Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2024 07:33
Behavioral task
behavioral1
Sample
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe
Resource
win7-20231215-en
General
-
Target
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe
-
Size
570KB
-
MD5
bd9f30a235029603dda71e63daabaa51
-
SHA1
3816387e56c0368edc67e7b9a3ae3077d51a2d31
-
SHA256
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17
-
SHA512
9877af6e17d6d2b5234b34b768766130a88fa6eabdb43f9caeed80b5b2ebd0e2bb0dfde5efcf85a23aa0caffc396fca76ac2f02ebcc435100f92628b5bb84753
-
SSDEEP
12288:x7zerkKbDkVraNncPQFABDCc+LGZ2FzXJ0w7swXI5FS9ppLBZI8hoS:perkJVraHFABDGCkFV4wrpO8
Malware Config
Extracted
socelars
https://hdbywe.s3.us-west-2.amazonaws.com/sadfe410/
Signatures
-
Socelars payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/376-31-0x0000000000400000-0x0000000000585000-memory.dmp family_socelars -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/376-0-0x0000000000400000-0x0000000000585000-memory.dmp upx behavioral2/memory/376-31-0x0000000000400000-0x0000000000585000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
Processes:
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exedescription ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 1760 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133529744008974991" chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
chrome.exechrome.exepid Process 4528 chrome.exe 4528 chrome.exe 2700 chrome.exe 2700 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
chrome.exepid Process 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exetaskkill.exechrome.exedescription pid Process Token: SeCreateTokenPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeAssignPrimaryTokenPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeLockMemoryPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeIncreaseQuotaPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeMachineAccountPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeTcbPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeSecurityPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeTakeOwnershipPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeLoadDriverPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeSystemProfilePrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeSystemtimePrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeProfSingleProcessPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeIncBasePriorityPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeCreatePagefilePrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeCreatePermanentPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeBackupPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeRestorePrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeShutdownPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeDebugPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeAuditPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeSystemEnvironmentPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeChangeNotifyPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeRemoteShutdownPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeUndockPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeSyncAgentPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeEnableDelegationPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeManageVolumePrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeImpersonatePrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeCreateGlobalPrivilege 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: 31 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: 32 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: 33 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: 34 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: 35 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe Token: SeDebugPrivilege 1760 taskkill.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
Processes:
chrome.exepid Process 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid Process 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.execmd.exechrome.exedescription pid Process procid_target PID 376 wrote to memory of 1576 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 83 PID 376 wrote to memory of 1576 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 83 PID 376 wrote to memory of 1576 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 83 PID 1576 wrote to memory of 1760 1576 cmd.exe 85 PID 1576 wrote to memory of 1760 1576 cmd.exe 85 PID 1576 wrote to memory of 1760 1576 cmd.exe 85 PID 376 wrote to memory of 4528 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 87 PID 376 wrote to memory of 4528 376 18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe 87 PID 4528 wrote to memory of 4456 4528 chrome.exe 88 PID 4528 wrote to memory of 4456 4528 chrome.exe 88 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 1660 4528 chrome.exe 91 PID 4528 wrote to memory of 4816 4528 chrome.exe 92 PID 4528 wrote to memory of 4816 4528 chrome.exe 92 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93 PID 4528 wrote to memory of 2520 4528 chrome.