Analysis

  • max time kernel
    220s
  • max time network
    220s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-03-2023 17:02

General

  • Target

    https://shuttlegames.kevinbroyles1.repl.co/

Score
10/10

Malware Config

Signatures

  • Detected phishing page
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://shuttlegames.kevinbroyles1.repl.co/
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://shuttlegames.kevinbroyles1.repl.co/
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.0.1490953494\483468617" -parentBuildID 20221007134813 -prefsHandle 1652 -prefMapHandle 1644 -prefsLen 20888 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b09c5c6-525d-4937-a5e6-3c48dfd72ea5} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 1732 1c0851f8b58 gpu
        3⤵
          PID:4020
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.1.1665123041\453748706" -parentBuildID 20221007134813 -prefsHandle 2172 -prefMapHandle 2168 -prefsLen 21749 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f225e25a-4169-4cfc-b977-c2215c88f3ff} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 2184 1c085111f58 socket
          3⤵
          • Checks processor information in registry
          PID:4716
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.2.1380340172\549235744" -childID 1 -isForBrowser -prefsHandle 2892 -prefMapHandle 2888 -prefsLen 21832 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0f6597c-fa67-42b0-b997-7eea189a1e02} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 2756 1c089453b58 tab
          3⤵
            PID:2644
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.3.588482253\1921269162" -childID 2 -isForBrowser -prefsHandle 3724 -prefMapHandle 3720 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f049ad9a-aaaa-4639-b044-3680bc5c80ac} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 3736 1c08aaaf558 tab
            3⤵
              PID:4368
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.4.13039332\1933798354" -childID 3 -isForBrowser -prefsHandle 4604 -prefMapHandle 3872 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a4e1653-8c35-4fd2-a942-a604741c45d8} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 4664 1c08c4ba758 tab
              3⤵
                PID:3268
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.5.330190629\651529110" -childID 4 -isForBrowser -prefsHandle 4684 -prefMapHandle 4664 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1598fe4-cc6a-452a-ba0c-a113a2a1631a} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 4808 1c08c4b9558 tab
                3⤵
                  PID:508
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.6.1323869052\147083667" -childID 5 -isForBrowser -prefsHandle 5000 -prefMapHandle 5004 -prefsLen 26702 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {af42f6e5-8fd0-42f9-a628-7d095a92a67c} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 4992 1c08c4bb958 tab
                  3⤵
                    PID:600
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.7.395003057\1038262473" -childID 6 -isForBrowser -prefsHandle 4248 -prefMapHandle 5420 -prefsLen 27588 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb09882a-569b-4061-b32b-3ca6600cbec4} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 5452 1c087d9c558 tab
                    3⤵
                      PID:4304
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.8.547199806\336542444" -childID 7 -isForBrowser -prefsHandle 5420 -prefMapHandle 5400 -prefsLen 27695 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9010d309-4587-4663-ad0e-0d956dcf47b5} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 5620 1c087d9f258 tab
                      3⤵
                        PID:3204
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.9.1648270445\498446839" -childID 8 -isForBrowser -prefsHandle 5780 -prefMapHandle 5784 -prefsLen 27695 -prefMapSize 232675 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0cf779e-89df-4acb-b20f-ca1537c11137} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 5772 1c08b689e58 tab
                        3⤵
                          PID:3532
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                      1⤵
                      • Enumerates system info in registry
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:4928
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x70,0x64,0x6c,0xb4,0xd8,0x7fff30ff9758,0x7fff30ff9768,0x7fff30ff9778
                        2⤵
                          PID:4272
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                          2⤵
                            PID:1036
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2112 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                            2⤵
                              PID:608
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1600 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:2
                              2⤵
                                PID:316
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2968 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                2⤵
                                  PID:3988
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3012 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                  2⤵
                                    PID:1656
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4416 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                    2⤵
                                      PID:8
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3576 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                                      2⤵
                                        PID:4696
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4688 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                                        2⤵
                                          PID:3312
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4836 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                                          2⤵
                                            PID:4372
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4988 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                                            2⤵
                                              PID:4700
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5108 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                                              2⤵
                                                PID:4320
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2700 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                                                2⤵
                                                  PID:3760
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4972 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                                                  2⤵
                                                    PID:1812
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2700 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                                                    2⤵
                                                      PID:1680
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=1676 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                      2⤵
                                                        PID:4324
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                                                        2⤵
                                                          PID:4260
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3032 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                          2⤵
                                                            PID:4884
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3220 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                            2⤵
                                                              PID:1552
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=3272 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                              2⤵
                                                                PID:3384
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=3004 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                                2⤵
                                                                  PID:3340
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=3368 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:4728
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=4960 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:508
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=3308 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:5068
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=5108 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:4176
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=3128 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:4964
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=5920 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:1276
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=5672 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:4872
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=5268 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:3224
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=4592 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:3328
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 --field-trial-handle=1776,i,12572669552287931479,15820207565649231986,131072 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4188
                                                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                    1⤵
                                                                                      PID:3024

