Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
03-03-2023 01:18
Behavioral task
behavioral1
Sample
08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe
Resource
win7-20230220-en
General
-
Target
08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe
-
Size
1.4MB
-
MD5
557a35fee4d3df87b51ce386383a74a5
-
SHA1
f93d76b3256c3ba685fc8b9702fafc2dd8b724e0
-
SHA256
08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda
-
SHA512
41bdcb6f89f25b589fb57cda296a39e3052eaddde46602f85c548f693715ec7c52c6750a7e091570674a03a6f1aa9defdf81f23a6c1d5d37267f2fb711a9aa9e
-
SSDEEP
24576:RVYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrEfl5hrtEW:/pJOl8xFMRy/SeQgN5Z2W
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 3332 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133222835515894695" chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2580 chrome.exe 2580 chrome.exe 4288 chrome.exe 4288 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeAssignPrimaryTokenPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeLockMemoryPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeIncreaseQuotaPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeMachineAccountPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeTcbPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeSecurityPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeTakeOwnershipPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeLoadDriverPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeSystemProfilePrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeSystemtimePrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeProfSingleProcessPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeIncBasePriorityPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeCreatePagefilePrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeCreatePermanentPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeBackupPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeRestorePrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeShutdownPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeDebugPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeAuditPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeSystemEnvironmentPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeChangeNotifyPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeRemoteShutdownPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeUndockPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeSyncAgentPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeEnableDelegationPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeManageVolumePrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeImpersonatePrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeCreateGlobalPrivilege 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: 31 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: 32 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: 33 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: 34 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: 35 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe Token: SeDebugPrivilege 3332 taskkill.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe Token: SeCreatePagefilePrivilege 2580 chrome.exe Token: SeShutdownPrivilege 2580 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe 2580 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2100 wrote to memory of 1392 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 86 PID 2100 wrote to memory of 1392 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 86 PID 2100 wrote to memory of 1392 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 86 PID 1392 wrote to memory of 3332 1392 cmd.exe 88 PID 1392 wrote to memory of 3332 1392 cmd.exe 88 PID 1392 wrote to memory of 3332 1392 cmd.exe 88 PID 2100 wrote to memory of 2580 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 92 PID 2100 wrote to memory of 2580 2100 08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe 92 PID 2580 wrote to memory of 4508 2580 chrome.exe 93 PID 2580 wrote to memory of 4508 2580 chrome.exe 93 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 1212 2580 chrome.exe 95 PID 2580 wrote to memory of 4636 2580 chrome.exe 96 PID 2580 wrote to memory of 4636 2580 chrome.exe 96 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97 PID 2580 wrote to memory of 4012 2580 chrome.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe"C:\Users\Admin\AppData\Local\Temp\08670af7d68a021ea6c210b0ab02972a6cd74b2be0df71740528de328b8feeda.