Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
21-02-2024 07:33
Behavioral task
behavioral1
Sample
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe
Resource
win7-20231215-en
General
-
Target
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe
-
Size
570KB
-
MD5
bd9f30a235029603dda71e63daabaa51
-
SHA1
3816387e56c0368edc67e7b9a3ae3077d51a2d31
-
SHA256
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17
-
SHA512
9877af6e17d6d2b5234b34b768766130a88fa6eabdb43f9caeed80b5b2ebd0e2bb0dfde5efcf85a23aa0caffc396fca76ac2f02ebcc435100f92628b5bb84753
-
SSDEEP
12288:x7zerkKbDkVraNncPQFABDCc+LGZ2FzXJ0w7swXI5FS9ppLBZI8hoS:perkJVraHFABDGCkFV4wrpO8
Malware Config
Extracted
socelars
https://hdbywe.s3.us-west-2.amazonaws.com/sadfe410/
Signatures
-
Socelars payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2512-69-0x0000000000400000-0x0000000000585000-memory.dmp family_socelars -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2512-0-0x0000000000400000-0x0000000000585000-memory.dmp upx behavioral1/memory/2512-69-0x0000000000400000-0x0000000000585000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
Processes:
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exedescription ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 1120 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
chrome.exepid Process 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exetaskkill.exechrome.exedescription pid Process Token: SeCreateTokenPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeAssignPrimaryTokenPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeLockMemoryPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeIncreaseQuotaPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeMachineAccountPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeTcbPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeSecurityPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeTakeOwnershipPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeLoadDriverPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeSystemProfilePrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeSystemtimePrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeProfSingleProcessPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeIncBasePriorityPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeCreatePagefilePrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeCreatePermanentPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeBackupPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeRestorePrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeShutdownPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeDebugPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeAuditPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeSystemEnvironmentPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeChangeNotifyPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeRemoteShutdownPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeUndockPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeSyncAgentPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeEnableDelegationPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeManageVolumePrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeImpersonatePrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeCreateGlobalPrivilege 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: 31 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: 32 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: 33 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: 34 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: 35 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeDebugPrivilege 1120 taskkill.