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                    Discovery

                                                                                    Query Registry

                                                                                    3
                                                                                    T1012

                                                                                    System Information Discovery

                                                                                    2
                                                                                    T1082

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c
                                                                                      Filesize

                                                                                      41KB

                                                                                      MD5

                                                                                      cbf800514f0a1b6b5027b72e3c1d5b4a

                                                                                      SHA1

                                                                                      e826afbff012ea3869a4dd63eb086cf60db81c78

                                                                                      SHA256

                                                                                      2e42c9f8844c6759ab62e3f013eeffb57e601c3e27c515f51db2cb7d13610d24

                                                                                      SHA512

                                                                                      70351454be8faffe239dd34844324a85e656f8ff0bc988f712e33db12df21b418c54245060bee2052ba615087167bd526bff8c7843283957fca19d4ae7492f4c

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000010
                                                                                      Filesize

                                                                                      17KB

                                                                                      MD5

                                                                                      3867639eaf7117497abfba0878784640

                                                                                      SHA1

                                                                                      984471a598d335d7986c93d2305784559314fbc0

                                                                                      SHA256

                                                                                      c8b7555aec027a2adddfd46c3efd04a146c8d537acf9e0ec5a397b52303e8d9a

                                                                                      SHA512

                                                                                      135716852aab8d4ee0364f3dfddd26e92bb5e8bbbb454bcd7495270c2181dd221206ecf8977785f60be33dfae5e8f0170fe1f701366094e5967e5c35a1cc24c8

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                      Filesize

                                                                                      192B

                                                                                      MD5

                                                                                      417e09cb9645d896dfe702ac9b5ddd3a

                                                                                      SHA1

                                                                                      8591cdc3cda6a52cb9ad1a3b5caffc153c87d2d6

                                                                                      SHA256

                                                                                      80842b7bbea6839c964c58f53fcefa12d5f37f26cbf28e553259bfbd16ba06fd

                                                                                      SHA512

                                                                                      e9e3bf1f0ca2d42e4fa93a8f94698376480ea6f29039d1ffcabc7eecd3708c3033786e140c6175a85f5e22ad276ba1e1c0f9be381d54d34d4dc2f373c4c3e0ac

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                      Filesize

                                                                                      371B

                                                                                      MD5

                                                                                      c41be1c85c48ba8807e5eba6f2515761

                                                                                      SHA1

                                                                                      9748c9021926438e458bfa4ebbe113ad7c0d7d84

                                                                                      SHA256

                                                                                      84036671e07ea74e14bd745e5f1c26dfad798ed392ca615bb1e6bba88dc08892

                                                                                      SHA512

                                                                                      d3e8068e85f82ccbcd773196821f2135bb44f840052bd38230ead09561316f747a466fb61d20bd6bf21c7dfa17a84d8cfa8ea68816408aec21a57b882287d087

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                      Filesize

