Analysis

  • max time kernel
    108s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2022 10:21

General

  • Target

    SuperBrowserSetup.exe

  • Size

    296.5MB

  • MD5

    58fa231f082ef3b0c1e7170823a342a5

  • SHA1

    aff8c9f7b56869f867875dc681f57686af13742d

  • SHA256

    5593d214521f32b17f547e2831a91e4a3f814c9979f6598b9c7f7376b4708497

  • SHA512

    512ecf1672f2a980f867bdf2ef1707625076bf4b878e1f3352d3afbc1a21a99b25fea6328c298d9d00b314f440a7275ebcfc8b9832058ad18df9adcfcff8442f

Malware Config

Signatures

  • joker

    Joker is an Android malware that targets billing and SMS fraud.

  • Executes dropped EXE 23 IoCs
  • Modifies Windows Firewall 1 TTPs 7 IoCs
  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 36 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 49 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SuperBrowserSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\SuperBrowserSetup.exe"
    1⤵
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall delete rule SuperBrowser_Admin_rule
      2⤵
      • Modifies Windows Firewall
      PID:1168
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall delete rule SuperBrowserCore_Chromium_Admin_rule
      2⤵
      • Modifies Windows Firewall
      PID:1816
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall delete rule SuperBrowserCore_Admin_rule
      2⤵
      • Modifies Windows Firewall
      PID:672
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="SuperBrowser_Admin_rule" dir=in program="C:\Users\Admin\SuperBrowser\5.205.10.25\SuperBrowser.exe" action=allow
      2⤵
      • Modifies Windows Firewall
      PID:808
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="SuperBrowser_Admin_rule" dir=out program="C:\Users\Admin\SuperBrowser\5.205.10.25\SuperBrowser.exe" action=allow
      2⤵
      • Modifies Windows Firewall
      PID:2000
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="SuperBrowsertstunnel_Admin_rule" dir=in program="C:\Users\Admin\SuperBrowser\5.205.10.25\Core\tstunnel.exe" action=allow
      2⤵
      • Modifies Windows Firewall
      PID:1680
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="SuperBrowsertstunnel_Admin_rule" dir=out program="$INSTDIR\5.205.10.25\Core\tstunnel.exe" action=allow
      2⤵
      • Modifies Windows Firewall
      PID:900
    • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Launcher.exe
      C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Launcher.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Users\Admin\SuperBrowser\5.205.10.25\SuperBrowser.exe
        "C:\Users\Admin\SuperBrowser\5.205.10.25\SuperBrowser.exe" "LS1zdGFydC1sb2c9QzpcVXNlcnNcUHVibGljXGxhdW5jaGVyXDM5MDQ1MDdfc3RhcnRlci5sb2c= --base-encode"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\CoreHelper.exe
          "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\CoreHelper.exe" by1GQzpcVXNlcnNcQWRtaW5cU3VwZXJCcm93c2VyXDUuMjA1LjEwLjI1XENvcmVcQnJvd3NlclxDaHJvbWl1bV94ODZfMTAwXGNocm9tZS5kbGw=
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2028
        • C:\Users\Admin\SuperBrowser\5.205.10.25\NoticeUI.exe
          "C:\Users\Admin\SuperBrowser\5.205.10.25\NoticeUI.exe" --pipe_server_name=1196_NoticeServer --pipe_client_name=1196_NoticeClient --process_id=1196
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1712
        • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
          "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --store_data_path="mbXbzp+4ZOPUH/JOV1Q76RvjMac1/qMw2NCdkk0cnwCQ2FYV20VWkdXQFylj2v4iTM5XAYTCg1NhbJwWh4fBrozYREMKaikoM7xKHU0yQoY=" --browser_id="BrowserWorkbench" --profile-directory="Default" --proxy-bypass-list=work-flow-service.ziniao.com,common-service-todo-front.ziniao.com,work-flow-prod.s3.cn-north-1.amazonaws.com.cn --no-sandbox
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=gpu-process --no-sandbox --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=1092 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:2
            5⤵
            • Executes dropped EXE
            PID:584
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=zh-CN --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --ignore-certificate-errors --video-capture-use-gpu-memory-buffer --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=1328 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:1744
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=zh-CN --service-sandbox-type=utility --no-sandbox --ignore-certificate-errors --ignore-certificate-errors --video-capture-use-gpu-memory-buffer --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=1440 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:1136
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=1892 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2148
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=1900 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2160
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=2120 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2316
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=2192 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2340
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=2220 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2352
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=2264 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2400
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=2272 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2416
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=2280 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2492
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=2188 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2372
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=2288 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2508
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=2296 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            PID:2536
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=renderer --extension-process --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --no-sandbox --video-capture-use-gpu-memory-buffer --lang=zh-CN --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=2304 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:1
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2576
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=gpu-process --no-sandbox --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=1380 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:2
            5⤵
            • Executes dropped EXE
            PID:2392
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=gpu-process --no-sandbox --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=5592 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:2
            5⤵
            • Executes dropped EXE
            PID:584
          • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe
            "C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=zh-CN --service-sandbox-type=audio --no-sandbox --ignore-certificate-errors --ignore-certificate-errors --sub-token=TM93Nhv6Uu+2y8fJmyKLFQ== --mojo-platform-channel-handle=5816 --field-trial-handle=1172,i,400566902951403335,7432790263526835105,131072 --enable-features=UserAgentClientHint --disable-features=AutofillEnableToolbarStatusChip,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,TabHoverCards /prefetch:8
            5⤵
            • Executes dropped EXE
            PID:2360
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x558
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3084

