Analysis
-
max time kernel
46s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-05-2023 14:45
Behavioral task
behavioral1
Sample
9469c4813004683175af5792d70c4aa7.exe
Resource
win7-20230220-en
General
-
Target
9469c4813004683175af5792d70c4aa7.exe
-
Size
1.4MB
-
MD5
9469c4813004683175af5792d70c4aa7
-
SHA1
177ec741b829ac4a7efd38b8ac8e4a080fbc009b
-
SHA256
3569055df00d1d09b873020d0d7d9c282429b4e6a8d1fc93f84b4e819a9d4302
-
SHA512
d0f9e2502d0ef4c32057cea4613d559665f4a9fc2adeb85439e59ca68bbbe092f3994cfbbbe2f00db5af609adebda5b3527955217722966b24bdd12597ae1cb3
-
SSDEEP
24576:PVYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrEPJ5hitOW:FpJOl8xFMRy/SeQgB5owW
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 9469c4813004683175af5792d70c4aa7.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 9469c4813004683175af5792d70c4aa7.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 9469c4813004683175af5792d70c4aa7.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 9469c4813004683175af5792d70c4aa7.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 9469c4813004683175af5792d70c4aa7.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 9469c4813004683175af5792d70c4aa7.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 9469c4813004683175af5792d70c4aa7.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 9469c4813004683175af5792d70c4aa7.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 9469c4813004683175af5792d70c4aa7.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 9469c4813004683175af5792d70c4aa7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 628 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 9469c4813004683175af5792d70c4aa7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 9469c4813004683175af5792d70c4aa7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 9469c4813004683175af5792d70c4aa7.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 708 chrome.exe 708 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeAssignPrimaryTokenPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeLockMemoryPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeIncreaseQuotaPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeMachineAccountPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeTcbPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeSecurityPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeTakeOwnershipPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeLoadDriverPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeSystemProfilePrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeSystemtimePrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeProfSingleProcessPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeIncBasePriorityPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeCreatePagefilePrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeCreatePermanentPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeBackupPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeRestorePrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeShutdownPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeDebugPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeAuditPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeSystemEnvironmentPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeChangeNotifyPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeRemoteShutdownPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeUndockPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeSyncAgentPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeEnableDelegationPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeManageVolumePrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeImpersonatePrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeCreateGlobalPrivilege 2016 9469c4813004683175af5792d70c4aa7.exe Token: 31 2016 9469c4813004683175af5792d70c4aa7.exe Token: 32 2016 9469c4813004683175af5792d70c4aa7.exe Token: 33 2016 9469c4813004683175af5792d70c4aa7.exe Token: 34 2016 9469c4813004683175af5792d70c4aa7.exe Token: 35 2016 9469c4813004683175af5792d70c4aa7.exe Token: SeDebugPrivilege 628 taskkill.