Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15-03-2023 13:27
Behavioral task
behavioral1
Sample
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe
Resource
win10-20230220-en
General
-
Target
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe
-
Size
1.4MB
-
MD5
ec0eaaf2f6c0a07dbc2b91222654f40e
-
SHA1
7b3b71146dc254b5af567c6d78854e4c3d4f2f85
-
SHA256
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f
-
SHA512
0bf772eca332e741199197a8de59dbf117e0ec8bf249c78d3d900a8ba374453dcfce5d11224a4a08476ec333deb0604392245d08abb6072bd729b495ce6ced27
-
SSDEEP
24576:8GU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRDY5hoSQ:XpEUIvU0N9jkpjweXt77E5WF
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 10 IoCs
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exedescription ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 220 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133233640794948845" chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
chrome.exechrome.exepid Process 2936 chrome.exe 2936 chrome.exe 2812 chrome.exe 2812 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
chrome.exepid Process 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exetaskkill.exechrome.exedescription pid Process Token: SeCreateTokenPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeAssignPrimaryTokenPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeLockMemoryPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeIncreaseQuotaPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeMachineAccountPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeTcbPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSecurityPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeTakeOwnershipPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeLoadDriverPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSystemProfilePrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSystemtimePrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeProfSingleProcessPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeIncBasePriorityPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeCreatePagefilePrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeCreatePermanentPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeBackupPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeRestorePrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeShutdownPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeDebugPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeAuditPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSystemEnvironmentPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeChangeNotifyPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeRemoteShutdownPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeUndockPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSyncAgentPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeEnableDelegationPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeManageVolumePrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeImpersonatePrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeCreateGlobalPrivilege 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 31 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 32 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 33 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 34 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 35 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeDebugPrivilege 220 taskkill.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe Token: SeCreatePagefilePrivilege 2936 chrome.exe Token: SeShutdownPrivilege 2936 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
Processes:
chrome.exepid Process 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid Process 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe 2936 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.execmd.exechrome.exedescription pid Process procid_target PID 4548 wrote to memory of 1492 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 86 PID 4548 wrote to memory of 1492 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 86 PID 4548 wrote to memory of 1492 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 86 PID 1492 wrote to memory of 220 1492 cmd.exe 88 PID 1492 wrote to memory of 220 1492 cmd.exe 88 PID 1492 wrote to memory of 220 1492 cmd.exe 88 PID 4548 wrote to memory of 2936 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 92 PID 4548 wrote to memory of 2936 4548 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe 92 PID 2936 wrote to memory of 2928 2936 chrome.exe 93 PID 2936 wrote to memory of 2928 2936 chrome.exe 93 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 2280 2936 chrome.exe 95 PID 2936 wrote to memory of 3756 2936 chrome.exe 96 PID 2936 wrote to memory of 3756 2936 chrome.exe 96 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97 PID 2936 wrote to memory of 3780 2936 chrome.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe"C:\Users\Admin\AppData\Local\Temp\7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xe0,0xe4,0xd8,0xdc,0x108,0x7ffda6729758,0x7ffda6729768,0x7ffda67297783⤵PID:2928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:23⤵PID:2280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:83⤵PID:3756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2232 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:83⤵PID:3780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3172 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:13⤵PID:1728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3184 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:13⤵PID:1516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3904 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:13⤵PID:1664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4728 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:13⤵PID:3356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4768 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:83⤵PID:5100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5220 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:83⤵PID:3472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5376 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:83⤵PID:4044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5372 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:83⤵PID:1444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:83⤵PID:760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5336 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:83⤵PID:1120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:83⤵PID:4260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2952 --field-trial-handle=1812,i,15563431639050663844,15629255502614058586,131072 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:2812
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4604
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD57aad10d2fe5f426f3e37ebc5a2b1a714
SHA1df41b2fa08a0a4ebc37a92465e4262db5289ba00
SHA256a2049a5e8a0cbad69f0f6593ec8e22547137eaaa48df544af8d06384c88bb10a
SHA51230db9b84e6b0c7219431d8bdc5207b62de99b46945bc53664cc9eec0f21ea1f935e2baa64fe9f809ee457e84380c12f9d3e0073d8805d67be3a73980550e2b61
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
2KB
MD5a5a5c3a5f7d6d3619e74f63916cbe897
SHA13c5ee7b3efa7a4ba7e52c5946412c58c2d5cf9cb
SHA256426bc348c85d324ce50d8aa8ebc0be24790c211ce7db1ef81fe1d6e08e88ab84
SHA51289a62a20d15086f620c8e736e7a1913e3412e1c6ba74852fb9eb84ca8791159648eaed54b10c60af70a5bd85ff03134effce92684b077dfea2c955eec6f624f4
-
Filesize
874B
MD50338012c9323f71591655057a7c3860a
SHA1d5bd693b320d49b6c5625562fcb7832e200c8559
SHA2560161d823efd0f93c456a22aa4f1f8df9d383de80d29b549a1612404e58ddb29c
SHA5120a5aa80280740a21b0ec8c0f833cfdb3215276e52599c6b1d6284733fc29a40826a4501a52215be40e4674bb538c4e66d52c852bd0c4f47d47adf864eda4d18b
-
Filesize
874B
MD5895640202dccf2dd53542d251c3aa6f8
SHA19520edacd9ff37675c49f4c2af414ef8d6f669c6
SHA256892d888250519a9db49bd6d1e5f76981c3063e3fbe2cd33128d46cead528d62c
SHA512cef5185d6bbc939049d680e085af5dd37c5c97022e6c7bbf980f035d704a14120cdf355ab95e1f320de552a35af86f9251ab016aa96756b99e7462c1b2fca3dc
-
Filesize
874B
MD5aea58291a98f8d6022db134b29092060
SHA194884564a5259c0c9f913d34fc701dd9829114f9
SHA256b36e59f723e351bad4ec73517691804cfb81bc4ae96dcec43f5b6bc162f76c9c
SHA5127fbba6c370127a9b0cd95ae4aedc6db30083b77ab343fa0925df0ba5f1dfda6c0bf5d8e140f0caa60a05c2ffde4cc9223e87af98c6c06a9da0755e31e6d94051
-
Filesize
874B
MD572e90956f0745bb6d40a1373ae5997dd
SHA121b3744441c0bb80f631c12b991ebdb470d89599
SHA2569f5928d46ffd4f26324255ce3c1d9fc3a29bc78b596ea0996a7e04c6a778ce04
SHA5125582a4894a10dc4da35d46e056239799da00662981287513d92589434d5d21348ad7124148a6520004cd7a93ed9e28d1a0418f46994a626b9535eded3e4d4ccf
-
Filesize
6KB
MD527f8a89dc90af2255f7b849e1c16e859
SHA111a04f57179adb522d88a369bd8d1ea8141816cf
SHA25634b2b0eca8a72e3c267095cb7567a65c53c216c3fa0bdf847807b64fcb344311
SHA512a711cfd887736240526bb53d7398f9ee437c7aa74e97ad7d7e830c5dd6e5ea0bc2bd7cd29eb33e8295580ba88c175a8be1b9447bcbf32706a1286976c0c0bc3d
-
Filesize
6KB
MD5b873ed5018071e9363e64a437aebddfc
SHA1c984d7204b0b9e1b34a6b4a551e0532192cfdf2a
SHA256ac04cf20462eaa19df0777fe75677023b261293c8b1d18a3bb7704de8843c9e4
SHA512b02808eeaa6a7ab847da1fdcf3ea6c5e5e6fe606aed4bcdb0452e2addb478b4d21c950e48651c059807ca81e555881abee5eb7ec4073e7a95c7b75df2f8e8ca0
-
Filesize
16KB
MD56065f2f2841e056b648742b96f23533c
SHA1ff00abfc1427177624cc4bf0ada3e0d082f02141
SHA25632aba359f1b91e23a972b738c9d8132d001743afc653bda5a0adeab1648ab78a
SHA51287a5d64fdca9cbacb8fdc031db31ac4825e6df7951bdf1652516379404f3aa13ff94578e8887623fd00c358a3c58c81dd0d6d85699482599f7599e05e21fbd76
-
Filesize
16KB
MD50204c92545cc5d144b45903fc17650b3
SHA1f1ca07a3d00f9dfa4e1629744fde82dcb018ad52
SHA256169fe154749ae6e635d6e602b7714fe9e7c9166a0e355d212509ea09b9a4ee1e
SHA512dea3a9caae41936cc11efb5462611f065be3a8d3e051c6485c35a0220d3aaa56f9a908581e7d2bbf76edff4aa17c511f70c1abdd396004ecb1fe2a210eb8652c
-
Filesize
145KB
MD5731339652d47b887816836ec8c04305d
SHA1f126bb98cd01576f6d5d7b8b8e9f3088b0396a47
SHA256e30e4ed6c75442733aea6054c6b97626c408800b61b53e283c92ca1d8a579040
SHA5121cbb398ed0c77ab062993168a7b4cb7990a96ce79ac48893d57207ecea36ecaa8bd46ebd21589d49854328311126b56e5ef83b18ed503ce627b3b915c2ec8dd4
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e