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe

    Filesize

    2.0MB

    MD5

    79a36c6ace81d0cd41aca76b65bf0ab0

    SHA1

    ec2eca701df0c137dc2bff81f6608db356dabc22

    SHA256

    4d3d289b7a36233a1474fce1803db844b901aaea4f4c921197448c1faaff0502

    SHA512

    eaa60850fdf9fb4a85a54608e100b21fce3a0c37b8f1683bdd03b923a7a38579447a7ff247b9ab5759f09d84f84c3fb096d574c7e60da8da486200f329a272fc

  • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\DLL\x86\api-ms-win-core-file-l1-2-0.dll

    Filesize

    17KB

    MD5

    79ee4a2fcbe24e9a65106de834ccda4a

    SHA1

    fd1ba674371af7116ea06ad42886185f98ba137b

    SHA256

    9f7bda59faafc8a455f98397a63a7f7d114efc4e8a41808c791256ebf33c7613

    SHA512

    6ef7857d856a1d23333669184a231ad402dc62c8f457a6305fe53ed5e792176ca6f9e561375a707da0d7dd27e6ea95f8c4355c5dc217e847e807000b310aa05c

  • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\DLL\x86\api-ms-win-core-file-l2-1-0.dll

    Filesize

    17KB

    MD5

    3f224766fe9b090333fdb43d5a22f9ea

    SHA1

    548d1bb707ae7a3dfccc0c2d99908561a305f57b

    SHA256

    ae5e73416eb64bc18249ace99f6847024eceea7ce9c343696c84196460f3a357

    SHA512

    c12ea6758071b332368d7ef0857479d2b43a4b27ceeab86cbb542bd6f1515f605ea526dfa3480717f8f452989c25d0ee92bf3335550b15ecec79e9b25e66a2ca

  • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\DLL\x86\api-ms-win-core-localization-l1-2-0.dll

    Filesize

    20KB

    MD5

    23bd405a6cfd1e38c74c5150eec28d0a

    SHA1

    1d3be98e7dfe565e297e837a7085731ecd368c7b

    SHA256

    a7fa48de6c06666b80184afee7e544c258e0fb11399ab3fe47d4e74667779f41

    SHA512

    c52d487727a34fbb601b01031300a80eca7c4a08af87567da32cb5b60f7a41eb2cae06697cd11095322f2fc8307219111ee02b60045904b5c9b1f37e48a06a21

  • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\DLL\x86\api-ms-win-core-processthreads-l1-1-1.dll

    Filesize

    18KB

    MD5

    95c5b49af7f2c7d3cd0bc14b1e9efacb

    SHA1

    c400205c81140e60dffa8811c1906ce87c58971e

    SHA256

    ff9b51aff7fbec8d7fe5cc478b12492a59b38b068dc2b518324173bb3179a0e1

    SHA512

    f320937b90068877c46d30a15440dc9ace652c3319f5d75e0c8bb83f37e78be0efb7767b2bd713be6d38943c8db3d3d4c3da44849271605324e599e1242309c3

  • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Launcher.exe

    Filesize

    3.8MB

    MD5

    9ef616b1bdd1105a241433ded3267ed4

    SHA1

    0835295861fe2890c023d7a1abc75863fe25a9bb

    SHA256

    01d4af40ae4776643814b284964ed9dbcd873f9fdfa5e642863f95c4a0c20581

    SHA512

    6dd47b70ea9d511a601c2438e29932e72d886610713c01c1d7b445c7019c5a4914f051630d3a80d88c6fc7329ceaedd0643afcc1befd1890a1c242c29d0434bb

  • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\Launcher.exe

    Filesize

    3.8MB

    MD5

    9ef616b1bdd1105a241433ded3267ed4

    SHA1

    0835295861fe2890c023d7a1abc75863fe25a9bb

    SHA256

    01d4af40ae4776643814b284964ed9dbcd873f9fdfa5e642863f95c4a0c20581

    SHA512

    6dd47b70ea9d511a601c2438e29932e72d886610713c01c1d7b445c7019c5a4914f051630d3a80d88c6fc7329ceaedd0643afcc1befd1890a1c242c29d0434bb

  • C:\Users\Admin\SuperBrowser\5.205.10.25\Core\ZXSafe32.dll

    Filesize

    149KB

    MD5

    9e69f387a86f9bdd2307cd6862db731f

    SHA1

    85dab1e4383d9fce9be58e63a7077d0de5cd43d9

    SHA256

    8b983cd9581878726991c09e1808e3b0c692216b3875b9be52caf40cf86298ec

    SHA512

    4267cf86b5079f382b8d9c8f2a74195f9c2f89a4609f18a7d7e510e371b3a845c8c3d83b5898755d55411c7235b3f24d16c68c94823e30d1f3c7efd133803644

  • C:\Users\Admin\SuperBrowser\5.205.10.25\DotNetZip.dll

    Filesize

    466KB

    MD5

    4f42b8d49c01ba724c8f896de97368f0

    SHA1

    1613ff359ecff83d93bf6ec5f0338a89c89a3b54

    SHA256

    04ab9c8479dd713b61710391ac20a81e8330f22d5ffa283b1170f4b24d64f1d9

    SHA512

    a92ef23c288eba3571bef26ed0c238681927dc2ba0121d1a1765ac0ea8d71a9fbef04a924a099710b216caa66a3e4b2fa66477c9359d4c67a79c182db0c050d9

  • C:\Users\Admin\SuperBrowser\5.205.10.25\Newtonsoft.Json.dll

    Filesize

    694KB

    MD5

    e2a510b3daf6b3a43ab9cb838287fbff

    SHA1

    6ff097a28d1216bf3c4efb48ea616c43e716de5e

    SHA256

    53e0af7ccded460d0aa58f1ff0779217b0dd2c3b42b330e3325c0f9bed7eb5e9

    SHA512

    02b70c96a41c1d1c9f44cee7e3c42037a3cfa2e3219de12fa23dfef9f59f0d0ca5103db73bb4008a4504ae697c2245d561ec31cdd5fb562f764b50a98c612b7b