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 664 2016 9469c4813004683175af5792d70c4aa7.exe 28 PID 2016 wrote to memory of 664 2016 9469c4813004683175af5792d70c4aa7.exe 28 PID 2016 wrote to memory of 664 2016 9469c4813004683175af5792d70c4aa7.exe 28 PID 2016 wrote to memory of 664 2016 9469c4813004683175af5792d70c4aa7.exe 28 PID 664 wrote to memory of 628 664 cmd.exe 30 PID 664 wrote to memory of 628 664 cmd.exe 30 PID 664 wrote to memory of 628 664 cmd.exe 30 PID 664 wrote to memory of 628 664 cmd.exe 30 PID 2016 wrote to memory of 708 2016 9469c4813004683175af5792d70c4aa7.exe 32 PID 2016 wrote to memory of 708 2016 9469c4813004683175af5792d70c4aa7.exe 32 PID 2016 wrote to memory of 708 2016 9469c4813004683175af5792d70c4aa7.exe 32 PID 2016 wrote to memory of 708 2016 9469c4813004683175af5792d70c4aa7.exe 32 PID 708 wrote to memory of 972 708 chrome.exe 33 PID 708 wrote to memory of 972 708 chrome.exe 33 PID 708 wrote to memory of 972 708 chrome.exe 33 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 884 708 chrome.exe 35 PID 708 wrote to memory of 556 708 chrome.exe 36 PID 708 wrote to memory of 556 708 chrome.exe 36 PID 708 wrote to memory of 556 708 chrome.exe 36 PID 708 wrote to memory of 1320 708 chrome.exe 37 PID 708 wrote to memory of 1320 708 chrome.exe 37 PID 708 wrote to memory of 1320 708 chrome.exe 37 PID 708 wrote to memory of 1320 708 chrome.exe 37 PID 708 wrote to memory of 1320 708 chrome.exe 37 PID 708 wrote to memory of 1320 708 chrome.exe 37 PID 708 wrote to memory of 1320 708 chrome.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\9469c4813004683175af5792d70c4aa7.exe"C:\Users\Admin\AppData\Local\Temp\9469c4813004683175af5792d70c4aa7.exe"1⤵
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fefaab9758,0x7fefaab9768,0x7fefaab97783⤵PID:972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1216 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:23⤵PID:884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1460 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:83⤵PID:556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1652 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:83⤵PID:1320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2324 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:13⤵PID:1760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2332 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:13⤵PID:1104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2640 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:13⤵PID:1100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1456 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:23⤵PID:2408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4240 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:13⤵PID:2424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4372 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:83⤵PID:2560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4380 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:83⤵PID:2552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4484 --field-trial-handle=1268,i,7878542268153490152,3584384414157731296,131072 /prefetch:13⤵PID:2720
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD543d773f8a494644fa63f6909a20ad524
SHA1f87e4b4f1a3a0405aa5a4cd20e27398324606fbe
SHA256ddeffdd13d197774b5ea4ba0a06876a3c8e1d14ed79977faa92f54e5e21a898c
SHA512351872cc2cc3f92386c856e9e3d592ab0fbdc6cb80ebbce1ad5a491343c980fa156e7907e5f28831462e2b38865797608e0998a52f724c83d8908154c9fa9457
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
599B
MD5c6f723f1544961e1f9d8d62e37555fc1
SHA1685bf276b219153296b8c760d66b70f6205d2479
SHA256fd6763339c91f9e4285a922faf02877929e98babdb82dc1b138f569e83ac05d9
SHA512dd603c1c4aa9800dc57ba6e45b6bc674fe71c9d6fa777279436df9590f389953c19501208ac6657db5a85352f1f40b3f6c813e40f51fcf45cc79ca1dfcc8e29a
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_BE25D0FE540174A4A87E2295C663329D
Filesize1KB
MD59aa9f817a2da8852c34da0523d5315aa
SHA1be2fc1060dcbb274b3330234b3d4a91f6dcf73be
SHA25642c4b29c162ce1c0182498cc200702d7b5da84c541484daeac218280d5bd5793
SHA512d788874a6e3eecee0717c7ac02bd6c294efacae5d1d15a84976e66fe14e54f571355af84222370e6bf40424dd1497758d745dccc8c0fa618a9f00bd843eecc32
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\03D3022805FFAA388F36141B6147B3AF
Filesize500B
MD5c758117d899acdceaf677327ac1d98f2
SHA12f176e19fd3ee35c0a6df42f3b61f49f2de3d528
SHA2564f464bd511a64783124293ae58c5de6651479f01df8c151e4468981e3d14d97f
SHA5127fecf2454d5f8a284696018b1fe3bc5b2057d2cc13b37de42e2142aba97e65a7db913bbf6b3892c86b9d2182106b6bd80f478d991565e53a7efa1d49580711c0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD549adbb86b695f0768468eb53e4c77b7e
SHA110d2107bd3cad15916034fb2490095c3fa732315
SHA25681593338dcf15dd23d6b6e359903c557fdda55c93ad21695548771c8634cf89d
