1523416675125e3b0c07e
SHA12e29eeba6da9a4023bc8071158feee3b0277fd1b
SHA256b8fa7aa425e4084ea3721780a13d11e08b8d53d1c5414b73f22faeca1bfd314f
SHA512736ea06824388372aeef1938c6b11e66f4595e0b0589d7b4a87ff4abbabe52e82dff64d916293eab47aa869cf372ced2c66755dd8a8471b2ab0d3a37ba91d0b2
-
Filesize
2.5MB
MD5fca45d9eff96fb59c7660afd180a2e61
SHA1010c4ae2af4963c912b628a2d8aae35c3a61cb91
SHA256fd42260cc09d3d8315dd5d77d0a91d76bf98c2cf848103ed130b59643a6ff8bd
SHA512f458af2a44e33d2f22d15f70edee3bb0e9e071295dfecd04d8869a1f47e6acf9b8e4d84170183a8fd702ef056228a40862ff4038c41b28a8ed3a1893afd620d0
-
Filesize
2.3MB
MD5967f4470627f823f4d7981e511c9824f
SHA1416501b096df80ddc49f4144c3832cf2cadb9cb2
SHA256b22bf1210b5fd173a210ebfa9092390aa0513c41e1914cbe161eb547f049ef91
SHA5128883ead428c9d4b415046de9f8398aa1f65ae81fe7945a840c822620e18f6f9930cce2e10acff3b5da8b9c817ade3dabc1de576cbd255087267f77341900a41c
-
Filesize
3.3MB
MD5bd1341856f0f5f8db5d54401c0d3261c
SHA1b6f9287fd2da120e3a69aefdbcce8230582542af
SHA2564c08963572d2e9d80782221c2a0d7633c72e6eb3ed8d364b8a512441ec5d774f
SHA51242e816fc9a630831453f4ce5080586500a415e098b2e2a14005e9c39a4c5b87cd1682f3060cba7490dc42117f53ec5951f2dc14181981017455cb1a14e93c06b
-
Filesize
7.7MB
MD53b81ed520d9dde9c78a9aa9ec5bcc205
SHA125a9730125f20232bebd09bf17c224647a04dce9
SHA256276f328fdf9df6c5094bee29f10576bbb3b78dc853fb4cd344038ed857099dbd
SHA5121a2cbfd7c422428dcd2ff7ed684c52abfb307f61ebdfaf64bdcddbfa36ef97092c6e52b9c9ec0c001ab5d6f7b92453b7099499ace333530b414a8a6ccf221bb5
-
Filesize
3KB
MD5ae2fb3295fd4bee1e651b7b6639d7bfe
SHA14ac939d67002aabccf7a5878302a37b8079dda12
SHA256c1f88d099af72cae6f6baaf7473da78279dc50b112f7fb68f93b5c3f29051c45
SHA51290c2adc288547a2fec7bf6865b1341f2708ecf1e9ca78e0e440de008c5b032192998a42de0359f267e51d7ed8ee6a8e3ecc007d002d394cc5629cb81d94e9db9
-
Filesize
437KB
MD5dc739066c9d0ca961cba2f320cade28e
SHA181ed5f7861e748b90c7ae2d18da80d1409d1fa05
SHA25674e9268a68118bb1ac5154f8f327887715960ccc37ba9dabbe31ecd82dcbaa55
SHA5124eb181984d989156b8703fd8bb8963d7a5a3b7f981fe747c6992993b7a1395a21f45dbedf08c1483d523e772bdf41330753e1771243b53da36d2539c01171cf1
-
Filesize
1.8MB
MD5e367ccd75b44a581b76040040df16eea
SHA1127c1fae3f28ddcecf09050ad7191cd9c6b7f482
SHA256d364a62a725b5f5d6ff6b3ffcaf3bf5086e80ee3ecb8d7e182876fce557579b2
SHA51289ea1143aaf28253c6a6e044a92b7822923a95fc7b08142028f8b8b64166e32c2c6deb68f48b84170b907809c7ecbcea6d7eadb97d827b7f99b663a4dac65060
-
Filesize
10.5MB
