Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
23s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
03/03/2023, 01:18
Behavioral task
behavioral1
Sample
08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe
Resource
win7-20230220-en
General
-
Target
08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe
-
Size
1.4MB
-
MD5
557a35fee4d3df87b51ce386383a74a5
-
SHA1
f93d76b3256c3ba685fc8b9702fafc2dd8b724e0
-
SHA256
08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda
-
SHA512
41bdcb6f89f25b589fb57cda296a39e3052eaddde46602f85c548f693715ec7c52c6750a7e091570674a03a6f1aa9defdf81f23a6c1d5d37267f2fb711a9aa9e
-
SSDEEP
24576:RVYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrEfl5hrtEW:/pJOl8xFMRy/SeQgN5Z2W
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 548 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1068 chrome.exe 1068 chrome.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeCreateTokenPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeAssignPrimaryTokenPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeLockMemoryPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeIncreaseQuotaPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeMachineAccountPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeTcbPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeSecurityPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeTakeOwnershipPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeLoadDriverPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeSystemProfilePrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeSystemtimePrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeProfSingleProcessPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeIncBasePriorityPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeCreatePagefilePrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeCreatePermanentPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeBackupPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeRestorePrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeShutdownPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeDebugPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeAuditPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeSystemEnvironmentPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeChangeNotifyPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeRemoteShutdownPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeUndockPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeSyncAgentPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeEnableDelegationPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeManageVolumePrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeImpersonatePrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeCreateGlobalPrivilege 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: 31 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: 32 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: 33 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: 34 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: 35 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeDebugPrivilege 548 taskkill.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe Token: SeShutdownPrivilege 1068 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe 1068 chrome.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1712 wrote to memory of 1528 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 29 PID 1712 wrote to memory of 1528 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 29 PID 1712 wrote to memory of 1528 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 29 PID 1712 wrote to memory of 1528 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 29 PID 1528 wrote to memory of 548 1528 cmd.exe 31 PID 1528 wrote to memory of 548 1528 cmd.exe 31 PID 1528 wrote to memory of 548 1528 cmd.exe 31 PID 1528 wrote to memory of 548 1528 cmd.exe 31 PID 1712 wrote to memory of 1068 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 33 PID 1712 wrote to memory of 1068 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 33 PID 1712 wrote to memory of 1068 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 33 PID 1712 wrote to memory of 1068 1712 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 33 PID 1068 wrote to memory of 796 1068 chrome.exe 34 PID 1068 wrote to memory of 796 1068 chrome.exe 34 PID 1068 wrote to memory of 796 1068 chrome.exe 34 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 1868 1068 chrome.exe 36 PID 1068 wrote to memory of 288 1068 chrome.exe 38 PID 1068 wrote to memory of 288 1068 chrome.exe 38 PID 1068 wrote to memory of 288 1068 chrome.exe 38 PID 1068 wrote to memory of 1380 1068 chrome.exe 37 PID 1068 wrote to memory of 1380 1068 chrome.exe 37 PID 1068 wrote to memory of 1380 1068 chrome.exe 37 PID 1068 wrote to memory of 1380 1068 chrome.exe 37 PID 1068 wrote to memory of 1380 1068 chrome.exe 37 PID 1068 wrote to memory of 1380 1068 chrome.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe"C:\Users\Admin\AppData\Local\Temp\08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe"1⤵
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7129758,0x7fef7129768,0x7fef71297783⤵PID:796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1124 --field-trial-handle=1260,i,17494290958169230076,12945599989909205214,131072 /prefetch:23⤵PID:1868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1260,i,17494290958169230076,12945599989909205214,131072 /prefetch:83⤵PID:1380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1260,i,17494290958169230076,12945599989909205214,131072 /prefetch:83⤵PID:288
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD55fcba379a6f697a387f29cae655ec8ce
SHA14a7bf1799b5d96cbd0a757b0b970d5b3ad8c9f56
SHA2567c97092b037c9937a4fc84c37fbbb1ce9082e654b5b4f68334dfc33d64f89218
SHA5125ab324a720951cffbb81f3034f2ff87db7d351dd9b0a93e2572151245e378f571e79099dba1e3059ccd059c2c63831ec36c19ea2ce92d16e057effcc3144f83c
-
Filesize
4KB
MD56014f854d89558c5c60fcd61b3b36173
SHA1da3b2975fd0cc1b6841ea6ffe321cb249056c602
SHA256981f80c8d8a90d7b72bd90878c94ee6a5f70a821075bec377d35461441012ef2
SHA51293f15353b47257772a5007be0a2175ee6bd20bdc5b958157afe4e078a9fd36d403b17f340cb926eeb9a8905ed9ec76e1c99c2b7fee522e9a5c503f53b3b1af0f
-
Filesize
11KB
MD5a33ceb08b2d14456ffb8f3df87b9aa7c
SHA19613548af4e91f49ce3a3597135ce82ec498aa17
SHA2566fafeb4e478edd8a009c37c63d0dd6ed3229742914790fb4594eb2a440b5e0b5
SHA5126d58f787cca5b75120729adfdae2a6f625954d298fe5f84d71b63c55588f1b61de96ba5311e3d6958f58d9ca0e57df8c359b99cc521cf9d6be6c9e2906b6194c
-
Filesize
11KB
MD55fff1742dabfe19ad19b4397db36a16e
SHA16abdf966d2896376d1659d96d510b1a3604f6f93
SHA25606798591b956eca58687e267886e081ae1324e9d08dae3bd1e77fe6f444f7af8
SHA512c483f13d8c4db6b182e4e9d0133aebd50c8dc1d6c79aceae9d24d792257a153e1e1dd609a31ba83da48062e34c227697fd35c298858b6b2ae9bb18595d9f6882
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
Filesize
161KB
MD573b4b714b42fc9a6aaefd0ae59adb009
SHA1efdaffd5b0ad21913d22001d91bf6c19ecb4ac41
SHA256c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd
SHA51273af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd