Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
09/04/2025, 13:15
Behavioral task
behavioral1
Sample
msi2.msi
Resource
win10v2004-20250314-en
General
-
Target
msi2.msi
-
Size
36.3MB
-
MD5
dcbf686b0fc80544638f8366a856f1ab
-
SHA1
5b0b9433bb363fa6a9857722cc26fbc81cf05705
-
SHA256
f153131a0345003fb62ab55701fc0a353640d21b0bc0b52a55270785f9106365
-
SHA512
c0e03b3a5ce2c2b86f3984f65bd2968e433c54025dec1b1cbabe0e186ecd4c068178828be8dfbfaedfdbf53c90d817221afa65724259091031b12ae37be7ca0c
-
SSDEEP
393216:kDVtSjY/hI/kmWsC3Jpn+JSOCat4v8a970ODg0fw4d7FubFtoRhdPRB48XP:MVhFJbaFOD44QxtondPZ
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1472 set thread context of 3908 1472 TSConfig.exe 108 -
Executes dropped EXE 12 IoCs
pid Process 1228 ISBEW64.exe 3964 ISBEW64.exe 3812 ISBEW64.exe 3472 ISBEW64.exe 3048 ISBEW64.exe 2396 ISBEW64.exe 3968 ISBEW64.exe 2300 ISBEW64.exe 212 ISBEW64.exe 548 ISBEW64.exe 3672 TSConfig.exe 1472 TSConfig.exe -
Loads dropped DLL 24 IoCs
pid Process 392 MsiExec.exe 392 MsiExec.exe 392 MsiExec.exe 392 MsiExec.exe 392 MsiExec.exe 3672 TSConfig.exe 3672 TSConfig.exe 3672 TSConfig.exe 3672 TSConfig.exe 3672 TSConfig.exe 3672 TSConfig.exe 3672 TSConfig.exe 3672 TSConfig.exe 3672 TSConfig.exe 1472 TSConfig.exe 1472 TSConfig.exe 1472 TSConfig.exe 1472 TSConfig.exe 1472 TSConfig.exe 1472 TSConfig.exe 1472 TSConfig.exe 1472 TSConfig.exe 1472 TSConfig.exe 404 ultravalidate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2896 msiexec.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TSConfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TSConfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3672 TSConfig.exe 1472 TSConfig.exe 1472 TSConfig.exe 3908 cmd.exe 3908 cmd.exe 404 ultravalidate.exe 404 ultravalidate.exe 3056 chrome.exe 3056 chrome.exe 404 ultravalidate.exe 404 ultravalidate.exe 404 ultravalidate.exe 404 ultravalidate.exe 404 ultravalidate.exe 404 ultravalidate.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1472 TSConfig.exe 3908 cmd.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2896 msiexec.exe Token: SeIncreaseQuotaPrivilege 2896 msiexec.exe Token: SeSecurityPrivilege 412 msiexec.exe Token: SeCreateTokenPrivilege 2896 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2896 msiexec.exe Token: SeLockMemoryPrivilege 2896 msiexec.exe Token: SeIncreaseQuotaPrivilege 2896 msiexec.exe Token: SeMachineAccountPrivilege 2896 msiexec.exe Token: SeTcbPrivilege 2896 msiexec.exe Token: SeSecurityPrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe Token: SeLoadDriverPrivilege 2896 msiexec.exe Token: SeSystemProfilePrivilege 2896 msiexec.exe Token: SeSystemtimePrivilege 2896 msiexec.exe Token: SeProfSingleProcessPrivilege 2896 msiexec.exe Token: SeIncBasePriorityPrivilege 2896 msiexec.exe Token: SeCreatePagefilePrivilege 2896 msiexec.exe Token: SeCreatePermanentPrivilege 2896 msiexec.exe Token: SeBackupPrivilege 2896 msiexec.