  • C:\Users\Admin\SuperBrowser\5.205.10.25\SuperBrowser.exe

    Filesize

    3.3MB

    MD5

    6829257785cce9fa4c68e90a05747a5e

    SHA1

    2caa1745de8eedc57b1b45067585410cf9e28342

    SHA256

    20e8228ed83ae95e9221772bb7f8956b7f39b29e17a50dcc61afbdd0b3727040

    SHA512

    ae02a0de1393b0cd3c752a80d88560e30bfdf1a1ed3227da218151b66b5561b42d9bc9164a38d17971f265081b538a24993e897bb92b51c39ead801bd0aea0fd

  • C:\Users\Admin\SuperBrowser\5.205.10.25\SuperBrowser.exe

    Filesize

    3.3MB

    MD5

    6829257785cce9fa4c68e90a05747a5e

    SHA1

    2caa1745de8eedc57b1b45067585410cf9e28342

    SHA256

    20e8228ed83ae95e9221772bb7f8956b7f39b29e17a50dcc61afbdd0b3727040

    SHA512

    ae02a0de1393b0cd3c752a80d88560e30bfdf1a1ed3227da218151b66b5561b42d9bc9164a38d17971f265081b538a24993e897bb92b51c39ead801bd0aea0fd

  • C:\Users\Admin\SuperBrowser\5.205.10.25\SuperBrowser.exe.config

    Filesize

    925B

    MD5

    affd4103db0f996a5a4acfd3093f473c

    SHA1

    5504fa264f452ce0cace3e6a1b0583fd20a4e87f

    SHA256

    94f65ce5615f7ba9e043b41a8a70962e324b8689e7d8c1d419dda5d4d36fb21d

    SHA512

    0ce7b66d94dbf3aa0661b5c546fa38d1b4142ecc29b0f61b07d4d8571f45d99a041f83bcb71cf2514df5d3dd7466b428f750c78fdd094b293f03e3e6cae346e7

  • C:\Users\Admin\SuperBrowser\5.205.10.25\System.Data.SQLite.dll

    Filesize

    366KB

    MD5

    aead6011fa01fac821869140d3534df4

    SHA1

    32539cc9a74818dba84ae2035c944e469f9d3096

    SHA256

    a524b71e5af22d3f75a39313a8bc40f692e013896b79994fc1375b4f39b7b8c8

    SHA512

    7835bd972a9f843859897b34393459108a6e5968bab78c83d6dfeb3216bc61125cb590700dd54c4afb935958052bf9f9fe212393ef5e99d126715e2c67c9dc52

  • C:\Users\Admin\SuperBrowser\5.205.10.25\x86\SQLite.Interop.dll

    Filesize

    1.2MB

    MD5

    2c28dce65ab7443f205c748e79bc8726

    SHA1

    48c7fe4114315001ff201d0eb4f3921cc2704b8f

    SHA256

    51f6e78fee9bb16537543e6e03522c4badce7d9e35676551873ddf3db70d072e

    SHA512

    a2240e499b8ce6c762a03759c8cb3969b13ebf829ae8cf894abd4fd4ed5b2a2d7dcf3231dfadcbffb67db909db89c32a24880431e1473d6be84c8ad2d4ab1273

  • C:\Users\Admin\SuperBrowser\5.205.10.25\zh-CN\SuperBrowser.resources.dll

    Filesize

    13KB

    MD5

    4deefa1c3094afb382df41ba9b26c9a3

    SHA1

    0b63832a56f505dd254af170445fca5945dba17c

    SHA256

    2df16ed44cf1da9586a349c7c5027225ad53ed5e414d03bb214f88a2fd8285df

    SHA512

    b988c1dd44a7594bf2798f7b7917fa4c390d1552732a1010c67850577024d668c131cbcd9b7e33bddefe73809ba303f1e25be36e92c8c7c5d0024f13bb67eb9a

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\AccessControl.dll

    Filesize

    15KB

    MD5

    f894e7068ee5f5b4489d7acdde7112c9

    SHA1

    79ec857791ad4ac76673b05e6fc44e55315424ef

    SHA256

    3948484bc6a6e8652c2220be411cdcabab73eab46578faca8c0bd01d3ea290ab

    SHA512

    e85b2bdc27b9721425bb03393e8aad897647053c77d7862ea541e03dc896173af6eaaf182514d46464d560d15c6b9d4652690885426ac1c68e2b9dd8d632e816

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\BgWorker.dll

    Filesize

    2KB

    MD5

    33ec04738007e665059cf40bc0f0c22b

    SHA1

    4196759a922e333d9b17bda5369f14c33cd5e3bc

    SHA256

    50f735ab8f3473423e6873d628150bbc0777be7b4f6405247cddf22bb00fb6be

    SHA512

    2318b01f0c2f2f021a618ca3e6e5c24a94df5d00154766b77160203b8b0a177c8581c7b688ffe69be93a69bc7fd06b8a589844d42447f5060fb4bcf94d8a9aef

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\BgWorker.dll

    Filesize

    2KB

    MD5

    33ec04738007e665059cf40bc0f0c22b

    SHA1

    4196759a922e333d9b17bda5369f14c33cd5e3bc

    SHA256

    50f735ab8f3473423e6873d628150bbc0777be7b4f6405247cddf22bb00fb6be

    SHA512

    2318b01f0c2f2f021a618ca3e6e5c24a94df5d00154766b77160203b8b0a177c8581c7b688ffe69be93a69bc7fd06b8a589844d42447f5060fb4bcf94d8a9aef

