Analysis
-
max time kernel
68s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-03-2023 13:27
Behavioral task
behavioral1
Sample
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe
Resource
win10-20230220-en
General
-
Target
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe
-
Size
1.4MB
-
MD5
ec0eaaf2f6c0a07dbc2b91222654f40e
-
SHA1
7b3b71146dc254b5af567c6d78854e4c3d4f2f85
-
SHA256
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f
-
SHA512
0bf772eca332e741199197a8de59dbf117e0ec8bf249c78d3d900a8ba374453dcfce5d11224a4a08476ec333deb0604392245d08abb6072bd729b495ce6ced27
-
SSDEEP
24576:8GU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRDY5hoSQ:XpEUIvU0N9jkpjweXt77E5WF
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 10 IoCs
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exedescription ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 1936 taskkill.exe -
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid Process 428 chrome.exe 428 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exetaskkill.exechrome.exedescription pid Process Token: SeCreateTokenPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeAssignPrimaryTokenPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeLockMemoryPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeIncreaseQuotaPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeMachineAccountPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeTcbPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSecurityPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeTakeOwnershipPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeLoadDriverPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSystemProfilePrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSystemtimePrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeProfSingleProcessPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeIncBasePriorityPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeCreatePagefilePrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeCreatePermanentPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeBackupPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeRestorePrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeShutdownPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeDebugPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeAuditPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSystemEnvironmentPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeChangeNotifyPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeRemoteShutdownPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeUndockPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSyncAgentPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeEnableDelegationPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeManageVolumePrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeImpersonatePrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeCreateGlobalPrivilege 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 31 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 32 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 33 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 34 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 35 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeDebugPrivilege 1936 taskkill.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe Token: SeShutdownPrivilege 428 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid Process 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid Process 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe 428 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.execmd.exechrome.exedescription pid Process procid_target PID 1116 wrote to memory of 1964 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 27 PID 1116 wrote to memory of 1964 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 27 PID 1116 wrote to memory of 1964 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 27 PID 1116 wrote to memory of 1964 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 27 PID 1964 wrote to memory of 1936 1964 cmd.exe 29 PID 1964 wrote to memory of 1936 1964 cmd.exe 29 PID 1964 wrote to memory of 1936 1964 cmd.exe 29 PID 1964 wrote to memory of 1936 1964 cmd.exe 29 PID 1116 wrote to memory of 428 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 31 PID 1116 wrote to memory of 428 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 31 PID 1116 wrote to memory of 428 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 31 PID 1116 wrote to memory of 428 1116 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 31 PID 428 wrote to memory of 1080 428 chrome.exe 32 PID 428 wrote to memory of 1080 428 chrome.exe 32 PID 428 wrote to memory of 1080 428 chrome.exe 32 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 848 428 chrome.exe 34 PID 428 wrote to memory of 1000 428 chrome.exe 35 PID 428 wrote to memory of 1000 428 chrome.exe 35 PID 428 wrote to memory of 1000 428 chrome.exe 35 PID 428 wrote to memory of 1660 428 chrome.exe 36 PID 428 wrote to memory of 1660 428 chrome.exe 36 PID 428 wrote to memory of 1660 428 chrome.exe 36 PID 428 wrote to memory of 1660 428 chrome.exe 36 PID 428 wrote to memory of 1660 428 chrome.exe 36 PID 428 wrote to memory of 1660 428 chrome.exe 36 PID 428 wrote to memory of 1660 428 chrome.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe"C:\Users\Admin\AppData\Local\Temp\7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe"1⤵