SHA5127edcc8e87983bfb514a0234342372d5b0717df26c61f26a6edcb77e78a6700570e9c8b678ac748fcc9872bc1604b06675d110cbe6b10204edb20afc30fae7e7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52023d8efc45ad4ab2df817fc4e9241fe
SHA14b71a0677fa54fb5780c452733f4aab588fb093c
SHA2560aaf16ac97050cda309ee5712004ad443cd6240aae6fec63cfa6465af176391a
SHA512dbc7d9062a4b3145b8f5fbb8d374d20d52f0a24afdea41d75e77072780680f9becfb01ebd0bcdb36e15673db519f8244a0a7f19ca2554324a9d050ffc3c0332b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD561719222739d0109ffa6a12f71dbd603
SHA1def0e716bdf56d8a61afb119e7a6b0b9ff25dbd3
SHA25660aa03dd21068bfb054efd06d338da0a20672e68585d02a42c94526c53ddea7c
SHA5121103f9a6c1404e51391d596fbb27990b226c0654bdd13c7b2c881dca21d287defd3e87372dbeadbc4a09e8b69729b4f383bb0570646448a97f73d9b7d2fa69bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52e60d9889fc59a435f0117dda82b1434
SHA1f9abf5c6535aa94d7039ba38d7969af1b9e73c42
SHA256aa97ff15a5985795919a5b84d49177d43ae1f0ac9f7e716492f82c60a5bec5ca
SHA51250dcdf8d9ac834d7ea41381006f9cba5ba5b537b8fcdfb0fab40a99e741c59856f4dc874c16d2048094ce8fd28a516701d70e372d8c7f7bc6ea6d602e3bb8788
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b4e429834f4098527eb912887b4b540f
SHA1cf5d64ec57688bb77e87a0491078daae1bff7d4e
SHA256733149c1bffa18b8d06f07f3deba5494ea0f97bcf485945966745f8e905e7516
SHA5124615482bbd1968e2668d4e81501c3a03b9f05ae50bcec4228ce4513534d76afeff833cac4ab2a1fc2ec5339525b56318e4ec684db5f78c156329db3a8f901009
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ff4585cf24621c888eb957c60b645c27
SHA17ae51c70b45b11da2b87587e6740b696fccb13c1
SHA256ceda2c457f6b294b09c7380d2760811b3e60f251188170d68d2f84076b665224
SHA512c174f63ce025732916952eb075a05f9f439d685e7144e769dbcf53a7fdfdc765520b372dc4a603ecbc73db8d3959f4b7bb27e4b92d22a80c904b4de4714183f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_BE25D0FE540174A4A87E2295C663329D
Filesize482B
MD546cdc973594e3e3ada44e7b73c6ca7b8
SHA1a78c12d55da785d3e14d0afda12745740788cf16
SHA256e1b0b5e2eeb63f8d0fc17284949768f14aeb846e94f89662d80e4d55a43f27cb
SHA512f3d4cd61db0241d49c52194687313986da5ebfc56b2d8495213788c76af08ab8eb2a986cdc6d6e36689371d36060d2fdb2e7671b606441412bcb02eee95d3117
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\47522702-16a5-4e0a-a82d-a5d2fff9f43a.tmp
Filesize4KB
MD5a1b8099aa124c1ca85572d10c9079f8b
SHA1ff965ae28180c51a3ee987dd28ef28c18abc522d
SHA256bb1b40287f79b2d75b9f79a40595294e87a0ea9d72eb70d6c4891d519b9b31c1
SHA512e1583c49d4f23a5908d5ad505cc7e4b3c7ec17bf53c03ee444adab9b23206491903d4e84c2df239543144e36640b0b460d44297d3230378d70e6c2507e5a4ed3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1018B
MD59c8c10c4191ac95cf7566976f753d712
SHA15bcf505f985f864bf7ca595aeea72698bab17ad0
SHA25677caced3b6083df44fb50e4e99448ee3f9b7f6a0417e11840aafd81d70ab9b19
SHA512ce58307322ff9f33942e32934aae97736de2ef48a91b93c747071e6ba6a9da594ffc719b183a516867544d29b6e1f26c8ba5410ff9ac3e469b22eafc5bd1f91b
-
Filesize
1018B
MD58e88f556ad31f39ff6f34896030c4f66
SHA1963dff8d56d467b9272c746a98852935cc74167c
SHA2560054e6027dc4acd5ad9fe86b65da9dbd8cef8f88929631ee9f22aef18b9981f1
SHA5124b56614b6356655d953ba726e357654ba21e1d6716faa9e0fc644f0c7061134d39fd898af295eef57f75e9019862a06ef3f721d8bbe4b2cafaabffed252bd08c
-
Filesize
4KB
MD519f412f9bcb2bdb67dbe08fc004f3700
SHA1dc6a4f38e238f5e9f7becb71aaa39f2a2eae7da2
SHA2565a89fc8ccf989489b62e92d8564821fb3c33d5592271f651ba9c19c231c0fb47
SHA512302a34a024293a7c7d90445a95f66fc8bbf5ffcdbdcea81134a9e3629f1d9aa0232511f5dcf1ce948f077008417eba9287a6659cc76657b5b70622e5613b6cbf
-
Filesize
4KB
MD58c3e53dfc6ad2122439bdf2c53622235
SHA1ef553fadd4bda342ba652fed744364a42096890f
SHA25680932c93ccac7766556df8bd9a57e93138a378274436f433cdb899cca60e0632
SHA5126567ad9aba30d5c5c6c0a84dab0bfc2c0573cf5f2f8daa4f49903ab6887db7dbd689a572a35ce6780177cf4b1e36b3f63e157c79ac713d707694b4f40df42e7f
-
Filesize
11KB
MD50718e94664245e32448492b45fbcad46
SHA182614bdba03e033195174995cfba795d63b089ec
SHA256a807033c7c18ae8fec95fd13272c8a2b877d631d2f1ec4dcb95b3f3f53f17a68
SHA512da539be02a5b11b0ca07b17a92b47bbbfe6a71af6cb35b937e0e8ba83f39e504ebe2a944065576b0580339f13b34552b2a4d83e0b6a35d3f657ef5657db60810
-
Filesize
11KB
MD502c1f20368c146e7382a3e7ceaebe924
SHA1ae1033b5c897eaed94dcf5f1f49f0b7e8b76fda9
SHA256b07d05cb0d5d3f51b408d0dfcd2bcb218240e48988516243eb8b615250864900
SHA51227ac1c1ae800eb4c7116f55bf4457d906af3bf4e73566d55762a33bb3944e2cfda85dfd79f627ad5e0db5f7a4822ae42078d2b987edb8a7ca50682231cd62ecb
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
Filesize16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RF6c79d2.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27