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe Token: SeShutdownPrivilege 596 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid Process 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid Process 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe 596 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.execmd.exechrome.exedescription pid Process procid_target PID 2512 wrote to memory of 2632 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 28 PID 2512 wrote to memory of 2632 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 28 PID 2512 wrote to memory of 2632 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 28 PID 2512 wrote to memory of 2632 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 28 PID 2632 wrote to memory of 1120 2632 cmd.exe 30 PID 2632 wrote to memory of 1120 2632 cmd.exe 30 PID 2632 wrote to memory of 1120 2632 cmd.exe 30 PID 2632 wrote to memory of 1120 2632 cmd.exe 30 PID 2512 wrote to memory of 596 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 33 PID 2512 wrote to memory of 596 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 33 PID 2512 wrote to memory of 596 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 33 PID 2512 wrote to memory of 596 2512 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 33 PID 596 wrote to memory of 268 596 chrome.exe 34 PID 596 wrote to memory of 268 596 chrome.exe 34 PID 596 wrote to memory of 268 596 chrome.exe 34 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1180 596 chrome.exe 35 PID 596 wrote to memory of 1408 596 chrome.exe 36 PID 596 wrote to memory of 1408 596 chrome.exe 36 PID 596 wrote to memory of 1408 596 chrome.exe 36 PID 596 wrote to memory of 2872 596 chrome.exe 37 PID 596 wrote to memory of 2872 596 chrome.exe 37 PID 596 wrote to memory of 2872 596 chrome.exe 37 PID 596 wrote to memory of 2872 596 chrome.exe 37 PID 596 wrote to memory of 2872 596 chrome.exe 37 PID 596 wrote to memory of 2872 596 chrome.exe 37 PID 596 wrote to memory of 2872 596 chrome.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe"C:\Users\Admin\AppData\Local\Temp\18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6d09758,0x7fef6d09768,0x7fef6d097783⤵PID:268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1104 --field-trial-handle=1224,i,3907739064073599549,5868872754303201729,131072 /prefetch:23⤵PID:1180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1532 --field-trial-handle=1224,i,3907739064073599549,5868872754303201729,131072 /prefetch:83⤵PID:1408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1628 --field-trial-handle=1224,i,3907739064073599549,5868872754303201729,131072 /prefetch:83⤵PID:2872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2172 --field-trial-handle=1224,i,3907739064073599549,5868872754303201729,131072 /prefetch:13⤵PID:1772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2200 --field-trial-handle=1224,i,3907739064073599549,5868872754303201729,131072 /prefetch:13⤵PID:1464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2648 --field-trial-handle=1224,i,3907739064073599549,5868872754303201729,131072 /prefetch:13⤵PID:1460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3480 --field-trial-handle=1224,i,3907739064073599549,5868872754303201729,131072 /prefetch:23⤵PID:1344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=1376 --field-trial-handle=1224,i,3907739064073599549,5868872754303201729,131072 /prefetch:13⤵PID:2800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3960 --field-trial-handle=1224,i,3907739064073599549,5868872754303201729,131072 /prefetch:83⤵PID:2096
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD535932c4586ae6dea4937915577a76e61
SHA11c915acea631d1af0b0218c123902fb819b5a051
SHA2562831f02dc358f7c97fb73f6089177ad9af9ebf6af01d6f3f211dfd674254b412
SHA512e734f52e836805cb339a6dae7fd51928f86ada9eb9e379bea85a9ae4bf986c27ce6595025e3e8b389c1fa71b84ef4b9e9111b6406a6cc5b8f65444f5facb5076
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD594c463a8fea7794d08156327d71885f5
SHA11e605d8c13b06e2111e16d4214992e690def063b
SHA256e23125721f09213b960ca25fed91292f858efdb480d74fa29654334ad3fef073
SHA512c48d4cd538d61f53193d88a6fd4376080d08241be29e6fc995505da13759b9ea9cf8cd65e5b7e0f47b3f36b102f9dad7bff6c6d74187d4af2d0cc0ef454be0e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD5c0c92c2267581b20a6dd2976302fdbba
SHA1e11831ca688246c8141420a50c33db89b93fecbd
SHA25614522a733bd96202b3b10f2d12b329cf799e36c146ebdb759107f46116b7433b