                                                                                      873B

                                                                                      MD5

                                                                                      66fe01cc4f5d99773e6979f290ae7852

                                                                                      SHA1

                                                                                      9572893e6836511fbac0694cae36b85f911ef2ea

                                                                                      SHA256

                                                                                      c2754f314c81141715cd087585feb6e45b88b8e435f804e1329979fe1386677a

                                                                                      SHA512

                                                                                      05590452d72acc2c9288febe7829fec4a16c916016807598a87fdfbc9315b94796514c629e91d13fd3639c0b2cba7bf57f0e7f167aee020b3477267da9fd06ad

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      a69fb03b91be91b9bbf13d761b41941a

                                                                                      SHA1

                                                                                      ce8241de4b48662c42fffec91b6f3691a4f533b9

                                                                                      SHA256

                                                                                      e5a4cc6613cc56a81b3fe3077eaaafe1f19d3003645d86ae1343074352ff040e

                                                                                      SHA512

                                                                                      55def85e5c11cbac415a08127b17244c66e02f185a186f74d903cc4384a10efa84b47033536e62335524506cc17ac0822e397b2dffee95a18e8a46f0c394ff17

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      c562131068a6e098594a8378a1710b8a

                                                                                      SHA1

                                                                                      c31e742e566d9f58d9711a22016f16391fa1fe25

                                                                                      SHA256

                                                                                      a280056dfd147b7736732421322188da3e782a335e0cbf424f8787f609d186b5

                                                                                      SHA512

                                                                                      e1141aac86264ae989e0fc0cfb800d1643c0c4bbe6fd1fb642b379a9a33a9be9ef878413bb111179687eb614cdf4d6b91b2e9760b4e5a458607514ea13887c7c

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      042e726f7d5a0fa22ec5a5d3e169aadd

                                                                                      SHA1

                                                                                      2151851320496d482c1893d20487f52f993f686a

                                                                                      SHA256

                                                                                      6c373fb33d1e417a4d83dc575da66f3e8bc02cf0c30f4e048269d6e79bd43ed4

                                                                                      SHA512

                                                                                      45d2e536d271393f740676e86a039d3bdf0182bb93817679e4f9fbd201cbddbe6e754dbe8227cee24557bd5c66b14f25596bcf18235d42780c1e32d9c6aa7d95

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      147KB

                                                                                      MD5

                                                                                      cb0fbc4e8b48c7585df4f54c23a476e3

                                                                                      SHA1

                                                                                      f5e2c01d359722fe9e3522c0bfcd09be1260a9a8

                                                                                      SHA256

                                                                                      15e493d334b6885666968e23d5f7fb4554ab93e964099559dbdc95a93f82c685

                                                                                      SHA512

                                                                                      91b5f924893eaeb61b5893ab157902a038010e80e82f14fe1d0a3848177dc8be447631a3baf83476811766ccf5a9ec5f8a56600a9fc9aec89c1a0579fc9f8b0b

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      72KB

                                                                                      MD5

                                                                                      e711c97901c4c0d199f83292609e0b4f

                                                                                      SHA1

                                                                                      392bde2e53496eb0ebc620a7d7ae5201f4162ce1

                                                                                      SHA256

                                                                                      5e96019f9bc1d91ae4803c161876918cef34989a6edc266091cecab6780f3a22

                                                                                      SHA512

                                                                                      dfbb786ad718902beebabacaabb6bd77d6f3a93ef0af3231bcf125e47ba7f3c2e497554bf098dc3accaf4ad45810fbde7915e716d837237ea3f82f05bbe57b3c

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      146KB

                                                                                      MD5

                                                                                      2267f8ba4605a0cf1bcbb88755a865a9

                                                                                      SHA1

                                                                                      89b9ee9c42ef5cbfda1b639048f0ac8bbfb22380

                                                                                      SHA256

                                                                                      1c45fe92e518e67b9f2bdea20f4470cf7aa7a8953d54b9122df391eab45f734c

                                                                                      SHA512

                                                                                      bbfc2f3a8e345623f762e87d17a08163683c0c3a654f6e759c15bf87cfc576455ce48a31b13b8553fa194db2604f63890566efde036135f39ca1230fcf284075

