Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2023, 07:24
General
-
Target
6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe
-
Size
1.4MB
-
MD5
f00a85bd494cda14f5de024ef1f1fac9
-
SHA1
f4b19ad4a2a54a6a38094cb0a0336221f50fc78c
-
SHA256
6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e
-
SHA512
b7a81c0c0e5a14cbabd5a37d11e523c03c19cc1d7cc64ba42d7097a6a411c063e93452cfa79b02e8e65f3b7a784aae23b972be9d588f48886424aec49e3a5d9a
-
SSDEEP
24576:sGU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRz35hESI:npEUIvU0N9jkpjweXt77D5KR
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 3188 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133263698748565335" chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4236 chrome.exe 4236 chrome.exe 2064 chrome.exe 2064 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeAssignPrimaryTokenPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeLockMemoryPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeIncreaseQuotaPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeMachineAccountPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeTcbPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeSecurityPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeTakeOwnershipPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeLoadDriverPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeSystemProfilePrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeSystemtimePrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeProfSingleProcessPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeIncBasePriorityPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeCreatePagefilePrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeCreatePermanentPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeBackupPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeRestorePrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeShutdownPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeDebugPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeAuditPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeSystemEnvironmentPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeChangeNotifyPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeRemoteShutdownPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeUndockPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeSyncAgentPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeEnableDelegationPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeManageVolumePrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeImpersonatePrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeCreateGlobalPrivilege 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: 31 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: 32 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: 33 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: 34 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: 35 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe Token: SeDebugPrivilege 3188 taskkill.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe Token: SeCreatePagefilePrivilege 4236 chrome.exe Token: SeShutdownPrivilege 4236 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe 4236 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5108 wrote to memory of 4336 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe 77 PID 5108 wrote to memory of 4336 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe 77 PID 5108 wrote to memory of 4336 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe 77 PID 4336 wrote to memory of 3188 4336 cmd.exe 79 PID 4336 wrote to memory of 3188 4336 cmd.exe 79 PID 4336 wrote to memory of 3188 4336 cmd.exe 79 PID 5108 wrote to memory of 4236 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe 85 PID 5108 wrote to memory of 4236 5108 6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe 85 PID 4236 wrote to memory of 3348 4236 chrome.exe 86 PID 4236 wrote to memory of 3348 4236 chrome.exe 86 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 2696 4236 chrome.exe 87 PID 4236 wrote to memory of 4332 4236 chrome.exe 88 PID 4236 wrote to memory of 4332 4236 chrome.exe 88 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89 PID 4236 wrote to memory of 1284 4236 chrome.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe"C:\Users\Admin\AppData\Local\Temp\6e3991f83628cb0a161640691643c01c4b1575ef05d846976084d622fa721d8e.