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeShutdownPrivilege 2896 msiexec.exe Token: SeDebugPrivilege 2896 msiexec.exe Token: SeAuditPrivilege 2896 msiexec.exe Token: SeSystemEnvironmentPrivilege 2896 msiexec.exe Token: SeChangeNotifyPrivilege 2896 msiexec.exe Token: SeRemoteShutdownPrivilege 2896 msiexec.exe Token: SeUndockPrivilege 2896 msiexec.exe Token: SeSyncAgentPrivilege 2896 msiexec.exe Token: SeEnableDelegationPrivilege 2896 msiexec.exe Token: SeManageVolumePrivilege 2896 msiexec.exe Token: SeImpersonatePrivilege 2896 msiexec.exe Token: SeCreateGlobalPrivilege 2896 msiexec.exe Token: SeCreateTokenPrivilege 2896 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2896 msiexec.exe Token: SeLockMemoryPrivilege 2896 msiexec.exe Token: SeIncreaseQuotaPrivilege 2896 msiexec.exe Token: SeMachineAccountPrivilege 2896 msiexec.exe Token: SeTcbPrivilege 2896 msiexec.exe Token: SeSecurityPrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe Token: SeLoadDriverPrivilege 2896 msiexec.exe Token: SeSystemProfilePrivilege 2896 msiexec.exe Token: SeSystemtimePrivilege 2896 msiexec.exe Token: SeProfSingleProcessPrivilege 2896 msiexec.exe Token: SeIncBasePriorityPrivilege 2896 msiexec.exe Token: SeCreatePagefilePrivilege 2896 msiexec.exe Token: SeCreatePermanentPrivilege 2896 msiexec.exe Token: SeBackupPrivilege 2896 msiexec.exe Token: SeRestorePrivilege 2896 msiexec.exe Token: SeShutdownPrivilege 2896 msiexec.exe Token: SeDebugPrivilege 2896 msiexec.exe Token: SeAuditPrivilege 2896 msiexec.exe Token: SeSystemEnvironmentPrivilege 2896 msiexec.exe Token: SeChangeNotifyPrivilege 2896 msiexec.exe Token: SeRemoteShutdownPrivilege 2896 msiexec.exe Token: SeUndockPrivilege 2896 msiexec.exe Token: SeSyncAgentPrivilege 2896 msiexec.exe Token: SeEnableDelegationPrivilege 2896 msiexec.exe Token: SeManageVolumePrivilege 2896 msiexec.exe Token: SeImpersonatePrivilege 2896 msiexec.exe Token: SeCreateGlobalPrivilege 2896 msiexec.exe Token: SeCreateTokenPrivilege 2896 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2896 msiexec.exe Token: SeLockMemoryPrivilege 2896 msiexec.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2896 msiexec.exe 2896 msiexec.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 412 wrote to memory of 392 412 msiexec.exe 89 PID 412 wrote to memory of 392 412 msiexec.exe 89 PID 412 wrote to memory of 392 412 msiexec.exe 89 PID 392 wrote to memory of 1228 392 MsiExec.exe 92 PID 392 wrote to memory of 1228 392 MsiExec.exe 92 PID 392 wrote to memory of 3964 392 MsiExec.exe 93 PID 392 wrote to memory of 3964 392 MsiExec.exe 93 PID 392 wrote to memory of 3812 392 MsiExec.exe 94 PID 392 wrote to memory of 3812 392 MsiExec.exe 94 PID 392 wrote to memory of 3472 392 MsiExec.exe 95 PID 392 wrote to memory of 3472 392 MsiExec.exe 95 PID 392 wrote to memory of 3048 392 MsiExec.exe 96 PID 392 wrote to memory of 3048 392 MsiExec.exe 96 PID 392 wrote to memory of 2396 392 MsiExec.exe 97 PID 392 wrote to memory of 2396 392 MsiExec.exe 97 PID 392 wrote to memory of 3968 392 MsiExec.exe 98 PID 392 wrote to memory of 3968 392 MsiExec.exe 98 PID 392 wrote to memory of 2300 392 MsiExec.exe 99 PID 392 wrote to memory of 2300 392 MsiExec.exe 99 PID 392 wrote to memory of 212 392 MsiExec.exe 100 PID 392 wrote to memory of 212 392 MsiExec.exe 100 PID 392 wrote to memory of 548 392 MsiExec.exe 101 PID 392 wrote to memory of 548 392 MsiExec.exe 101 PID 392 wrote to memory of 3672 392 MsiExec.exe 102 PID 392 wrote to memory of 3672 392 MsiExec.exe 102 PID 392 wrote to memory of 3672 392 MsiExec.exe 102 PID 3672 wrote to memory of 1472 3672 TSConfig.exe 105 PID 3672 wrote to memory of 1472 3672 TSConfig.exe 105 PID 3672 wrote to memory of 1472 3672 TSConfig.exe 105 PID 1472 wrote to memory of 3908 1472 TSConfig.exe 108 PID 1472 wrote to memory of 3908 1472 TSConfig.exe 108 PID 1472 wrote to memory of 3908 1472 TSConfig.exe 108 PID 1472 wrote to memory of 3908 1472 TSConfig.exe 108 PID 3908 wrote to memory of 404 3908 cmd.exe 115 PID 3908 wrote to memory of 404 3908 cmd.exe 115 PID 3908 wrote to memory of 404 3908 cmd.exe 115 PID 3908 wrote to memory of 404 3908 cmd.exe 115 PID 404 wrote to memory of 3056 404 ultravalidate.exe 126 PID 404 wrote to memory of 3056 404 ultravalidate.exe 126 PID 3056 wrote to memory of 1568 3056 chrome.exe 127 PID 3056 wrote to memory of 1568 3056 chrome.exe 127 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128 PID 3056 wrote to memory of 2688 3056 chrome.exe 128
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\msi2.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2896
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B0AC99520BA84E5829DA074EBD777BEF C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{BB47AD6E-EA3E-4DB4-89FB-59FBEB0F7822}3⤵
- Executes dropped EXE
PID:1228
-
-
C:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{CB1C5FB6-0416-4BE7-B04A-5528046F31BB}3⤵
- Executes dropped EXE
PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{983DBF90-8F41-491F-BC18-28D6C17CBB33}3⤵
- Executes dropped EXE
PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{891B3C70-43BE-4F44-AC50-3027A447491F}3⤵
- Executes dropped EXE
PID:3472
-
-
C:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A8C2D2FA-485E-4608-87DD-DB589DCF14AE}3⤵
- Executes dropped EXE
PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4B84104B-1431-4BEB-9DCA-E977574A36C8}3⤵
- Executes dropped EXE
PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8E65E0DF-D3FA-4EC7-8899-95CDC856E0BA}3⤵
- Executes dropped EXE
PID:3968
-
-
C:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{16D3AE62-9AA1-49D0-A298-170C249212E5}3⤵
- Executes dropped EXE
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{3FD05861-476C-4D85-BC05-1A232EE2008F}3⤵
- Executes dropped EXE
PID:212
-
-
C:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{8AE277DA-08FE-448B-91A3-10C06C6A6247}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{7C4CD134-6A02-4CCD-953A-CD8323D2D2C1}3⤵
- Executes dropped EXE
PID:548
-
-
C:\Users\Admin\AppData\Local\Temp\{3166BB64-1217-48AC-9382-4C9E84747F2E}\TSConfig.exeC:\Users\Admin\AppData\Local\Temp\{3166BB64-1217-48AC-9382-4C9E84747F2E}\TSConfig.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Roaming\UltraNotepad_alpha\TSConfig.exeC:\Users\Admin\AppData\Roaming\UltraNotepad_alpha\TSConfig.exe4⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\ultravalidate.exeC:\Users\Admin\AppData\Local\Temp\ultravalidate.exe6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"7⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf4,0xf8,0xfc,0xd0,0x100,0x7ff81ceddcf8,0x7ff81ceddd04,0x7ff81ceddd108⤵PID:1568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1988,i,8845664321063238739,7109706320542799851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1968 /prefetch:28⤵PID:2688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1596,i,8845664321063238739,7109706320542799851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2268 /prefetch:38⤵PID:1088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2372,i,8845664321063238739,7109706320542799851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2544 /prefetch:88⤵PID:1816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3228,i,8845664321063238739,7109706320542799851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3236 /prefetch:18⤵PID:3528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3256,i,8845664321063238739,7109706320542799851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3276 /prefetch:18⤵PID:3420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4452,i,8845664321063238739,7109706320542799851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4404 /prefetch:28⤵PID:2600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4784,i,8845664321063238739,7109706320542799851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4732 /prefetch:18⤵PID:3096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=204,i,8845664321063238739,7109706320542799851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5484 /prefetch:88⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5508,i,8845664321063238739,7109706320542799851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5552 /prefetch:88⤵PID:1640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5520,i,8845664321063238739,7109706320542799851,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5592 /prefetch:88⤵PID:3668
-
-
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2160
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2204
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD564d258d2454eb5f39cf36fb5adb9330d
SHA17e38913022281881a92c0b9b319655f59d0abda6
SHA256bafaa8a88cd3a6c22346eaa0eaa5828f832406fdab83d10ddd470b9bbba9e183
SHA5126f45157ce3d50302e4d23211ef964895d2e55cfc36ca54e961b1b77f8e9b1322cdf9eb6371d2f855354eae2590aa4a2303600eb6a50bd72ade3e83e79eb907ac
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
10KB
MD558cf8c62109454cfb0d737498e295342
SHA1b1fa8fe07893f8af4353d539c63d58a25f6fd3c0
SHA256bc05b5e6c3ec8de2c9f4170d8618cf4ac9371b7c8c4c00f52ee10902be50c43c
SHA512a83154d4eca978dd45dfa6b16f75822046d6081b4fdb150614bc999753498e709334de229203a022ee88d233e694aa822fb4a5cd689457cf5e46aa1538d9cfc6
-
Filesize
15KB
MD55c746a754e21714e874199e17ba66658
SHA16230f13fd9d3608d727fe38e7dbddde35c6a479c
SHA256d0526eaa182b405ffe78ffbae932f0ed9e741eeb93a8889613294755fcbc73f6
SHA512b5dee15120caaac5954975c4f4bdb2f208cc4b8fff3b04487e2cf3f37f24d436401af2d211e2ac5f47cb9cdf4ff6e5c3fa70579f398ee1fcb62f15220e0cb482
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD51af222483cfb32d16303cf4e359dbe60
SHA17e42a83ca053c5bc258f71571dc4246ebfa54399
SHA256e14b75860c79210b450692729f33206d7d078f24ad13e73cdba6a4ef62bf267e
SHA512d397ef0e028473129a11910ef33000d22139a1c24502f63d9463d91c1d55621c0b270111fe3e195397b07151790455006c8f5c2c897a802bb374225b50933cf2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5e14af.TMP
