Analysis
-
max time kernel
147s -
max time network
195s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
26-06-2021 18:29
Static task
static1
Behavioral task
behavioral1
Sample
kronos.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
kronos.exe
Resource
win10v20210408
General
-
Target
kronos.exe
-
Size
429KB
-
MD5
de9ab737905e09b69b28dc0999d08894
-
SHA1
9278a2cf97b5bd635d9950cab38afc3f82558506
-
SHA256
ffc1cfe4cfa36477ead629bd1a2c6ffb266502c3261b85de431137da411320a8
-
SHA512
698c4d119dd35fe3dc62e824d175374f9eb41925df7931b78cd33b96137b7d99f76f19889f4ca716bc3719b77d089b1772001028410473fb09d64462c08c680e
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svchost.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\f5ea51da = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\{521C178E-DFBB-4890-B9B7-D7ED4A76D280}\\f5ea51da.exe" svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\f5ea51da = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\{521C178E-DFBB-4890-B9B7-D7ED4A76D280}\\f5ea51da.exe" svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
kronos.exedescription pid Process procid_target PID 1668 set thread context of 1680 1668 kronos.exe 29 PID 580 set thread context of 1924 580 31 PID 580 set thread context of 2304 580 42 -
Drops file in Windows directory 2 IoCs
Processes:
description ioc Process File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\Cache\cache.dat File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\~FontCache-S-1-5-21-2513283230-931923277-594887482-1000.dat -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
description ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\Certificates Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CTLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CTLs Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CTLs Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\Certificates Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\25\52C64B7E Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CRLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\My Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exepid Process 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe -
Suspicious behavior: MapViewOfSection 28 IoCs
Processes:
kronos.exesvchost.exepid Process 1680 kronos.exe 1680 kronos.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 684 svchost.exe 580 580 -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
svchost.exedescription pid Process Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeAuditPrivilege 112 Token: SeAuditPrivilege 112 Token: SeAuditPrivilege 112 Token: SeAuditPrivilege 112 Token: SeAuditPrivilege 112 Token: SeAuditPrivilege 864 Token: SeAuditPrivilege 864 Token: SeAuditPrivilege 864 Token: SeAuditPrivilege 864 Token: SeAuditPrivilege 864 Token: SeAuditPrivilege 864 Token: SeAuditPrivilege 864 Token: SeAuditPrivilege 112 -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
kronos.exechrome.exepid Process 1680 kronos.exe 1944 chrome.exe 1944 chrome.exe 1944 chrome.exe 1944 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
kronos.exekronos.exesvchost.exechrome.exedescription pid Process procid_target PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1668 wrote to memory of 1680 1668 kronos.exe 29 PID 1680 wrote to memory of 684 1680 kronos.exe 30 PID 1680 wrote to memory of 684 1680 kronos.exe 30 PID 1680 wrote to memory of 684 1680 kronos.exe 30 PID 1680 wrote to memory of 684 1680 kronos.exe 30 PID 380 wrote to memory of 1264 380 11 PID 336 wrote to memory of 1924 336 31 PID 580 wrote to memory of 1924 580 31 PID 580 wrote to memory of 1924 580 31 PID 580 wrote to memory of 1924 580 31 PID 380 wrote to memory of 684 380 30 PID 380 wrote to memory of 684 380 30 PID 380 wrote to memory of 1944 380 32 PID 380 wrote to memory of 1944 380 32 PID 684 wrote to memory of 1944 684 svchost.exe 32 PID 380 wrote to memory of 1944 380 32 PID 380 wrote to memory of 1080 380 33 PID 380 wrote to memory of 1080 380 33 PID 1944 wrote to memory of 1080 1944 chrome.exe 33 PID 1944 wrote to memory of 1080 1944 chrome.exe 33 PID 1944 wrote to memory of 1080 1944 chrome.exe 33 PID 380 wrote to memory of 1080 380 33 PID 684 wrote to memory of 1080 684 svchost.exe 33 PID 380 wrote to memory of 1944 380 32 PID 380 wrote to memory of 1944 380 32 PID 480 wrote to memory of 1944 480 32 PID 480 wrote to memory of 1944 480 32 PID 480 wrote to memory of 1944 480 32 PID 480 wrote to memory of 1944 480 32 PID 480 wrote to memory of 1944 480 32 PID 480 wrote to memory of 1944 480 32 PID 480 wrote to memory of 1944 480 32 PID 480 wrote to memory of 1944 480 32 PID 480 wrote to memory of 1944 480 32 PID 380 wrote to memory of 1696 380 34 PID 380 wrote to memory of 1696 380 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34 PID 1944 wrote to memory of 1696 1944 chrome.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\kronos.exe"C:\Users\Admin\AppData\Local\Temp\kronos.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\kronos.exe"C:\Users\Admin\AppData\Local\Temp\kronos.exe"3⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"4⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-http22⤵
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x108,0x10c,0x110,0xdc,0x114,0x7fef6394f50,0x7fef6394f60,0x7fef6394f703⤵PID:1080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1136 /prefetch:23⤵PID:1696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --lang=en-US --service-sandbox-type=network --disable-http2 --mojo-platform-channel-handle=1264 /prefetch:83⤵PID:332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --lang=en-US --service-sandbox-type=utility --disable-http2 --mojo-platform-channel-handle=1576 /prefetch:83⤵PID:1468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:13⤵PID:712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:13⤵PID:596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2424 /prefetch:13⤵PID:2064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2584 /prefetch:13⤵PID:2108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2540 /prefetch:13⤵PID:2092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2600 /prefetch:13⤵PID:2236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --lang=en-US --service-sandbox-type=utility --disable-http2 --mojo-platform-channel-handle=3508 /prefetch:83⤵PID:2636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1152 /prefetch:23⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1124,10101104992218713556,7661174643477278575,131072 --lang=en-US --service-sandbox-type=utility --disable-http2 --mojo-platform-channel-handle=3036 /prefetch:83⤵PID:2972
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1924
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a04b0ed90b2628ee0c2c410fe81ae735
SHA1abb04dfdc618eca84fdbf63e81601b989f266863
SHA2561317007350d262444a4d0f711cd12d72dc977f5298642db93c9156f4fcae9967
SHA512765b415568b6e78e9c7b50e79a0e8cde28fac6a86293a6a8572742ec97844d59282ba05f5f586468cb774df783c6aa7ecf8dfd68a8e8793579347aa7e81ee876
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk
MD5889a7acb8c430cc62ebf503b58b50fa7
SHA14135b636e3567653ddd411aa5126f7b987f15280
SHA2562f2a1d231b05554bfe351555e8532405f86c2e5f20d48ed43adaecfbf998dd0c
SHA512534957032961274b77cb9c3cd9a05a188958b72537ffe0ece95e1bff4c409ced0b49fb9b81e3640376013ff9aa93c0210bc39105b24d837b9515a8caab6aa740
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e