SHA5122fe5fd08e1d0fe4ba0a09d60b6442b3e4535be771ec78a710a511154f6cc047800c7b83861c94178945157b84765bee94f0a0b6fbd46979b513190b9c1023557
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD56b1f8d2b31d0179f8fe1e07ed4ea5eee
SHA12835ad1e686a4d575f4cdc797c4f9afa127fa8d3
SHA256387d6cadf9234c72fcac6e778182655d2fc5a21e64cc00d44ae1acf6dc6d176c
SHA512007c771d471c56143c4ab46c7a65920d398fb56bb46431b8ac44ce41c45d7dede96cee91eab96b69cba923de03f3a48af0ce09b76af7756afd8ff475a3d63c2b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56b78e83f3263258b03485e7813e202a1
SHA13c3149dd9a57b4d08e3e1e6835c5820662ac8f5f
SHA256ecbe36f55a67ade141329ee97d73f6bb9ffdbbcdabdf55c5b8fff3c5c2235f28
SHA512f3d3a035b1d8eb3ca92112d14c473c49ade57b976fa3a9ccc1b5988b92e190aad349f892648b359cf53ee2807a6d9858d1fd64a5fa9ea3bce2aedb4490d2a38d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5488050a72564c46b48161e2d7cf226c7
SHA12662a0cedeffcb9ef51988916e31bbbae64753df
SHA2560fe9595f406b52087e5642344595d27ee4ed10935c3ec71f1a639f1bb82da228
SHA5125295ec5d019a15deeeb8d69f7728d172687da97dd82a74b9736ae9e1a212e89c28aff8db2c0db9d8e8cae5a039988b8c224da3fa476e4733bdf85566421856fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58f66c5fb2b86825a4a6c861ce62475cb
SHA1df5e826081dbd1fddf6355f0bc9a77919a13c380
SHA2560c733040adb59a5720fd7779b3bbc99a825f8fd0483e755c7c84ed8b23742817
SHA512cda7c089ada94c85216488bf876e3ddbc9e2bd774ba401ef5e32d803e56f19e86d5696ccc169fe06d454817bc4dc0760321c81673533558550a8dd5227127913
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD540c5c006ae6d91f7488cc92a127c8097
SHA117a477199a8b847adc2b7c0b6e285e3be4defc96
SHA256530dc2cd332bd27914b53663eee655cb624c24ccff5f94885fe5ac288a12cc38
SHA512fafb9af53d420b1642f19fe521b646331a36fd277f0a86e4baa981e40904af0d5392a5285621af260b8c7e1fdfef7ea634734d07e5ab899c13a6f37292602116
-
Filesize
846B
MD5ae012f723aa6d7736b241fe8de17482d
SHA1bf14972aa69979ab7434246805ba64babc7c1bb6
SHA256a3eec55eaf81b321e696cc2bb73689d08eb93339b341ba56fb137a7aa958cda2
SHA512674ce8735a73c61f13c37f3a45b56139958392f7e8c703642f06b95ac622bba5b9258f761656d417863413d0966c533025325e8a9c35d38f6270152a6f5a0988
-
Filesize
852B
MD5c591bc8ef2b4597357a03257426b4bd9
SHA1e76d7c467b7aad18aca32eda1c6c60c7ab3f883e
SHA256b4e81abe2d99108e1d35306c63ff1dcb2113039da2035cc9955a3553a464f4b5
SHA5126f2caa1924db3d062cba987a4946f4e8b6e34ba2c37ed602c4ab7d092554a31d4bf3ce57175e4e4f8e71f1ef712dc4cdc5fec42b8776828785c2f950c61cad2f
-
Filesize
844B
MD5130095e08d43ac7b874abff9a4bcddfb
SHA1d0682ecabe8e7cbf57400e32db4778d2eb091b75
SHA256ae12ef1c8f977e0d3599caacac14191927b7797ddc74a6abf7e5257c952d9358
SHA5128a3a5caac53afaddc77bcc53450aef7b63c20c303600d69b3a47150557ba33532b52187f669caf21fea1a54d0018cd2fcd52ab1d81a45ea6ba1fb5bf587e6e75
-
Filesize
4KB
MD533a4359e98a49cd1ef93eb3efbee6588
SHA1912e390f0315b437dd5a48d56291a7fc03786bd7
SHA25696118074dcf506e0db28d4d2bfdd5f4420a32a9912623dae431dc68a3f597a82
SHA512fd6cfc94c4cbb7f91fb73070fb1e4d91f36cac147ea679729943b471aac4de59274b5699f0af13f14528c05cd8b3b9aa57314a4933c332af3835dad8d8bd97ab
-
Filesize
4KB
MD5df5a74221c24da0148cb7ef7cf35cac2
SHA17fd1e99bc027812c74f6652bc431cd11202db239
SHA2567dbb1e19e9b0d40a0801263b1ccbe8f94bf4d0496d4409b21c578fc799239d4a
SHA5120f814aebb7dafc2ab56c1be4f4710f0669237ec84b5220ce202dd3db179d4165423a6821e417b7ffffdff6970ef59f8285e12b7ec35e9702678299c87e109c6f
-
Filesize
11KB
MD5735ff254f4693010582dc94d8ecede1f
SHA18d3a45ea58c52dd32ebdc4b65120b5fa70cc94fb
SHA256b3200e8044088f9497818eea1488a214b161a1265788a56347cc1926f7044250
SHA5120411dedd5fbd2bdfb895cb6f617c1967383aeccd780d6dd211e1c747fc093395565fb013a3236e27d4fdae85299d699d12ef3416a2ca01b814b2219752a6f506
-
Filesize
11KB
MD5787d57c2f124aa01ace9b885e2f3ba21
SHA17ad0c6eb9c788f3fd37877c552dd9385017765b0
SHA2563f99b16a673c43bfb61d92c0093887a9b15a5c05281a8aa674641b89b6856ce4
SHA51243b21d22be8a7159c7fe64c98a539ec2b50e86aa554197d262a67cd69f33b7ca98c9fd55247bcd461fa3793b83dbc6e9f7cfb98ff1bdfd09605a93e331e77b82
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RFf766854.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e