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbb1bb9758,0x7ffbb1bb9768,0x7ffbb1bb97783⤵PID:3348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:23⤵PID:2696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:83⤵PID:4332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2156 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:83⤵PID:1284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3224 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:13⤵PID:3000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3352 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:13⤵PID:1836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3776 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:13⤵PID:5112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4000 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:13⤵PID:1640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4964 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:83⤵PID:856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5176 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:83⤵PID:2220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5360 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:83⤵PID:2240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:83⤵PID:1700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:83⤵PID:1608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3016 --field-trial-handle=1864,i,14980308625915438598,9141033592706136443,131072 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD500c4e738f8274b72f5aabb8280524fcf
SHA1e82fa0d9b2844cec37efa9124d9cfadd3df42070
SHA2561a341afec44d0978edaaff3d55b6d1e65fc632cc767a9d1a51aa8146a54dca29
SHA5128f6eaad1967818316c4c66302b0defe5f953c73836668cd73c1b0adfab72c755d8b4c856a339db123c6ffe1089a62c40f51e42ae03d58c1ad9b35ac41378b517
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
1KB
MD5aad53e8554bd12f16b7e5f76960ba9d8
SHA13ceeb060621101e0d3d8ae21dd7f4adfa50ca45c
SHA2560cb46e7c28b5c9cd48e1c47db594e1099c9b630be5d06415fcb87ed32bbff6a5
SHA5129fbeb196dae7e744cbe2ab70499fdf0c44825963b04c55620f95af54e9192ab4fb9a51b1c7a44153071b2dee901a77babd7c410b3e8fd351041dcd1391d16bfb
-
Filesize
1KB
MD5e7705b40285960860d305679037cb701
SHA1cc138386ff21c5b888c746e0e8e4976618dc3aaa
SHA2564139aea19cc834e4e7cf9f3a4b093ee0fdeae54471e5a307bc4cb13980030098
SHA512d77db7c4f75c7f9a3c3d992104c4ffcd0b0d6c2c46af4567cd43b389e5cb87a063b3cbbebda86e3d24943f149ad74b851e2ea538fadc377f75b809bb1cb648a7
-
Filesize
874B
MD5b696d3a27fe76381c497191f74d2c0df
SHA181ecec2cd013c9b533772b37a0c69dd51d404455
SHA256c5ef41258d9d6de43b9f6793e5947e0e2eec6ec27cf40fe4dd270d763a895ee4
SHA51217b3f90590d7bb7ec12e6b5d8ae9e25d261cdacb4e51851a0479ef91daa589d1f6dc1c20cab76fc19e0f47039441332e8fb7a2fd1e830fb7436ae7ce481251c9
-
Filesize
874B
MD5433ae8c185b20638c6c5bf22e1fb5f1a
SHA19cd469fd3e36bd26524dbca64d3ecce142a3be51
SHA256064dc8afc5049db811361c0227e05599bf6617de6c0ffd6b20053a008f4be656
SHA512733823671572d27d3d3cd95e63f96b0e54c4bbc0cf834b8b06ba02df361730053e66cbce5f08c5c20d09b29b96a6ca733c680eac0b169f338c69dbf3fc8119c2
-
Filesize
874B
MD5e1b1c751c1b59b2967c579039d0134ad
SHA1b3aa814dbd7ee290e296b407d7e748662d032624
SHA256baff70d78a02e777ff1432b74dc91b2179a8ec06c485d7dcbeb7ba5f118f5fb9
SHA51237ee9292f83a3ca773d60fe0d5f315898aff36319126a107bd1cb4b5d300155c18d86bc14163e4cc87a20dd7d1d411f08365122da2e77b5f067aba7555550c5e
-
Filesize
874B
MD5fc785b59d27562f97be2dacd3bb5cfd8
SHA1babb62678872a4e57d00fa385952db08acb66a75
SHA256394584cd5d2c7a6afa002ba503422a3e790732797690fb63cca85f02573e966e
SHA5128dd834c230665f156b558333a8b9a2e92c5b2486c01353ad395a7513734cd9eb766383b51140e97761e01eab2a341cde13e8cb6bf08a4ca1379fd2d2f53a3c6f
-
Filesize
6KB
MD5ceb7e8f480f141f810604a7cab7cc9f9
SHA179c6457b078bb9880a0d903ea76c026f3527ed45
SHA256719351710b6c9cb7f549731b69e3af65691b76edaafed12d24be0eac137d531d
SHA51207cc0bb1fb1a5daed3f1ec0bff3271cc659f0c31dbc196fd9be6aa377f898d3b2180e27d3878a4cb7bd9441f73f15586ce3655630166399ccdaa8739da3c7b46
-
Filesize
6KB
MD5090f2324541ca9e878da8b9a51d68e6e
SHA1f198777188827a2f6a15857bcc271c4b691f28b0
SHA256c1799067b052025c598e1183e583f77eea054b0fe6e4ef8d0f8755eb534bd239
SHA5125bf55e10da4285035174387e64af83cb7f12d2199d3f4aa7600da21252928dff8ad016ecc03bfc4b1dd0fddf312873173b90d8dda66f6d4213c705e50d90e1c8
-
Filesize
16KB
MD5973e33d24ebbe8b07ab002a2daf45f85
SHA1e763b14aba9e85db3be16d8e3b141c6a0ced99c9
SHA25610e1df46fbc34b42ec83784b6f1acad7a1acaa8c4701b92190b6b8f31de98e51
SHA5128423fc5e8519a5057ce6aa4d61416e801d9ffccb552ce654dec99eef04981e843da0cc6106646ae8c70b09b2c4b6dfd1fa345173f71ffe7d9835e2cc05e42207
-
Filesize
16KB
MD54c941db4c24de961a3bdb76dab8c236f
SHA1a8716bd71cda214b7e45a10d8c008c644ab82e05
SHA2560d8d76299f32e877db4bcb590097d5b2816b4254ad4c6823c65091ea0684583e
SHA51281729d087e82ce025af7c4e960651055f303153c60593083a53da11e0517649865f5916c07121408442eaf6ef9fb8861996d933ed53360efe3f60bc304659b56
-
Filesize
200KB
MD51b3bb16c2f328ddb7cf469f1e86b3b54
SHA109c29a1949f85033cb0e54eecf1a09123e72ecf5
SHA25613ce2bc8dd09f3f659cc53e51bdf089803dd9da4cfa2ea54969a5dd076573219
SHA51261ae9024a661282167378147cc78b7c708f791ece6f7e1973e1f9f91b6af92c36b9d35ff4ff61b5392c74071fabfea59c847912deb9bfe608478e60848585914
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd