Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-11-2022 17:35
Behavioral task
behavioral1
Sample
77e72f22a9c46d10b148603231c595dc.exe
Resource
win7-20220812-en
General
-
Target
77e72f22a9c46d10b148603231c595dc.exe
-
Size
1.5MB
-
MD5
77e72f22a9c46d10b148603231c595dc
-
SHA1
d9b1f315bf14f5a9e01c38c5fc995b536ad877d9
-
SHA256
b00e5ff761a161c8edf6755c5ac1a8d17b082be1f75c0933c3b2f736b29d91cf
-
SHA512
4c764db51c3ed93242a3e4ab4e9ed599aef733adfa0f6e03cc651964564e6e297822036afa34418f3da291112f814c4a9c7a5f804178e1945ae21b1ecf796284
-
SSDEEP
24576:vJSLpwfVWRh0SGQ48Lm2194mKa4qrNdW9NTPja19qBxB:vup62ESMTjTPjafq3B
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js 77e72f22a9c46d10b148603231c595dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js 77e72f22a9c46d10b148603231c595dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js 77e72f22a9c46d10b148603231c595dc.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js 77e72f22a9c46d10b148603231c595dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json 77e72f22a9c46d10b148603231c595dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html 77e72f22a9c46d10b148603231c595dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png 77e72f22a9c46d10b148603231c595dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js 77e72f22a9c46d10b148603231c595dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js 77e72f22a9c46d10b148603231c595dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js 77e72f22a9c46d10b148603231c595dc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 1324 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 77e72f22a9c46d10b148603231c595dc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 77e72f22a9c46d10b148603231c595dc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 77e72f22a9c46d10b148603231c595dc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1540 chrome.exe 1224 chrome.exe 1224 chrome.exe 2688 chrome.exe 2776 chrome.exe 1224 chrome.exe 1224 chrome.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeAssignPrimaryTokenPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeLockMemoryPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeIncreaseQuotaPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeMachineAccountPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeTcbPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeSecurityPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeTakeOwnershipPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeLoadDriverPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeSystemProfilePrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeSystemtimePrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeProfSingleProcessPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeIncBasePriorityPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeCreatePagefilePrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeCreatePermanentPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeBackupPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeRestorePrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeShutdownPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeDebugPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeAuditPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeSystemEnvironmentPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeChangeNotifyPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeRemoteShutdownPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeUndockPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeSyncAgentPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeEnableDelegationPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeManageVolumePrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeImpersonatePrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeCreateGlobalPrivilege 780 77e72f22a9c46d10b148603231c595dc.exe Token: 31 780 77e72f22a9c46d10b148603231c595dc.exe Token: 32 780 77e72f22a9c46d10b148603231c595dc.exe Token: 33 780 77e72f22a9c46d10b148603231c595dc.exe Token: 34 780 77e72f22a9c46d10b148603231c595dc.exe Token: 35 780 77e72f22a9c46d10b148603231c595dc.exe Token: SeDebugPrivilege 1324 taskkill.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe 1224 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 780 wrote to memory of 908 780 77e72f22a9c46d10b148603231c595dc.exe 29 PID 780 wrote to memory of 908 780 77e72f22a9c46d10b148603231c595dc.exe 29 PID 780 wrote to memory of 908 780 77e72f22a9c46d10b148603231c595dc.exe 29 PID 780 wrote to memory of 908 780 77e72f22a9c46d10b148603231c595dc.exe 29 PID 908 wrote to memory of 1324 908 cmd.exe 31 PID 908 wrote to memory of 1324 908 cmd.exe 31 PID 908 wrote to memory of 1324 908 cmd.exe 31 PID 908 wrote to memory of 1324 908 cmd.exe 31 PID 780 wrote to memory of 1224 780 77e72f22a9c46d10b148603231c595dc.exe 33 PID 780 wrote to memory of 1224 780 77e72f22a9c46d10b148603231c595dc.exe 33 PID 780 wrote to memory of 1224 780 77e72f22a9c46d10b148603231c595dc.exe 33 PID 780 wrote to memory of 1224 780 77e72f22a9c46d10b148603231c595dc.exe 33 PID 1224 wrote to memory of 1964 1224 chrome.exe 34 PID 1224 wrote to memory of 1964 1224 chrome.exe 34 PID 1224 wrote to memory of 1964 1224 chrome.exe 34 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1752 1224 chrome.exe 36 PID 1224 wrote to memory of 1540 1224 chrome.exe 37 PID 1224 wrote to memory of 1540 1224 chrome.exe 37 PID 1224 wrote to memory of 1540 1224 chrome.exe 37 PID 1224 wrote to memory of 1652 1224 chrome.exe 38 PID 1224 wrote to memory of 1652 1224 chrome.exe 38 PID 1224 wrote to memory of 1652 1224 chrome.exe 38 PID 1224 wrote to memory of 1652 1224 chrome.exe 38 PID 1224 wrote to memory of 1652 1224 chrome.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\77e72f22a9c46d10b148603231c595dc.exe"C:\Users\Admin\AppData\Local\Temp\77e72f22a9c46d10b148603231c595dc.exe"1⤵
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6bd4f50,0x7fef6bd4f60,0x7fef6bd4f703⤵PID:1964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1028 /prefetch:23⤵PID:1752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1352 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1680 /prefetch:83⤵PID:1652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:13⤵PID:2024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1988 /prefetch:13⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2340 /prefetch:13⤵PID:1104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:83⤵PID:2160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3756 /prefetch:23⤵PID:2308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3812 /prefetch:13⤵PID:2356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4084 /prefetch:83⤵PID:2424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4184 /prefetch:83⤵PID:2460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3292 /prefetch:83⤵PID:2544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4252 /prefetch:83⤵PID:2600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4120 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=616 /prefetch:83⤵PID:2764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1180 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4120 /prefetch:83⤵PID:2848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1012,8634835003610585351,7247267851710604711,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4152 /prefetch:83⤵PID:2884
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD5ef9b908d1e57755a410a7908ffa66686
SHA160a6d57ae814aac7a7a85c2377c09bb3b6236316
SHA256a8286d1f3d22a8efcbd38cbafcc3aa8912a628cf6480465066e7862211c84035
SHA512eb2bed48bba5095008c7d5df16758fe9608e2b6d1d8dfabfcadd47f0b4148d02e214c71b65b754943600746e8b920194c3c25a04c1b112ec1967dc30df23f090
-
Filesize
3KB
MD5f79618c53614380c5fdc545699afe890
SHA17804a4621cd9405b6def471f3ebedb07fb17e90a
SHA256f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c
SHA512c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
61KB
MD53dcf580a93972319e82cafbc047d34d5
SHA18528d2a1363e5de77dc3b1142850e51ead0f4b6b
SHA25640810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1
SHA51298384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bcc434ef7b59e45086779ef5282b1ef1
SHA13d75845d4503cae8f3b7e31a2c5b1ae66552f480
SHA2560c995a0ee4e1ab7533936207420eeace361d730b171cadadb085c0e0f150b9af
SHA51275144b7bacc8e9ab8659be47baf2c24976c4851820ad89f91fc037606ba349b5b052f15a5b7ad4a40132c6e5b4e72108d637682473a4ca5f61b94fa5f3ad90e2
-
Filesize
16KB
MD5e7e8cdb0a7ba53a325aeed5076aa3ddd
SHA1fc2b718ef9f9003003192b18c4b2bbba1f2c612a
SHA2567a7d612ffc8cdfc9328321b63207eb0379a81a89b8865930b1946a6612f8f540
SHA51298d9200baeb3d045bbbb352a1f99391545288d5ca19210b09ecf0736fb2d989a5c9fd4cddfef80e26cb1587de094163cc000418cb1110bc2f86da3ec802f70e2