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdec399758,0x7ffdec399768,0x7ffdec3997783⤵PID:4508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1816 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:23⤵PID:1212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:83⤵PID:4636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2236 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:83⤵PID:4012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3164 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:13⤵PID:4084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3300 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:13⤵PID:1924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3864 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:13⤵PID:4868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5060 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:13⤵PID:3452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4780 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:83⤵PID:1032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5188 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:83⤵PID:3756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5512 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:83⤵PID:3764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4860 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:83⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4840 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:83⤵PID:4960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5304 --field-trial-handle=1804,i,4224015079280351287,17244304822616787497,131072 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:4288
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD56a27b543e4150e85903eab168fde806d
SHA1022f8c15b2995df3b762ead1228092eeab074910
SHA25673449201a21a561c23c1f2b798779d32c5952ac202ea916020d59b4067977fb6
SHA512c15111c772acc046f32fd4b8559ca257fb06a15fef36fabc8689015b8d36641205b8672bc815bffaac2d02152eeb689bc33d711b268001ebf5d5bc8dbdc9893e
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
2KB
MD52b3a33ed77723ddab244d533ff8065a7
SHA1586df5f19d082905171ed5c20a9ccae09c476a4a
SHA25697b7322c8c895ff0e5b8eacad31bf6a86e53e607e18a488575664870535f5f73
SHA5125cc6ab37fdb12f23615a6d50814484f920f26df49068ade2820f56f57813b801c2c3501e4e2bc85d7af440396fbfae52d7b97c7c306c5d2c0818318325f9bffb
-
Filesize
874B
MD5f9c64fc0d5ca691ae643d1776f75deee
SHA18f00a9a123e5b501b150bb5befc260b857160fe9
SHA256601883157db2bfdfba1eea6ece2e1aa67c1e3838ce9a594e71542fd1c78710a6
SHA512ae04842feaa2eb905c1bf0a5d6a2dbe9462266f06208e8a84eda51e859b180562a84fdc3492d4e7fe50d4272e318a6b5b8510cd4ac9a045d9ab446a7eadce000
-
Filesize
874B
MD55e5ad1014a76045289dadba643466c22
SHA1a834c9b89b3692bd7454293a22df68cadcfcb7cd
SHA256607026c0e5d928bea97cebbcaa1f08024326be619453ff53e2b3cca297f80c6f
SHA51262287d604e9fd53d113b7f6cfbeb51cf2a9bbd2f83b83276149f964be8abc4f884e4e28da81c76b11b0697aef89156486ae96a2a8ccfbbec47e917fe81da4475
-
Filesize
874B
MD5f5ae5fe4605afd458c386fc8112cd978
SHA13765cca4b025c683670e79e01801c0e457a3b051
SHA2566c3b289b01d44c72d8bb2562d545acc62da23b861d5a771fed435a465f3dcf87
SHA512d2d7350051585ac7bbbe66629cb1182fbfc8eb5e426e7cfa6250ad64ad4ad37aa967e8a4d569f58bd1e85442634d524c5b9c7dee52722b5a12746d1b8698ebb4
-
Filesize
874B
MD52894d8d58ed447807f1ba4887d0f0a85
SHA138d4d03c2d9c95e886462a080c8dacab398c473a
SHA256362b5c21114cc27643e6f7ff0cea0496fdeb647bf3a083ec2e220899c6a49174
SHA512a21120443eb7ce1ba6943d2876dbea078978cc5612ecac62c28c12b2563fbc1f95552271f621bf20a47ceb695da348fb2f8aafe90285f3f283a8847237911bb3
-
Filesize
6KB
MD54e051775c7c29c2075aa3254999504e2
SHA19135c8a0b67a535355fedfee86035448274e8d6a
SHA256414ec3312bdd62ec164b58cb4ae27472f42217654e3a696faf16498a444322db
SHA512edbdf54ec0cc6cedcdffc30cf94ef9472eb310effce8cd53349ee08266dacc8d427797ac94fa97318e8072a389c2e714660ba97e4cf1655d7f5a34f5c270341e
-
Filesize
6KB
MD5340f74f7089c1404585183093c713754
SHA10d3d0ca7a9610a4e65e01a96401834eb3b1defe5
SHA256584a1fa5d3d8c0fee6cf095f41770fb4c61d11b83a3da4e63d4ff7e5ff54bf94
SHA512a6ae59819d43c5f6d9cd2502223a732b384d89b804f1107adbab9e4dee94e37c2b558d65d97a4ef87593a43f9887232b93306dbbbbc015d71d01956bcbe5a2eb
-
Filesize
16KB
MD53cb4f160dfe894cfa63e3bd7554cecf2
SHA17b9e513121e8b0822648cad3b4864ad98435093a
SHA256735eb02bd1fd68c4d71bbaccaad96c7c652a66cc5f5e1884dec4718b2f7234ef
SHA5129c91a9b5201dde951b035b645ba8bf1dd2231dcc0227f57531078f5226af26328f54ad12ed24121c173442e8d55a5779b2cd94b7675959228897e1d07b72eb06
-
Filesize
16KB
MD5cdbe2f7d35351214b644ac08b7040097
SHA1bdaf695d0735e737d498de4607da85f4591f3111
SHA256310437cf1ced88a7f49a24a086a503abdd03c752857bc8af74a8e08850bf657b
SHA51240b93a3ae7c934609adc3f6874cdc8629b5e4c9526a18e03efa667029976788c0c28362a131835e278c21a4593d07b5536d9f2efb415a748a48155a10511901b
-
Filesize
142KB
MD55a3591f422880a4f5153d4378700566a
SHA18cd57da1c530eaa9c0cdb90ff4424e853486ec2d
SHA2566c0eb7a5d6efcc9460dbdbb3b51cb77da4287d425351bdfc70983389c10ce99e
SHA512b0bb44afce44d53722b0c93fdfbbd6ebc5099b802325f528f4867c9d2a94a677c704b851f3a549aaf320cc027f81265375a5b52e599657dca2b2a0fb619d83b8
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd