Analysis
-
max time kernel
57s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-05-2023 14:45
Behavioral task
behavioral1
Sample
da86303e40ee7598b421fbe7b5029e6b.exe
Resource
win7-20230220-en
General
-
Target
da86303e40ee7598b421fbe7b5029e6b.exe
-
Size
1.4MB
-
MD5
da86303e40ee7598b421fbe7b5029e6b
-
SHA1
aa8cbdd47e3e233c6fccc074be86c12aa1253cf3
-
SHA256
a094aaf3ad7223f8f98bd6d179ec083c879cfa59a2a719e7f3ba463a7341e61e
-
SHA512
253e09d8f785baf299cdbd71afa76d386190e9a3781739d28a193af82637068a7e42e693d2a1f62a71b3271064864282dd33820e212f39452473aee7ed2ba355
-
SSDEEP
24576:qVYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrEXl5hKtOW:epJOl8xFMRy/SeQg15wwW
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js da86303e40ee7598b421fbe7b5029e6b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json da86303e40ee7598b421fbe7b5029e6b.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js da86303e40ee7598b421fbe7b5029e6b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png da86303e40ee7598b421fbe7b5029e6b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js da86303e40ee7598b421fbe7b5029e6b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js da86303e40ee7598b421fbe7b5029e6b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js da86303e40ee7598b421fbe7b5029e6b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js da86303e40ee7598b421fbe7b5029e6b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html da86303e40ee7598b421fbe7b5029e6b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js da86303e40ee7598b421fbe7b5029e6b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 1972 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 da86303e40ee7598b421fbe7b5029e6b.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 da86303e40ee7598b421fbe7b5029e6b.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e da86303e40ee7598b421fbe7b5029e6b.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1200 chrome.exe 1200 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeAssignPrimaryTokenPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeLockMemoryPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeIncreaseQuotaPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeMachineAccountPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeTcbPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeSecurityPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeTakeOwnershipPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeLoadDriverPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeSystemProfilePrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeSystemtimePrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeProfSingleProcessPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeIncBasePriorityPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeCreatePagefilePrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeCreatePermanentPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeBackupPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeRestorePrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeShutdownPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeDebugPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeAuditPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeSystemEnvironmentPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeChangeNotifyPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeRemoteShutdownPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeUndockPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeSyncAgentPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeEnableDelegationPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeManageVolumePrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeImpersonatePrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeCreateGlobalPrivilege 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: 31 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: 32 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: 33 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: 34 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: 35 2044 da86303e40ee7598b421fbe7b5029e6b.exe Token: SeDebugPrivilege 1972 taskkill.