MD54488b6d442a4dbeef53b5837f7a846b9
SHA198d030228c8b60a142edc9d923af9e043acf8ce7
SHA2567b162a203cfd8094db4d85722c7a6ed664f43615689e28246ef718f61bac1b95
SHA5127caec3b6fbe58df5c92eb73cc58356bee7ce922be2bff1f49c450119e77a8254a388def8bcbdbb551c00212861a5a2885abe85be3899b98e4b8a726db9d53ca9
-
Filesize
30KB
MD5d5b917f4de7b0fcbc1bbbb402a8c1110
SHA1b8177da8cd59634b251611d02a575daf12ce72a6
SHA256d618baa013a1b306c4e0577742a4d2b1b1dbba3de8458ada43b7feedfe4c1941
SHA512e7e3f65581ef7d2e7a34e12abf2390cf7b87a6146bbeea989688e948f40821cfab467392f401bd84cbe6ed89bb615f6c96150a5550306625a128e7f1a0510a0d
-
Filesize
4.5MB
MD5a4d7c237b2635667cc9a5ee974068d3f
SHA1f11d8ba051b910d4a146f9fa5bd1cf9eba22234b
SHA25682e8679ff576563ad60516fb088f80eac61bed9c9063383dfe77d77c038d3476
SHA5127a29b017478f7dc7a65421389e217cccd6abd5df3a8fdb2006c844643425fd9d4e9898f93d46c84d688bf97660d1d57330ee3b39fcf3c2890f4e721838fc9324
-
Filesize
4.6MB
MD5266c6a0adda7ca07753636b1f8a69f7f
SHA1996cc22086168cd47a19384117ee61e9eb03f99a
SHA2563f8176bbc33f75fbcc429800461d84bcdb92d766d968220a9cc31f4cf6987271
SHA512016c3197a089e68145741a74d6fb2749d45d0760cdb471c9c4efc17b365b0c0dfddd7ca331d5a6fad441485c382b382eab6ed9aca80640a540fed36c6905125c
-
Filesize
88KB
MD51d4ff3cf64ab08c66ae9a4013c89a3ac
SHA1f9ee15d0e9b0b7e04ff4c8a5de5afcffe8b2527b
SHA25665f620bc588d95fe2ed236d1602e49f89077b434c83102549eed137c7fdc7220
SHA51265fbd68843280e933620c470e524fba993ab4c48ede4bc0917b4ebe25da0408d02daec3f5afcd44a3ff8aba676d2eff2dda3f354029d27932ef39c9fdea51c26
-
Filesize
178KB
MD540f3a092744e46f3531a40b917cca81e
SHA1c73f62a44cb3a75933cecf1be73a48d0d623039b
SHA256561f14cdece85b38617403e1c525ff0b1b752303797894607a4615d0bd66f97f
SHA5121589b27db29051c772e5ba56953d9f798efbf74d75e0524fa8569df092d28960972779811a7916198d0707d35b1093d3e0dd7669a8179c412cfa7df7120733b2
-
Filesize
426KB
MD58af02bf8e358e11caec4f2e7884b43cc
SHA116badc6c610eeb08de121ab268093dd36b56bf27
SHA25658a724d23c63387a2dda27ccfdbc8ca87fd4db671bea8bb636247667f6a5a11e
SHA512d0228a8cc93ff6647c2f4ba645fa224dc9d114e2adb5b5d01670b6dafc2258b5b1be11629868748e77b346e291974325e8e8e1192042d7c04a35fc727ad4e3fd
-
Filesize
1.8MB
MD57de024bc275f9cdeaf66a865e6fd8e58
SHA15086e4a26f9b80699ea8d9f2a33cead28a1819c0
SHA256bd32468ee7e8885323f22eabbff9763a0f6ffef3cc151e0bd0481df5888f4152
SHA512191c57e22ea13d13806dd390c4039029d40c7532918618d185d8a627aabc3969c7af2e532e3c933bde8f652b4723d951bf712e9ba0cc0d172dde693012f5ef1a