Filesize48B
MD5e433e0321013de5d3a826fa32877e864
SHA14240a4e8ad5ff819b414a7a9812496c262c8463d
SHA256d6861e28ff08846a33357c2a74a5d22719afa495a88ab4ac543afa94356b2445
SHA5127007e1d78e5494c0b3ef180e3178b74b7c3967aa902471b50867a5538fda6369a9f547414730d605a94dc58bac0a38c67467020c0714c3a3b50b9c7c7da1f8a7
-
Filesize
81KB
MD52eebc80d2097a85d3db863ed65c07596
SHA134d7e07d6a2288760f229c35acbfa58ca9144d3d
SHA25668d59e542d535fb2c5812c10d4d4846c54ece1b1991a4223fa6b5cb4646a8a0d
SHA512455e82fd32d1c68ec7e579b6e8bdccc16cf054cb3a4b78afcd253629e8c70873944bd3687d8c7eb15929ba856725a6394280f907017c1f6d56b7364d2c6248d2
-
Filesize
81KB
MD562470705fa9ce5064863df574f431003
SHA17c2c4894752bb880da32220460373d7c5d519dc8
SHA256bc90adc2ffe02804bba1da7784ffb8873036b13557742c47472fa4affdda877c
SHA5122c284967a4e18a0c1956ab43567306a07a4c455cc1c72d11591d003a7cddc7f1508bbb322f5cca8420c135fc786781c70ad63955b4e1c7749cca4e977fabdba8
-
Filesize
80KB
MD5c72dd248bd1b2df24de9e629952f7d13
SHA10ed2f76b55e6d8dcd7cad6d113f9b62571971774
SHA256543f012089011fe40678193176e6614834822c92bc65d9eab76018d5366fed5e
SHA512c272eb04f580d8ab086c48ed0f4648f73ff725581162fcdf542e0f30e262ef52a2e6c0d3803ffa8eb0cbb95c3618fa4ab6ddc1b7caabd3c4b4ddfb8c15915e4f
-
Filesize
171KB
MD5a0e940a3d3c1523416675125e3b0c07e
SHA12e29eeba6da9a4023bc8071158feee3b0277fd1b
SHA256b8fa7aa425e4084ea3721780a13d11e08b8d53d1c5414b73f22faeca1bfd314f
SHA512736ea06824388372aeef1938c6b11e66f4595e0b0589d7b4a87ff4abbabe52e82dff64d916293eab47aa869cf372ced2c66755dd8a8471b2ab0d3a37ba91d0b2
-
Filesize
2.5MB
MD5fca45d9eff96fb59c7660afd180a2e61
SHA1010c4ae2af4963c912b628a2d8aae35c3a61cb91
SHA256fd42260cc09d3d8315dd5d77d0a91d76bf98c2cf848103ed130b59643a6ff8bd
SHA512f458af2a44e33d2f22d15f70edee3bb0e9e071295dfecd04d8869a1f47e6acf9b8e4d84170183a8fd702ef056228a40862ff4038c41b28a8ed3a1893afd620d0
-
Filesize
5.5MB
MD550899ed8a8bf32896c46c2b849852b4d
SHA15189cf24c2f319b77e637cc3560bc00ec2d19215
SHA2566344e974ff3afa8e4f1e8bd177cda39f8a0a98ccbcaa132eb64d57c3d1a15df8
SHA512e179c69c3eb0566f5b4e2fb36a2db1533da73145528e44a4f513a7b7010fdeaa7a267c810fa2831e3caedc795497c163421bc950f8426ec4d3cc79e8efc783b3
-
Filesize
2.3MB
MD5967f4470627f823f4d7981e511c9824f
SHA1416501b096df80ddc49f4144c3832cf2cadb9cb2
SHA256b22bf1210b5fd173a210ebfa9092390aa0513c41e1914cbe161eb547f049ef91
SHA5128883ead428c9d4b415046de9f8398aa1f65ae81fe7945a840c822620e18f6f9930cce2e10acff3b5da8b9c817ade3dabc1de576cbd255087267f77341900a41c
-
Filesize
3.3MB
MD5bd1341856f0f5f8db5d54401c0d3261c
SHA1b6f9287fd2da120e3a69aefdbcce8230582542af
SHA2564c08963572d2e9d80782221c2a0d7633c72e6eb3ed8d364b8a512441ec5d774f
SHA51242e816fc9a630831453f4ce5080586500a415e098b2e2a14005e9c39a4c5b87cd1682f3060cba7490dc42117f53ec5951f2dc14181981017455cb1a14e93c06b
-
Filesize
7.7MB
MD53b81ed520d9dde9c78a9aa9ec5bcc205
SHA125a9730125f20232bebd09bf17c224647a04dce9
SHA256276f328fdf9df6c5094bee29f10576bbb3b78dc853fb4cd344038ed857099dbd
SHA5121a2cbfd7c422428dcd2ff7ed684c52abfb307f61ebdfaf64bdcddbfa36ef97092c6e52b9c9ec0c001ab5d6f7b92453b7099499ace333530b414a8a6ccf221bb5
-
Filesize
3KB
MD5ae2fb3295fd4bee1e651b7b6639d7bfe
SHA14ac939d67002aabccf7a5878302a37b8079dda12
SHA256c1f88d099af72cae6f6baaf7473da78279dc50b112f7fb68f93b5c3f29051c45