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe Token: SeShutdownPrivilege 1200 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe 1200 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2044 wrote to memory of 1956 2044 da86303e40ee7598b421fbe7b5029e6b.exe 29 PID 2044 wrote to memory of 1956 2044 da86303e40ee7598b421fbe7b5029e6b.exe 29 PID 2044 wrote to memory of 1956 2044 da86303e40ee7598b421fbe7b5029e6b.exe 29 PID 2044 wrote to memory of 1956 2044 da86303e40ee7598b421fbe7b5029e6b.exe 29 PID 1956 wrote to memory of 1972 1956 cmd.exe 31 PID 1956 wrote to memory of 1972 1956 cmd.exe 31 PID 1956 wrote to memory of 1972 1956 cmd.exe 31 PID 1956 wrote to memory of 1972 1956 cmd.exe 31 PID 2044 wrote to memory of 1200 2044 da86303e40ee7598b421fbe7b5029e6b.exe 33 PID 2044 wrote to memory of 1200 2044 da86303e40ee7598b421fbe7b5029e6b.exe 33 PID 2044 wrote to memory of 1200 2044 da86303e40ee7598b421fbe7b5029e6b.exe 33 PID 2044 wrote to memory of 1200 2044 da86303e40ee7598b421fbe7b5029e6b.exe 33 PID 1200 wrote to memory of 1628 1200 chrome.exe 34 PID 1200 wrote to memory of 1628 1200 chrome.exe 34 PID 1200 wrote to memory of 1628 1200 chrome.exe 34 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1600 1200 chrome.exe 37 PID 1200 wrote to memory of 1500 1200 chrome.exe 36 PID 1200 wrote to memory of 1500 1200 chrome.exe 36 PID 1200 wrote to memory of 1500 1200 chrome.exe 36 PID 1200 wrote to memory of 316 1200 chrome.exe 38 PID 1200 wrote to memory of 316 1200 chrome.exe 38 PID 1200 wrote to memory of 316 1200 chrome.exe 38 PID 1200 wrote to memory of 316 1200 chrome.exe 38 PID 1200 wrote to memory of 316 1200 chrome.exe 38 PID 1200 wrote to memory of 316 1200 chrome.exe 38 PID 1200 wrote to memory of 316 1200 chrome.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\da86303e40ee7598b421fbe7b5029e6b.exe"C:\Users\Admin\AppData\Local\Temp\da86303e40ee7598b421fbe7b5029e6b.exe"1⤵
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6cc9758,0x7fef6cc9768,0x7fef6cc97783⤵PID:1628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1448 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:83⤵PID:1500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1128 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:23⤵PID:1600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:83⤵PID:316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2128 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:13⤵PID:896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2160 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:13⤵PID:1188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2412 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:13⤵PID:1680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1528 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:23⤵PID:2640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2380 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:13⤵PID:2736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4384 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:83⤵PID:2744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4500 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:83⤵PID:2752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4364 --field-trial-handle=1204,i,6710261247562140010,205531594818200708,131072 /prefetch:13⤵PID:2908
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD570bc10928e3ae5412317334d5bd858a3
SHA1f59244677793e175634395df328401776c72b30d
SHA256e74b0b5b2a27283b399c2de989127682ace2d18aae274d7ef7d979fa11f440d0
SHA51296c83f7e9149ff350680316d542b2920d817b238fd131857ac2ce9493f303456a66f896c965d8341e26ea29dc4e413b99484f5dd7a39589babb834b454b923d5
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
599B
MD5c6f723f1544961e1f9d8d62e37555fc1
SHA1685bf276b219153296b8c760d66b70f6205d2479
SHA256fd6763339c91f9e4285a922faf02877929e98babdb82dc1b138f569e83ac05d9
SHA512dd603c1c4aa9800dc57ba6e45b6bc674fe71c9d6fa777279436df9590f389953c19501208ac6657db5a85352f1f40b3f6c813e40f51fcf45cc79ca1dfcc8e29a
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_BE25D0FE540174A4A87E2295C663329D
Filesize1KB
MD59aa9f817a2da8852c34da0523d5315aa
SHA1be2fc1060dcbb274b3330234b3d4a91f6dcf73be
SHA25642c4b29c162ce1c0182498cc200702d7b5da84c541484daeac218280d5bd5793
SHA512d788874a6e3eecee0717c7ac02bd6c294efacae5d1d15a84976e66fe14e54f571355af84222370e6bf40424dd1497758d745dccc8c0fa618a9f00bd843eecc32
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\03D3022805FFAA388F36141B6147B3AF
Filesize500B
MD54b47d1b7554805d60c8d40ac454390fc
SHA12cfe7ffd8d9d9e3f50aa8308ceaf683148fd503f
SHA256c395a8336ec6fb78765e009bcac16a34ae53391b301b77f60c8e2d74105f06e9
SHA512ba743cef31992051d44317e422b4392d9af20c35330df1a78b4b40435a939ac20118305598a45b8c6c3672cf82c73824ff18a6e5f70e5c92fa4ab0b59e526571
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD5c6d06150f7c4b01cecdd07fbb0938d56
SHA1b97d74b215881458f7cb9b38512d6141105c8b2d
SHA256813479e3a764590b1a0596e42752f521a7af657bb44ca63bb22d5842ea8cb024
SHA51255a4afb6c6f4088527e3dcd0baf19c86ef2980b773f9ec3a45fabb10d4b0f7acd571e6790210a678e17246d227e18ad6bf44021ceab69c5dd327fe5523d684f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD549a94165e8529d01166e098366fd5a70
SHA1fe58cba983205656c28cb2fc43f0c15b0fe6ec4b
SHA256dba11ed940ba21b1494ccd4884e90652b4e4b28d648352df265a45489d5dc841
SHA512092a2a80ec1cd9709af2d6970c5d763ecccf65001136aa2745852853097c7eee52a0c084b6a11875df958658f2d0cae5d445caff0b259b2a27ce6cfeb91cd754
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5a9487395cd89988111850d14319ae973
SHA1983a084d71b5fbb4b9895a9e7f578d483b0e9ff4
SHA256f0c1b69d9077cb06657ad7e91a057a74c62262d4e92abb93d6bc0b7eb171146d
SHA512f8350c0198024b034caefd99613122f906f56530246307f4d741cd82353f458730e22085ea9216e430c434edeea1ed5befa90e255bcf09d73b228d01c22759cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD528de604543659118f22a50f62b0afbe7
SHA11dd0e4e3d2d7f8ae6d134a60460a8e6356ab5ccf
SHA2569187509cb2be36073d727008eee0873f1766652e37608b1511aff9e7df1dbd48
SHA51278ede9e25d5643892682e9eb17a3d8e856323728eba913d0dc594c9f3ec85b6852848fd5fdc5dfadbed9b53aabcc8d4777feca2545a9d6db87b6883ed5669d59
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD54e0578cd324219fe65f0b0d5f6fa2da1
SHA11d83b9873866badd448eb8be20c1f34b5b3a18b5
SHA2561f5a21456cd03fa2668c75555144f0cadcc3a8ee2937fdccb249c3cec3d0d9bc
SHA5121b28bb37864da2542a5d62322abcf3ff81abcc47883b61d05d802763cc9c437a1fc1fb2e5a3d513c6fbcb83038932f5b42ced8cdc142450e8f69006e03897ecf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_BE25D0FE540174A4A87E2295C663329D
Filesize482B
MD57290b26a97ef5122a8cf7650cf751265
SHA19a6f15264b66f94e7a06feb10c0a502b50fb53e7
SHA25659287c720594a7f4536d6aeb123e239533e50aaa27174f2dc6129f77e4e1eb6a
SHA51217b49e77fb6e96531bea4d662d95d7b38b26202c69e5d255c56c2e64a0c7f202f3f3bafec59cf0b5aae06a9f874fd9ae81e2269bb2d843122218f61ccee561f8
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1008B
MD593a168542ad049a811fe77fc67beb2f7
SHA1cd078a62754ebfc211a48a43205a8b29b924249d
SHA256df6340c6078ce38bef5bccf0f779f43e6ad7d46f8e386c804bef92421bdf27fb
SHA5123bbbd81d7ccef30ed960362130fe915a6e47a9509280fc9450206759acb918bd0055a433a8e1d3e8cf13dc482d686c842a2163332a4a895e1ee477a4fa496e77
-
Filesize
846B
MD5ac1bbc5f8ff05ab95f8d2c2cec70fab0
SHA1808eebd9c159206c35b46705bee9101c5c14ed7a
SHA256b13779ae3f7a3cd707ee2963cc49a4f824b2f742ef42abcf9177541d066da8f3
SHA512798f64ec62d34ff5c4f2bc427a17e46ea8232cf87623d35d478fdd632a01c85f0d8b8e683d1b7ad82eb2ebf46f2af310e498cbf66dd4717a4a8538936df0cd02
-
Filesize
1008B
MD564c2b4fee22e31fe0f08ecd675bdf916
SHA1e33e58c4856af45d68fa9e7343cc6ac8fafbc656
SHA256d9099b00141be4218378ea09b7b3cc46ac212ad95f59c54c395d0f9c28c4a856
SHA512156c516fd6d5cbe42679eaf176c31b7b6be11f1f806e2c634ae8e4b4c21d3fd79458e6b798cefe2b96050751fedad7927bf3be5c960a330b725d97f5a3072563
-
Filesize
4KB
MD55aa6d9b493cbbfd612897853c45fd12c
SHA1094ccbe5f035115c622b7fec04e6718638a73c45
SHA256c5308c2b5d15b142fd144e05de2de032f52bcd416af7449590372cf8e40d0ecd
SHA51279af62731929b68437b470d7f7c2dce95088760882d9df56db3768e130cbe235907e4eafedff076bed580e5c14b3e0b392124c631c004cf528019435c5d3a20f
-
Filesize
4KB
MD515924cb87095f92ccc1c5a6391ee7517
SHA12c19c61eafc36e9a32513fa8c5061b699bdd9a81
SHA256c90bb714057f1274372c31effca930bd30c1a068a4971835685db3f1ae45d9e1
SHA512e65ca329c8d40445fb12ad93a7d48ba9d478ff58fba9a7a23f9f64994f2ed8111b6038442dc4f651ab9dde365dad9ab39814ef88ad50e9f37dfd23805f3b3a26
-
Filesize
11KB
MD5eb8f81cf15eb47b17d1973ed785e005a
SHA144f15ea87f5d9918e425a869a5ffc33b9a8df4fc
SHA256cb0bd767f14e7187b329a7e5a1b3f13ec9d2cf97c821a8f9493ffc3891b82df8
SHA512c2cbc74064e39bb8bdc908b0cc975b8af67b96f2a11e446cdd6366092f9cd8bf2da9078b3fb2090545e02882e4bd3f044e8554d4495896cfe3fd42de4632e13e
-
Filesize
11KB
MD519325276e6792f67f2ea7f3581233195
SHA159671bfc0d832deba81f226ebcb86d9337921c98
SHA256076e74642d0516bae27e1e5b0fb74a94944d0d4f021f83a4865d9da89906b911
SHA51238171c69083a75a6d056a888b2d1596a73598f59505035f0cc9b8422ad2519107241f5a1b7f1d3367c98879478154955fabaa9f5eccb0964a5733e15f12cfda8
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RF6c5a70.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\c552c762-6adb-426f-a7ca-186c57106af5.tmp
Filesize4KB
MD523e6c61d3cd03573749628343979943e
SHA1fa426764b457a1fa3121dd4d093dad8ed8c369c4
SHA2564e34800b3b019adbba3ff30362eaaa01b0d3e5d1cdd54436d1aa64fb23c4487a
SHA5126a9cab9b25f01bc8834723941a38e3b6e7edba48909315da46f2f9ad5e2c05750fe90510026fcf937e74e1f9281b42df5a7f037c0e91dca22e44f2c535a46698
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27