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fefb249758,0x7fefb249768,0x7fefb2497783⤵PID:1080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1120 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:23⤵PID:848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1488 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:83⤵PID:1000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1484 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:83⤵PID:1660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2288 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:13⤵PID:864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2332 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:13⤵PID:1944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2648 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:13⤵PID:1560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1608 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:23⤵PID:2924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1408 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:83⤵PID:3012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4204 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:83⤵PID:3068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=1412 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:13⤵PID:852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4440 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:83⤵PID:2196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4468 --field-trial-handle=1340,i,5566870169335764715,9449902333637652339,131072 /prefetch:83⤵PID:2224
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD57ce5c9b9be8655d0e43b466cf56300e3
SHA1b0c7be3d216acf7a7cf16af1537bb5585837702f
SHA256b410c7a91c7a863eeb5546976e34b93d8f6aff0e803ade3e5af6f7d8d15dbb67
SHA5128ecf082d8a836447206c2a7e683525058eb513e026d9546513dfe7f6dcd9bd04028617fb6728d8d39c752c5887d6afa1a219cb9d5f35b1d1347cac92d195c032
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
61KB
MD5e71c8443ae0bc2e282c73faead0a6dd3
SHA10c110c1b01e68edfacaeae64781a37b1995fa94b
SHA25695b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72
SHA512b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6
-
Filesize
61KB
MD5e71c8443ae0bc2e282c73faead0a6dd3
SHA10c110c1b01e68edfacaeae64781a37b1995fa94b
SHA25695b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72
SHA512b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d1d53f520dcaa3e20e6a9635decc02f1
SHA1492e3d4e3bb1ca3675dd2e5b31470fe56740a948
SHA2561ff4aee11773ae36dddcfe89a2e7d06994e1b75c5b2a637e4d477cdf0657a2bd
SHA512ff0e912ccf9c5b9b276d4aa25d15989f1bbe8f519026d0d3d2aad1bd1553e38854570684ded03908824e0a0bb0c510162a753e16ac174545a27dc0b0e9d4bb9c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bee5262cee78e04605a6639a60b01bf8
SHA129181d90244c4895b1504e95fdea2fb4dfa9d53d
SHA256e92c41a7b88d0f28df67e95b0bccafbb3560d6fc7bac319e4113d900545a8b6c
SHA51281cf230deaf1932c244d1ef1f7ba1b9438637894dde3715a45d7bdfc22c8b21c1b2613a0da56ee947580f20e5f71561a3ded0c8c3e2efacdcdd6f12a781f58d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5849bdbb86f9098c39202826c25a1fd7b
SHA16e0e028d8418aaa9a828d563abfa0e32e39ae6c0
SHA25613deaeac3fadd535addc90ca450d21c6879a16b7299af30168c2d76e6c1c1a1f
SHA512a556990eceaa8e6bc73adf4de7eaa47499ae911592bc1615f52048db95417ced54122863baeaf1f093ad808fd552cb626b676e0a9276d7a0ede3deb520552973
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\1ab8c89a-185a-4b64-bf3f-e323e614c1b5.tmp
Filesize4KB
MD50a25817fe74acfaba64e75b44991bd18
SHA1d3bc7319bb40826fdc5426d05cafe348718fedbf
SHA256949f86cb206e743ff343f3262698d8f04e92ffe1179741eba951e5922ae4bc65
SHA512943aaad1adc93ac009fda7233893c88385353803a2e6d0f2ce69b1b0f99ee0ef2f2528ae958e47e3d4b66142f641f0536bf3fd13b4b25786c59525cb77526572
-
Filesize
854B
MD5ce7e573def84e83d7303b587933b5e5e
SHA117e54ae475cf2abaed4876fc26bee924a1ba8c62
SHA256ee1a5f094756f811df6e727f8175ffbe03d491ff150df287658f8cfce108fea7
SHA51225b85bed4e903549e2317010b080fe23afb78513eab35913e3c927b491df0c9c2a151582ca4ca863a6f71ea5abddea9a7b43313c26f31a36dc60f41452cd27f8
-
Filesize
854B
MD5a1dd92e923c4e28c023ae5a99b0db796
SHA1ef20abe85fafa92823c85e3736bc36fcbd913aa0
SHA256e997e27d1bec6a795964b1ec5bd1ed3c092a7777eeca55f00213ad061ae37bd6
SHA512984e9da6e4d788087a7624321bdd40c58a5a6f905f728753047319abfce32dd4a87c64071f9bf12fa9106036b87846d24e6f141751d7e4f47fa59513afc9958c
-
Filesize
4KB
MD50217f99023292761ab0c5998de27c75c
SHA1d3fbd14c8d9b05f3fefe1d93811ec69094a13ff3
SHA256b15149832caaf6e6fc713a8bf0aaadea2a182d854c9677f58be54e48501ee55b
SHA51213c55854958fe19bb092236cf16b8bb83846958ad7770893693b72bf58e5c2d5cf61895b8b53fdecf0f150a85e14461f6f8441bc3c1d1a506fceb0d249ac7072
-
Filesize
4KB
MD5c0f7cd17ab2e1fffe39d022f4bcf373d
SHA1c610a8346e3a41bebdbae3a1166312dd32121f55
SHA2567c9ceec80faf22872031cf9502652a33bff6de05ea6834582dd796facfbf9691
SHA512a7df872bbf02d7ee5fa115139c64f3bbecef7ddbaa7e2ff550146bef55d6f00b015c876505420be33b736cf9f1cbd780b663ba7ad510dc6117954e9dc96f8f2b
-
Filesize
11KB
MD589a036097aa58fc6b9d288b255a7aa96
SHA15fec5d43438081628a2d125955e120a3df13f34a
SHA256eb9a8ad81a27bdf6cf271f5af3e3a0219a8bc6f69f8ec473ebfdc15fc9c623b0
SHA5122bc089b4c92fe28eaf4e4fa86abe805ec77764c96930724c4e223fe4280e163e2b6e1128ab790e8fd5ae6f8d46347584b2e1fde9c22fd2300c1428f85a2d596c
-
Filesize
11KB
MD593668f927be261192b6f58523df1fdc8
SHA16df6f8c3cb7cf8024c253ac814b2fe4829b4ac55
SHA2562055fa871cd711e3a55c4278ca15cf7ce1a878b5eade8504dee6423e654a670a
SHA512d79fb523c0e4e3681e2dae1beb1e5677ef5e004202ed8702a77b9de42b7a2836e4e4edceee74b89a68fcb0039abdc679120bdbda06737ed633ced4104705ecb8
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RF6d06d5.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
161KB
MD5be2bec6e8c5653136d3e72fe53c98aa3
SHA1a8182d6db17c14671c3d5766c72e58d87c0810de
SHA2561919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd
SHA5120d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e