SHA51290c2adc288547a2fec7bf6865b1341f2708ecf1e9ca78e0e440de008c5b032192998a42de0359f267e51d7ed8ee6a8e3ecc007d002d394cc5629cb81d94e9db9
-
Filesize
437KB
MD5dc739066c9d0ca961cba2f320cade28e
SHA181ed5f7861e748b90c7ae2d18da80d1409d1fa05
SHA25674e9268a68118bb1ac5154f8f327887715960ccc37ba9dabbe31ecd82dcbaa55
SHA5124eb181984d989156b8703fd8bb8963d7a5a3b7f981fe747c6992993b7a1395a21f45dbedf08c1483d523e772bdf41330753e1771243b53da36d2539c01171cf1
-
Filesize
1.8MB
MD5e367ccd75b44a581b76040040df16eea
SHA1127c1fae3f28ddcecf09050ad7191cd9c6b7f482
SHA256d364a62a725b5f5d6ff6b3ffcaf3bf5086e80ee3ecb8d7e182876fce557579b2
SHA51289ea1143aaf28253c6a6e044a92b7822923a95fc7b08142028f8b8b64166e32c2c6deb68f48b84170b907809c7ecbcea6d7eadb97d827b7f99b663a4dac65060
-
Filesize
10.5MB
MD54488b6d442a4dbeef53b5837f7a846b9
SHA198d030228c8b60a142edc9d923af9e043acf8ce7
SHA2567b162a203cfd8094db4d85722c7a6ed664f43615689e28246ef718f61bac1b95
SHA5127caec3b6fbe58df5c92eb73cc58356bee7ce922be2bff1f49c450119e77a8254a388def8bcbdbb551c00212861a5a2885abe85be3899b98e4b8a726db9d53ca9
-
Filesize
88KB
MD51d4ff3cf64ab08c66ae9a4013c89a3ac
SHA1f9ee15d0e9b0b7e04ff4c8a5de5afcffe8b2527b
SHA25665f620bc588d95fe2ed236d1602e49f89077b434c83102549eed137c7fdc7220
SHA51265fbd68843280e933620c470e524fba993ab4c48ede4bc0917b4ebe25da0408d02daec3f5afcd44a3ff8aba676d2eff2dda3f354029d27932ef39c9fdea51c26
-
Filesize
30KB
MD5d5b917f4de7b0fcbc1bbbb402a8c1110
SHA1b8177da8cd59634b251611d02a575daf12ce72a6
SHA256d618baa013a1b306c4e0577742a4d2b1b1dbba3de8458ada43b7feedfe4c1941
SHA512e7e3f65581ef7d2e7a34e12abf2390cf7b87a6146bbeea989688e948f40821cfab467392f401bd84cbe6ed89bb615f6c96150a5550306625a128e7f1a0510a0d
-
Filesize
4.5MB
MD5a4d7c237b2635667cc9a5ee974068d3f
SHA1f11d8ba051b910d4a146f9fa5bd1cf9eba22234b
SHA25682e8679ff576563ad60516fb088f80eac61bed9c9063383dfe77d77c038d3476
SHA5127a29b017478f7dc7a65421389e217cccd6abd5df3a8fdb2006c844643425fd9d4e9898f93d46c84d688bf97660d1d57330ee3b39fcf3c2890f4e721838fc9324
-
Filesize
4.6MB
MD5266c6a0adda7ca07753636b1f8a69f7f
SHA1996cc22086168cd47a19384117ee61e9eb03f99a
SHA2563f8176bbc33f75fbcc429800461d84bcdb92d766d968220a9cc31f4cf6987271
SHA512016c3197a089e68145741a74d6fb2749d45d0760cdb471c9c4efc17b365b0c0dfddd7ca331d5a6fad441485c382b382eab6ed9aca80640a540fed36c6905125c
-
Filesize
178KB
MD540f3a092744e46f3531a40b917cca81e
SHA1c73f62a44cb3a75933cecf1be73a48d0d623039b
SHA256561f14cdece85b38617403e1c525ff0b1b752303797894607a4615d0bd66f97f
SHA5121589b27db29051c772e5ba56953d9f798efbf74d75e0524fa8569df092d28960972779811a7916198d0707d35b1093d3e0dd7669a8179c412cfa7df7120733b2
-
Filesize
426KB
MD58af02bf8e358e11caec4f2e7884b43cc
SHA116badc6c610eeb08de121ab268093dd36b56bf27
SHA25658a724d23c63387a2dda27ccfdbc8ca87fd4db671bea8bb636247667f6a5a11e
SHA512d0228a8cc93ff6647c2f4ba645fa224dc9d114e2adb5b5d01670b6dafc2258b5b1be11629868748e77b346e291974325e8e8e1192042d7c04a35fc727ad4e3fd
-
Filesize
1.8MB
MD57de024bc275f9cdeaf66a865e6fd8e58
SHA15086e4a26f9b80699ea8d9f2a33cead28a1819c0
SHA256bd32468ee7e8885323f22eabbff9763a0f6ffef3cc151e0bd0481df5888f4152
SHA512191c57e22ea13d13806dd390c4039029d40c7532918618d185d8a627aabc3969c7af2e532e3c933bde8f652b4723d951bf712e9ba0cc0d172dde693012f5ef1a