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      146KB

                                                                                      MD5

                                                                                      5dd35cf13baeaf04c8af53eae127f888

                                                                                      SHA1

                                                                                      65bd4bc3fe2fac41bff31b2832549b05cd43079b

                                                                                      SHA256

                                                                                      bb88e05173002f1efd3696437cd59baa0f2ff02721fa6fc161d257c453d14c9f

                                                                                      SHA512

                                                                                      721e4df2b17d69293088390b68b1b81611cced5f288152b3a0fc8fa4ceccaf0a7d14c5b0f864d298441470e9f24bc2c9330c0183ae410519bb47cab17868893e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                      Filesize

                                                                                      100KB

                                                                                      MD5

                                                                                      b5db8372a78405e674833b0081dd229d

                                                                                      SHA1

                                                                                      a01665ab5f997b2919c255ec6de05e60d88a5401

                                                                                      SHA256

                                                                                      4bdc4f759e7fa00517997b5f0b1ebe1aa41143ca07c46bcbbe2fb61e98d1e203

                                                                                      SHA512

                                                                                      c5a37b05a1cf0d4e5320238e72525dd141c2d5a7bfa840f6d95f804be0272ef1d66069e7b67e8e1a91acfe5e750791da40223b175779bc7114967b25e2b34d6d

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe59840b.TMP
                                                                                      Filesize

                                                                                      93KB

                                                                                      MD5

                                                                                      dec37664a6094fbe48ceed4256b56d62

                                                                                      SHA1

                                                                                      1532f9b8710eb1fce9c1dd5a140529c94fd682cb

                                                                                      SHA256

                                                                                      04415e61dbcabf8c6a9a7cd1dcd7cf289cc8dcb4bdabef9c99c9b3afbee9187a

                                                                                      SHA512

                                                                                      124dd94a006566c137a8f9aac9f6e9ad4a0aa4a63ba435f6da1c3c42022b08b4f927710c60d31472e399d6e75f15b91e2de0c4964d7c75060074e247e899050c

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                                      SHA1

                                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                      SHA256

                                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                      SHA512

                                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\evlzgz75.default-release\activity-stream.discovery_stream.json.tmp
                                                                                      Filesize

                                                                                      158KB

                                                                                      MD5

                                                                                      81bf016a5f793d5cf9198a8811d7d0b5

                                                                                      SHA1

                                                                                      eb8bff5c10d5ad42d6dc95b8952d529d19d46d5c

                                                                                      SHA256

                                                                                      0bfc34642d7f07cb090f07696b498ba55e0e66a6dae8a8b349526a65b81ba8c1

                                                                                      SHA512

                                                                                      4f543bd06853aa41c62d41e9d26864d675e37b5a1ef8b7c0c5fad7a3fe1c45de4b0716c90917525a666b2ce52619d77358b2c861c1abda57bc5069234bbc2168

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\evlzgz75.default-release\cache2\doomed\13679
                                                                                      Filesize

                                                                                      140KB

                                                                                      MD5

                                                                                      adee5b4054e1f9adfd6f8c7160da4b7a

                                                                                      SHA1

                                                                                      97ef5f390521fd69a50114a0cd21dd7fed8811cc

                                                                                      SHA256

                                                                                      ef82f974c489d9c9e57781f7348962ea558250506ef35c414831405f11ed82c7

                                                                                      SHA512

                                                                                      7b9eb724241104e8710ebef38a94ca00333a7cec645d5730cce0d6d3db567e32cc0932b0efd4ac822faff0fbaae7222fbd6a623c5d7e9ce8c58b02c3d8e181dc

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\evlzgz75.default-release\cache2\doomed\14802
                                                                                      Filesize

                                                                                      79KB

                                                                                      MD5

                                                                                      6e09c3b04620ef18f9df3a3e8f16f25e

                                                                                      SHA1

                                                                                      108206471fa6c59188b990e9dee086ca54ace0dd

                                                                                      SHA256

                                                                                      d693b5ad682697168162015268465f756f5078410777a98a6ae90bc7a50da7fb

                                                                                      SHA512

                                                                                      1b682ee6884a22a7718a225fc7d0921d64b44f612e4801d315a9f33ccd9fc502c7855e35d2db1741ad9bed2a05664d1180585ca432c8a21e267bf9b263d9ae4a

                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\evlzgz75.default-release\cache2\doomed\31823
                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      16c9e67e92092f56a945053a5671258b

                                                                                      SHA1

                                                                                      348546a6e8057ee7ba6a8edec61d7b1fcc34347c

                                                                                      SHA256

                                                                                      595a8bfcb670797457fffe62a2b177e01763170da3285763ca27181d12a2f2ff

                                                                                      SHA512

                                                                                      9330a8d198c4a9c2fd60ba87d17e25c7bf7593555b87caac2eb7353a776319abed4d4989508047e96cc8c1b6c6adbaed7d6aa088a3e6c94e68e850c894ad9ea2

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\evlzgz75.default-release\prefs.js
                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      f843fc3b858888d342076c7199266348

                                                                                      SHA1

                                                                                      97dea7b7d8486f03cc085ef488fda80fe53515a0

                                                                                      SHA256

                                                                                      19b6e95d7e0e109333b648d994d42f1f8552467f8f43a4570f84dc5c5e2189a4

                                                                                      SHA512

                                                                                      9b25cfb2a279bda5827e7d4c3446c75cb5057e7a886e23b7f3eb44d3a2fbb04d19249ff423c821cc41ea7a6d8585fafb0b4f9ae8d54274883250c4a4a1c7c1f7

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\evlzgz75.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      7390ac8ce588f8fe34932a6906a4b33e

                                                                                      SHA1

                                                                                      15d961c06392722b7f41f8543f7eb1791006911d

                                                                                      SHA256

                                                                                      3be640fece95379639cf2a960c6554b9d252ca026a80bfbe26ac0be65d7c2e52

                                                                                      SHA512

                                                                                      305c6fce31f8aefb72006193bfe75f6454437fa1c00ea98845ca55a34f00fae7215b97e057642352c4e4074798228fe0167b78b8ab1ed5ad8adda8aed9284e4c

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\evlzgz75.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      ea8175af302e666c14e568b31f87a595

                                                                                      SHA1

                                                                                      8167c6ad18bfd1ac66936b9d7395b35eee53e914

                                                                                      SHA256

                                                                                      a920f7d7d5c8fa85a47d28cc18955d03512b0026497adcd3c70e5d13c2878071

                                                                                      SHA512

                                                                                      98e39dd045cccf8aa71a01fc86b4092aafe36ec64902ffa433388b08dae87eeae320f9e14ece663c36d40536f3b72311df916528cfe0fbad04ba1d33cebd4ef4

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\evlzgz75.default-release\sessionstore.jsonlz4
                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      fc2de0d3ef742ae544a806f4d06a9fc8

                                                                                      SHA1

                                                                                      24239288a08f1a8addb6d85dfbcbc276f36a9b26

                                                                                      SHA256

                                                                                      98d5f454913e6d4313cc27f6b7e5d149efe3310c4ad446011acbd8d3745edcf9

                                                                                      SHA512

                                                                                      3fbb0f325391005517a395218f22d0d790962c48d761a353e3d2d1edcb520ea41a653aeb29aa9e57fe9fec6846002c444b5f311580dffe24a0180eec70540b50

                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\evlzgz75.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                                                                                      Filesize

                                                                                      184KB

                                                                                      MD5

                                                                                      13f4ea7224417985aabae4a2f59fc2ba

                                                                                      SHA1

                                                                                      2d20752d98ce84d37a69d349d2c008e302748b59

                                                                                      SHA256

                                                                                      929688d666a67a627252819b523a1a80c92a092a94b155728b8ae603ec370c4f

                                                                                      SHA512

                                                                                      0cf9e68368fff17491537a97f62cd1dc0ac9d1d7330cb2ad3f3e252ad973097fd53e416c70e9c0abb7a5cf97ac92e58f364fa96c47c95c071df71aca94dd8501