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\BgWorker.dll

    Filesize

    2KB

    MD5

    33ec04738007e665059cf40bc0f0c22b

    SHA1

    4196759a922e333d9b17bda5369f14c33cd5e3bc

    SHA256

    50f735ab8f3473423e6873d628150bbc0777be7b4f6405247cddf22bb00fb6be

    SHA512

    2318b01f0c2f2f021a618ca3e6e5c24a94df5d00154766b77160203b8b0a177c8581c7b688ffe69be93a69bc7fd06b8a589844d42447f5060fb4bcf94d8a9aef

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\ExecDos.dll

    Filesize

    6KB

    MD5

    774e3b33d151413dc826bf2421cd51e8

    SHA1

    ab2928dcf6fa54bb9eb16e5f64bfcffaaeee90fa

    SHA256

    91d5481f576382164703e4ac244052265769377838ac30233ad79c983ed9d454

    SHA512

    3cf955b13e81e4b6edb292df751ce7f64b0cf30979f57b1609f002859b4e68adc046b6674f76f7b7ce7144382316c344c11fed02d638e62fcc8464c32795a365

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\ExecDos.dll

    Filesize

    6KB

    MD5

    774e3b33d151413dc826bf2421cd51e8

    SHA1

    ab2928dcf6fa54bb9eb16e5f64bfcffaaeee90fa

    SHA256

    91d5481f576382164703e4ac244052265769377838ac30233ad79c983ed9d454

    SHA512

    3cf955b13e81e4b6edb292df751ce7f64b0cf30979f57b1609f002859b4e68adc046b6674f76f7b7ce7144382316c344c11fed02d638e62fcc8464c32795a365

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\ExecDos.dll

    Filesize

    6KB

    MD5

    774e3b33d151413dc826bf2421cd51e8

    SHA1

    ab2928dcf6fa54bb9eb16e5f64bfcffaaeee90fa

    SHA256

    91d5481f576382164703e4ac244052265769377838ac30233ad79c983ed9d454

    SHA512

    3cf955b13e81e4b6edb292df751ce7f64b0cf30979f57b1609f002859b4e68adc046b6674f76f7b7ce7144382316c344c11fed02d638e62fcc8464c32795a365

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\ExecDos.dll

    Filesize

    6KB

    MD5

    774e3b33d151413dc826bf2421cd51e8

    SHA1

    ab2928dcf6fa54bb9eb16e5f64bfcffaaeee90fa

    SHA256

    91d5481f576382164703e4ac244052265769377838ac30233ad79c983ed9d454

    SHA512

    3cf955b13e81e4b6edb292df751ce7f64b0cf30979f57b1609f002859b4e68adc046b6674f76f7b7ce7144382316c344c11fed02d638e62fcc8464c32795a365

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\ExecDos.dll

    Filesize

    6KB

    MD5

    774e3b33d151413dc826bf2421cd51e8

    SHA1

    ab2928dcf6fa54bb9eb16e5f64bfcffaaeee90fa

    SHA256

    91d5481f576382164703e4ac244052265769377838ac30233ad79c983ed9d454

    SHA512

    3cf955b13e81e4b6edb292df751ce7f64b0cf30979f57b1609f002859b4e68adc046b6674f76f7b7ce7144382316c344c11fed02d638e62fcc8464c32795a365

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\ExecDos.dll

    Filesize

    6KB

    MD5

    774e3b33d151413dc826bf2421cd51e8

    SHA1

    ab2928dcf6fa54bb9eb16e5f64bfcffaaeee90fa

    SHA256

    91d5481f576382164703e4ac244052265769377838ac30233ad79c983ed9d454

    SHA512

    3cf955b13e81e4b6edb292df751ce7f64b0cf30979f57b1609f002859b4e68adc046b6674f76f7b7ce7144382316c344c11fed02d638e62fcc8464c32795a365

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\ExecDos.dll

    Filesize

    6KB

    MD5

    774e3b33d151413dc826bf2421cd51e8

    SHA1

    ab2928dcf6fa54bb9eb16e5f64bfcffaaeee90fa

    SHA256

    91d5481f576382164703e4ac244052265769377838ac30233ad79c983ed9d454

    SHA512

    3cf955b13e81e4b6edb292df751ce7f64b0cf30979f57b1609f002859b4e68adc046b6674f76f7b7ce7144382316c344c11fed02d638e62fcc8464c32795a365

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\System.dll

    Filesize

    11KB

    MD5

    bf712f32249029466fa86756f5546950

    SHA1

    75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    SHA256

    7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    SHA512

    13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\libcurl.dll

    Filesize

    628KB

    MD5

    73adaa2886fac58ed44c657787512ded

    SHA1

    95479a35ed77f0b31ca61437be3a2b1751d7f14c

    SHA256

    96a281095b37ef312b5503129b7ea8ed451fa625456d7b864444d72832ff7844

    SHA512

    6a69e7bdc7c6b2cc5898a42877ea85cba0805f5d081574d931476c25a03fb502c16e5ce41d4ee52a831dcb25c3354913d4e3bafc078f855175d9bafa6ac36de2

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\libcurl.dll

    Filesize

    628KB

    MD5

    73adaa2886fac58ed44c657787512ded

    SHA1

    95479a35ed77f0b31ca61437be3a2b1751d7f14c

    SHA256

    96a281095b37ef312b5503129b7ea8ed451fa625456d7b864444d72832ff7844

    SHA512

    6a69e7bdc7c6b2cc5898a42877ea85cba0805f5d081574d931476c25a03fb502c16e5ce41d4ee52a831dcb25c3354913d4e3bafc078f855175d9bafa6ac36de2

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\libcurl.dll

    Filesize

    628KB

    MD5

    73adaa2886fac58ed44c657787512ded

    SHA1

    95479a35ed77f0b31ca61437be3a2b1751d7f14c

    SHA256

    96a281095b37ef312b5503129b7ea8ed451fa625456d7b864444d72832ff7844

    SHA512

    6a69e7bdc7c6b2cc5898a42877ea85cba0805f5d081574d931476c25a03fb502c16e5ce41d4ee52a831dcb25c3354913d4e3bafc078f855175d9bafa6ac36de2

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\libcurl.dll

    Filesize

    628KB

    MD5

    73adaa2886fac58ed44c657787512ded

    SHA1

    95479a35ed77f0b31ca61437be3a2b1751d7f14c

    SHA256

    96a281095b37ef312b5503129b7ea8ed451fa625456d7b864444d72832ff7844

    SHA512

    6a69e7bdc7c6b2cc5898a42877ea85cba0805f5d081574d931476c25a03fb502c16e5ce41d4ee52a831dcb25c3354913d4e3bafc078f855175d9bafa6ac36de2

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\msvcp140.dll

    Filesize

    440KB

    MD5

    1940325e1e8ca37e09f84545dccd07cd

    SHA1

    333952b9b0dbed320539fb30ea77928010bcaadb

    SHA256

    83c0fe5fab090060de7abe9dc85f5651d0f505a4ecc18f1ee8631941d0d665ea

    SHA512

    760dffbcd007e17acce95e3cbffad37ba4b8f0ca098fd18fe58120d135377b3df2da87c12cf566026cde0f7850937fd9275c98ac90a865fdb748b0fdce1a1d28

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\msvcp140.dll

    Filesize

    440KB

    MD5

    1940325e1e8ca37e09f84545dccd07cd

    SHA1

    333952b9b0dbed320539fb30ea77928010bcaadb

    SHA256

    83c0fe5fab090060de7abe9dc85f5651d0f505a4ecc18f1ee8631941d0d665ea

    SHA512

    760dffbcd007e17acce95e3cbffad37ba4b8f0ca098fd18fe58120d135377b3df2da87c12cf566026cde0f7850937fd9275c98ac90a865fdb748b0fdce1a1d28

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\msvcp140.dll

    Filesize

    440KB

    MD5

    1940325e1e8ca37e09f84545dccd07cd

    SHA1

    333952b9b0dbed320539fb30ea77928010bcaadb

    SHA256

    83c0fe5fab090060de7abe9dc85f5651d0f505a4ecc18f1ee8631941d0d665ea

    SHA512

    760dffbcd007e17acce95e3cbffad37ba4b8f0ca098fd18fe58120d135377b3df2da87c12cf566026cde0f7850937fd9275c98ac90a865fdb748b0fdce1a1d28

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\msvcp140.dll

    Filesize

    440KB

    MD5

    1940325e1e8ca37e09f84545dccd07cd

    SHA1

    333952b9b0dbed320539fb30ea77928010bcaadb

    SHA256

    83c0fe5fab090060de7abe9dc85f5651d0f505a4ecc18f1ee8631941d0d665ea

    SHA512

    760dffbcd007e17acce95e3cbffad37ba4b8f0ca098fd18fe58120d135377b3df2da87c12cf566026cde0f7850937fd9275c98ac90a865fdb748b0fdce1a1d28

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\nsDui.dll

    Filesize

    963KB

    MD5

    0770b7e4d5b3ccf1d13562a60f0fa7cc

    SHA1

    2ce6b4306dd9875efed46eff66c3f90961473998

    SHA256

    3be91d177fa7fabc153c2641062f289e6cc6adbd20c1a5339f491c730ec86167

    SHA512

    51ad3704ef14f979072ab20cf992ce38efbb3c5907811c82455722f929b7e3493994adfd2b50cb5f3cc09d2302a91758f84327f990ef91caaad9a546cf27a1de

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\nsSa.dll

    Filesize

    184KB

    MD5

    fb89751ff86cd368cdfdb0f631daf16c

    SHA1

    d1f9d17656b1c3555120f0372f1029a013f4ee02

    SHA256

    565f8a8d53b5da5e209b1a7297f85494de99b271dc0fa73888d3ed1876066af9

    SHA512

    12c7f3de1116d85f6593bd8b0ea5929f4169def2aa0a091a454ad1c0829570114632b121772b5927f1e60148ef41888aa497d8c78dbd1bca680f359cc7bd50dc

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\nsSa.dll

    Filesize

    184KB

    MD5

    fb89751ff86cd368cdfdb0f631daf16c

    SHA1

    d1f9d17656b1c3555120f0372f1029a013f4ee02

    SHA256

    565f8a8d53b5da5e209b1a7297f85494de99b271dc0fa73888d3ed1876066af9

    SHA512

    12c7f3de1116d85f6593bd8b0ea5929f4169def2aa0a091a454ad1c0829570114632b121772b5927f1e60148ef41888aa497d8c78dbd1bca680f359cc7bd50dc

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\nsSa.dll

    Filesize

    184KB

    MD5

    fb89751ff86cd368cdfdb0f631daf16c

    SHA1

    d1f9d17656b1c3555120f0372f1029a013f4ee02

    SHA256

    565f8a8d53b5da5e209b1a7297f85494de99b271dc0fa73888d3ed1876066af9

    SHA512

    12c7f3de1116d85f6593bd8b0ea5929f4169def2aa0a091a454ad1c0829570114632b121772b5927f1e60148ef41888aa497d8c78dbd1bca680f359cc7bd50dc

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\nsSa.dll

    Filesize

    184KB

    MD5

    fb89751ff86cd368cdfdb0f631daf16c

    SHA1

    d1f9d17656b1c3555120f0372f1029a013f4ee02

    SHA256

    565f8a8d53b5da5e209b1a7297f85494de99b271dc0fa73888d3ed1876066af9

    SHA512

    12c7f3de1116d85f6593bd8b0ea5929f4169def2aa0a091a454ad1c0829570114632b121772b5927f1e60148ef41888aa497d8c78dbd1bca680f359cc7bd50dc

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\nsis7zU.dll

    Filesize

    313KB

    MD5

    06a47571ac922f82c098622b2f5f6f63

    SHA1

    8a581c33b7f2029c41edaad55d024fc0d2d7c427

    SHA256

    e4ab3064f2e094910ae80104ef9d371ccb74ebbeeed592582cf099acd83f5fe9

    SHA512

    04b3d18042f1faa536e1393179f412a5644d2cf691fbc14970f79df5c0594eeedb0826b495807a3243f27aaa0380423c1f975fe857f32e057309bb3f2a529a83

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\vcruntime140.dll

    Filesize

    78KB

    MD5

    55a044d2655789db09e84bf699034493

    SHA1

    d653b8a89776b4ca854d6e4d2c9d33f08d4b0d12

    SHA256

    f779e79ffa7abcc303b6208b5fc9650c54bed6bb3342687e82a9ca17f9ccc415

    SHA512

    f24bba548fe37206b4cccb4cf5105de4a7101c94c92663368376ebaca79281af351c7b8c667f05e65cdb6b44a407136460d67c421961046084a7c136e917e9db

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\vcruntime140.dll

    Filesize

    78KB

    MD5

    55a044d2655789db09e84bf699034493

    SHA1

    d653b8a89776b4ca854d6e4d2c9d33f08d4b0d12

    SHA256

    f779e79ffa7abcc303b6208b5fc9650c54bed6bb3342687e82a9ca17f9ccc415

    SHA512

    f24bba548fe37206b4cccb4cf5105de4a7101c94c92663368376ebaca79281af351c7b8c667f05e65cdb6b44a407136460d67c421961046084a7c136e917e9db

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\vcruntime140.dll

    Filesize

    78KB

    MD5

    55a044d2655789db09e84bf699034493

    SHA1

    d653b8a89776b4ca854d6e4d2c9d33f08d4b0d12

    SHA256

    f779e79ffa7abcc303b6208b5fc9650c54bed6bb3342687e82a9ca17f9ccc415

    SHA512

    f24bba548fe37206b4cccb4cf5105de4a7101c94c92663368376ebaca79281af351c7b8c667f05e65cdb6b44a407136460d67c421961046084a7c136e917e9db

  • \Users\Admin\AppData\Local\Temp\nsy5543.tmp\vcruntime140.dll

    Filesize

    78KB

    MD5

    55a044d2655789db09e84bf699034493

    SHA1

    d653b8a89776b4ca854d6e4d2c9d33f08d4b0d12

    SHA256

    f779e79ffa7abcc303b6208b5fc9650c54bed6bb3342687e82a9ca17f9ccc415

    SHA512

    f24bba548fe37206b4cccb4cf5105de4a7101c94c92663368376ebaca79281af351c7b8c667f05e65cdb6b44a407136460d67c421961046084a7c136e917e9db

  • \Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe

    Filesize

    2.0MB

    MD5

    79a36c6ace81d0cd41aca76b65bf0ab0

    SHA1

    ec2eca701df0c137dc2bff81f6608db356dabc22

    SHA256

    4d3d289b7a36233a1474fce1803db844b901aaea4f4c921197448c1faaff0502

    SHA512

    eaa60850fdf9fb4a85a54608e100b21fce3a0c37b8f1683bdd03b923a7a38579447a7ff247b9ab5759f09d84f84c3fb096d574c7e60da8da486200f329a272fc

  • \Users\Admin\SuperBrowser\5.205.10.25\Core\Browser\Chromium_x86_100\superbrowser.exe

    Filesize

    2.0MB

    MD5

    79a36c6ace81d0cd41aca76b65bf0ab0

    SHA1

    ec2eca701df0c137dc2bff81f6608db356dabc22

    SHA256

    4d3d289b7a36233a1474fce1803db844b901aaea4f4c921197448c1faaff0502

    SHA512

    eaa60850fdf9fb4a85a54608e100b21fce3a0c37b8f1683bdd03b923a7a38579447a7ff247b9ab5759f09d84f84c3fb096d574c7e60da8da486200f329a272fc

  • \Users\Admin\SuperBrowser\5.205.10.25\Core\Launcher.exe

    Filesize

    3.8MB

    MD5

    9ef616b1bdd1105a241433ded3267ed4

    SHA1

    0835295861fe2890c023d7a1abc75863fe25a9bb

    SHA256

    01d4af40ae4776643814b284964ed9dbcd873f9fdfa5e642863f95c4a0c20581

    SHA512

    6dd47b70ea9d511a601c2438e29932e72d886610713c01c1d7b445c7019c5a4914f051630d3a80d88c6fc7329ceaedd0643afcc1befd1890a1c242c29d0434bb

  • \Users\Admin\SuperBrowser\5.205.10.25\Core\Launcher.exe

    Filesize

    3.8MB

    MD5

    9ef616b1bdd1105a241433ded3267ed4

    SHA1

    0835295861fe2890c023d7a1abc75863fe25a9bb

    SHA256

    01d4af40ae4776643814b284964ed9dbcd873f9fdfa5e642863f95c4a0c20581

    SHA512

    6dd47b70ea9d511a601c2438e29932e72d886610713c01c1d7b445c7019c5a4914f051630d3a80d88c6fc7329ceaedd0643afcc1befd1890a1c242c29d0434bb

  • \Users\Admin\SuperBrowser\5.205.10.25\Core\Launcher.exe

    Filesize

    3.8MB

    MD5

    9ef616b1bdd1105a241433ded3267ed4

    SHA1

    0835295861fe2890c023d7a1abc75863fe25a9bb

    SHA256

    01d4af40ae4776643814b284964ed9dbcd873f9fdfa5e642863f95c4a0c20581

    SHA512

    6dd47b70ea9d511a601c2438e29932e72d886610713c01c1d7b445c7019c5a4914f051630d3a80d88c6fc7329ceaedd0643afcc1befd1890a1c242c29d0434bb

  • \Users\Admin\SuperBrowser\5.205.10.25\Core\ZXSafe32.dll

    Filesize

    149KB

    MD5

    9e69f387a86f9bdd2307cd6862db731f

    SHA1

    85dab1e4383d9fce9be58e63a7077d0de5cd43d9

    SHA256

    8b983cd9581878726991c09e1808e3b0c692216b3875b9be52caf40cf86298ec

    SHA512

    4267cf86b5079f382b8d9c8f2a74195f9c2f89a4609f18a7d7e510e371b3a845c8c3d83b5898755d55411c7235b3f24d16c68c94823e30d1f3c7efd133803644

  • \Users\Admin\SuperBrowser\5.205.10.25\DotNetZip.dll

    Filesize

    466KB

    MD5

    4f42b8d49c01ba724c8f896de97368f0

    SHA1

    1613ff359ecff83d93bf6ec5f0338a89c89a3b54

    SHA256

    04ab9c8479dd713b61710391ac20a81e8330f22d5ffa283b1170f4b24d64f1d9

    SHA512

    a92ef23c288eba3571bef26ed0c238681927dc2ba0121d1a1765ac0ea8d71a9fbef04a924a099710b216caa66a3e4b2fa66477c9359d4c67a79c182db0c050d9

  • \Users\Admin\SuperBrowser\5.205.10.25\DotNetZip.dll

    Filesize

    466KB

    MD5

    4f42b8d49c01ba724c8f896de97368f0

    SHA1

    1613ff359ecff83d93bf6ec5f0338a89c89a3b54

    SHA256

    04ab9c8479dd713b61710391ac20a81e8330f22d5ffa283b1170f4b24d64f1d9

    SHA512

    a92ef23c288eba3571bef26ed0c238681927dc2ba0121d1a1765ac0ea8d71a9fbef04a924a099710b216caa66a3e4b2fa66477c9359d4c67a79c182db0c050d9

  • \Users\Admin\SuperBrowser\5.205.10.25\Newtonsoft.Json.dll

    Filesize

    694KB

    MD5

    e2a510b3daf6b3a43ab9cb838287fbff

    SHA1

    6ff097a28d1216bf3c4efb48ea616c43e716de5e

    SHA256

    53e0af7ccded460d0aa58f1ff0779217b0dd2c3b42b330e3325c0f9bed7eb5e9

    SHA512

    02b70c96a41c1d1c9f44cee7e3c42037a3cfa2e3219de12fa23dfef9f59f0d0ca5103db73bb4008a4504ae697c2245d561ec31cdd5fb562f764b50a98c612b7b

  • \Users\Admin\SuperBrowser\5.205.10.25\Newtonsoft.Json.dll

    Filesize

    694KB

    MD5

    e2a510b3daf6b3a43ab9cb838287fbff

    SHA1

    6ff097a28d1216bf3c4efb48ea616c43e716de5e

    SHA256

    53e0af7ccded460d0aa58f1ff0779217b0dd2c3b42b330e3325c0f9bed7eb5e9

    SHA512

    02b70c96a41c1d1c9f44cee7e3c42037a3cfa2e3219de12fa23dfef9f59f0d0ca5103db73bb4008a4504ae697c2245d561ec31cdd5fb562f764b50a98c612b7b

  • \Users\Admin\SuperBrowser\5.205.10.25\Newtonsoft.Json.dll

    Filesize

    694KB

    MD5

    e2a510b3daf6b3a43ab9cb838287fbff

    SHA1

    6ff097a28d1216bf3c4efb48ea616c43e716de5e

    SHA256

    53e0af7ccded460d0aa58f1ff0779217b0dd2c3b42b330e3325c0f9bed7eb5e9

    SHA512

    02b70c96a41c1d1c9f44cee7e3c42037a3cfa2e3219de12fa23dfef9f59f0d0ca5103db73bb4008a4504ae697c2245d561ec31cdd5fb562f764b50a98c612b7b

  • \Users\Admin\SuperBrowser\5.205.10.25\Newtonsoft.Json.dll

    Filesize

    694KB

    MD5

    e2a510b3daf6b3a43ab9cb838287fbff

    SHA1

    6ff097a28d1216bf3c4efb48ea616c43e716de5e

    SHA256

    53e0af7ccded460d0aa58f1ff0779217b0dd2c3b42b330e3325c0f9bed7eb5e9

    SHA512

    02b70c96a41c1d1c9f44cee7e3c42037a3cfa2e3219de12fa23dfef9f59f0d0ca5103db73bb4008a4504ae697c2245d561ec31cdd5fb562f764b50a98c612b7b

  • \Users\Admin\SuperBrowser\5.205.10.25\SuperBrowser.exe

    Filesize

    3.3MB

    MD5

    6829257785cce9fa4c68e90a05747a5e

    SHA1

    2caa1745de8eedc57b1b45067585410cf9e28342

    SHA256

    20e8228ed83ae95e9221772bb7f8956b7f39b29e17a50dcc61afbdd0b3727040

    SHA512

    ae02a0de1393b0cd3c752a80d88560e30bfdf1a1ed3227da218151b66b5561b42d9bc9164a38d17971f265081b538a24993e897bb92b51c39ead801bd0aea0fd

  • \Users\Admin\SuperBrowser\5.205.10.25\System.Data.SQLite.dll

    Filesize

    366KB

    MD5

    aead6011fa01fac821869140d3534df4

    SHA1

    32539cc9a74818dba84ae2035c944e469f9d3096

    SHA256

    a524b71e5af22d3f75a39313a8bc40f692e013896b79994fc1375b4f39b7b8c8

    SHA512

    7835bd972a9f843859897b34393459108a6e5968bab78c83d6dfeb3216bc61125cb590700dd54c4afb935958052bf9f9fe212393ef5e99d126715e2c67c9dc52

  • \Users\Admin\SuperBrowser\5.205.10.25\System.Data.SQLite.dll

    Filesize

    366KB

    MD5

    aead6011fa01fac821869140d3534df4

    SHA1

    32539cc9a74818dba84ae2035c944e469f9d3096

    SHA256

    a524b71e5af22d3f75a39313a8bc40f692e013896b79994fc1375b4f39b7b8c8

    SHA512

    7835bd972a9f843859897b34393459108a6e5968bab78c83d6dfeb3216bc61125cb590700dd54c4afb935958052bf9f9fe212393ef5e99d126715e2c67c9dc52

  • \Users\Admin\SuperBrowser\5.205.10.25\x86\SQLite.Interop.dll

    Filesize

    1.2MB

    MD5

    2c28dce65ab7443f205c748e79bc8726

    SHA1

    48c7fe4114315001ff201d0eb4f3921cc2704b8f

    SHA256

    51f6e78fee9bb16537543e6e03522c4badce7d9e35676551873ddf3db70d072e

    SHA512

    a2240e499b8ce6c762a03759c8cb3969b13ebf829ae8cf894abd4fd4ed5b2a2d7dcf3231dfadcbffb67db909db89c32a24880431e1473d6be84c8ad2d4ab1273

  • \Users\Admin\SuperBrowser\5.205.10.25\zh-CN\SuperBrowser.resources.dll

    Filesize

    13KB

    MD5

    4deefa1c3094afb382df41ba9b26c9a3

    SHA1

    0b63832a56f505dd254af170445fca5945dba17c

    SHA256

    2df16ed44cf1da9586a349c7c5027225ad53ed5e414d03bb214f88a2fd8285df

    SHA512

    b988c1dd44a7594bf2798f7b7917fa4c390d1552732a1010c67850577024d668c131cbcd9b7e33bddefe73809ba303f1e25be36e92c8c7c5d0024f13bb67eb9a

  • \Users\Admin\SuperBrowser\5.205.10.25\zh-CN\SuperBrowser.resources.dll

    Filesize

    13KB

    MD5

    4deefa1c3094afb382df41ba9b26c9a3

    SHA1

    0b63832a56f505dd254af170445fca5945dba17c

    SHA256

    2df16ed44cf1da9586a349c7c5027225ad53ed5e414d03bb214f88a2fd8285df

    SHA512

    b988c1dd44a7594bf2798f7b7917fa4c390d1552732a1010c67850577024d668c131cbcd9b7e33bddefe73809ba303f1e25be36e92c8c7c5d0024f13bb67eb9a

  • memory/1112-54-0x0000000075F51000-0x0000000075F53000-memory.dmp

    Filesize

    8KB

  • memory/1196-115-0x00000000047F0000-0x00000000048A0000-memory.dmp

    Filesize

    704KB

  • memory/1196-147-0x00000000057C0000-0x00000000057D2000-memory.dmp

    Filesize

    72KB

  • memory/1196-201-0x0000000007EF0000-0x0000000007F2E000-memory.dmp

    Filesize

    248KB

  • memory/1196-111-0x0000000000830000-0x0000000000B8C000-memory.dmp

    Filesize

    3.4MB

  • memory/1196-202-0x0000000004DB5000-0x0000000004DC6000-memory.dmp

    Filesize

    68KB

  • memory/1196-135-0x0000000004E30000-0x0000000004E3A000-memory.dmp

    Filesize

    40KB

  • memory/1196-128-0x0000000004DB5000-0x0000000004DC6000-memory.dmp

    Filesize

    68KB

  • memory/1196-121-0x0000000005420000-0x0000000005496000-memory.dmp

    Filesize

    472KB

  • memory/1196-131-0x0000000004D70000-0x0000000004D90000-memory.dmp

    Filesize

    128KB

  • memory/1196-127-0x00000000054A0000-0x00000000054FE000-memory.dmp

    Filesize

    376KB

  • memory/1196-136-0x0000000005160000-0x0000000005194000-memory.dmp

    Filesize

    208KB

  • memory/1712-150-0x0000000001050000-0x0000000001108000-memory.dmp

    Filesize

    736KB

  • memory/1712-151-0x00000000007A0000-0x0000000000826000-memory.dmp

    Filesize

    536KB

  • memory/1712-152-0x0000000004F95000-0x0000000004FA6000-memory.dmp

    Filesize

    68KB

  • memory/1712-153-0x0000000000740000-0x000000000074A000-memory.dmp

    Filesize

    40KB

  • memory/1712-206-0x0000000000740000-0x000000000074A000-memory.dmp

    Filesize

    40KB

  • memory/1712-207-0x0000000000740000-0x000000000074A000-memory.dmp

    Filesize

    40KB

  • memory/2028-146-0x00000000012F0000-0x00000000012F8000-memory.dmp

    Filesize

    32KB