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe"C:\Users\Admin\AppData\Local\Temp\18ef5e923c7a58575ff265adc763b9b476d39c9f3726c9cfce7374543c061d17.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbe9f29758,0x7ffbe9f29768,0x7ffbe9f297783⤵PID:4456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1656 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:23⤵PID:1660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:83⤵PID:4816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2248 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:83⤵PID:2520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3184 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:13⤵PID:4592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3656 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:13⤵PID:4484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3144 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:13⤵PID:4956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4700 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:13⤵PID:2288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5588 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:83⤵PID:4576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:83⤵PID:4220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:83⤵PID:4468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4004 --field-trial-handle=1880,i,16182523850872413837,8586023166002140692,131072 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:2700
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD596307167cf0851fd6f206ab2ee4153dc
SHA1960e087e95966537bacdf138c45f7a0fab138739
SHA256bc8a0c27393856f89973c9fbb245d615de945de50db196fb9f7fc3d380c4101e
SHA512529c22d99ac1e799ee55fab596b2d6e3bbe4130a77bc2147b3e036ee0185c1d76df9af0eb638e2e126154d4f73f7070dd1c55c516f54e812006a7c04d3afda09
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD594c463a8fea7794d08156327d71885f5
SHA11e605d8c13b06e2111e16d4214992e690def063b
SHA256e23125721f09213b960ca25fed91292f858efdb480d74fa29654334ad3fef073
SHA512c48d4cd538d61f53193d88a6fd4376080d08241be29e6fc995505da13759b9ea9cf8cd65e5b7e0f47b3f36b102f9dad7bff6c6d74187d4af2d0cc0ef454be0e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD58d9e06122924b89e1d85cfebedda2064
SHA17c1cd5c1c59b9479bce304d0d15edb10eba1fc2a
SHA25650840c2bf5d0fdd9b83d453e14fd1fad6085f089cb3ec4824f3e437274fa573a
SHA51265c34fc70eb4976ebed254321259e5bcc10ba8dbcd48a4751c2c1b17e6f20449f144898a0694cd6009cccbefc9c3d1289748a93b304e1ec8beaf6c9449520287
-
Filesize
1KB
MD510885a3c9d465d74c1d54dd3606502ff
SHA1ae9428fd17344a6d868d0caaecc90128f82d0b51
SHA256f9a80288389250c4c7a29a37838c3c66e450e0701ef0701b8efd8f452b7b5d28
SHA51206b0ef1c8387eae26e0fabd9233f0261e38ef9873cb4ed0d0f0308083a43ee3c3ad05a0622582c7f1966af12b7145402cfed29404a52bfeeab34d17048fda119
-
Filesize
1KB
MD56fce4162c113722e64c796d3fe347bc9
SHA13d6bf3b33b2ec9d634f8985d0c8e1aaf99bed7be
SHA256d18787f8eb292c1c5765df3be22921a92c469a48d272dbf87e50f96d89be909d
SHA5122148ba4142eea690334707384c4ceb30aa247f92507819f5a5ae42bc1392bd0dd600702875d88cbd9673ac2706b640819f4e2c9788954c99070326f95748dcaf
-
Filesize
1KB
MD5445e1083eb63ba302fe3c8478986499c
SHA11383bd27688e6403f72741fbb76577012e3f0cb2
SHA2564bde46f61c3aace3707b40b847e9e67be8567d0c93fc36537bda829688326d01
SHA5121fd1902223f1fdad14ef7af0425e523066472bea2eb897720244766afb7d25d54eed6e95c4059b4f0635e76843c9481949d8cfc7e56b4fb31baabe7521a49f82
-
Filesize
1KB
MD5456fbbbc943a29b457163a67efba338f
SHA16436ca6594ea578b8a34ccfee5e7f3742a8412fd
SHA256144f1ff1f8bd8e59dd69d165f1ac490378ed695c58dabb5c87725dd4ca1ada7d
SHA5125ec20df3be728d15a0cd827e026365603d0514e536c2d8fcb06140c53ec3eb6f19332061981858447e129bd9d936a86fdca38c1dbdcb83b5b794fde121596bca
-
Filesize
1KB
MD5e5cc5a58c8824f15239b80a1b287d8ab
SHA1e67d6aa4e8b2aedf8e28d6034e8f27f0a77e6de0
SHA25678dbe7f96b49b5d606cf4b1824f0de12912459aecbba46b73c39b8f2bea25892
SHA512fef58a5eaa5117501b103075ba599d7b8d68e1a2d525a3a9f918068274d0347da94fbfa2ff029bd2bfb588a094fdd1d892675e57ef1188a217d42e9f32766714
-
Filesize
6KB
MD54d2a70536cf11d9fba71fe711a170278
SHA1a4138b2e07151ce5c4b1482918976ed09cce17cc
SHA256aa66fc042031c40c81ca0385d535adbe9ce5c72f240fb5b5b4ff3dd6049c1e8e
SHA512fb19691c7010859f99c9bc7a98569498c6af8f538fd7e4c2a91bdf5ca4088a163e37f5bf30c6690a66a203bad9f7241e761094b1d331f3bf9dc0e3d0fe4d0c2e
-
Filesize
6KB
MD5d47c5d92b1fcc2b63e8c864a1bab0709
SHA1133784766ac431dfb42719ee896b5d0758aceeba
SHA2569592b091caaaadcc2e63aa4623c587f5f9c40e4d6fc3e2845be6c1bc2b12521a
SHA5128a8f92792e5dafddb5211fc3af298f848a640b83062c167134e16503cfa8e54961c1f959de4366ba7f34cae657ac016e6830fee3d4067dc9b792f83f07fed636
-
Filesize
16KB
MD538d0fd3787d876a71a417ee9b9ea8401
SHA187618c6c6918bce8b87142ddc68e11b8214e0aa2
SHA256f48c1d2193c1e3cd90c6c4ba9e24e64bddfa6029c19863dac75199d42635bdc9
SHA512b1d6eb31d3b76574ff148305100bf30aa2564c7757d572727089076cedaa5a09e65dabcf749caf4ace357f5834c69c5f1e884ec4a32bee5f7748d235d567c681
-
Filesize
16KB
MD5e1b29a867003620706b97c9adfe44339
SHA12428aa55b6b9a694d3514baa613c9e2e45bfd1ee
SHA256d18a219f6646d3ffb9e072c848e8edfe95f577d0c7dc986010ac98d322d268cc
SHA51264e8af634d7320e426f01475d1d1d9bf369148cc6775e460f5a12f41ff7a5a97cdface387810e510246b0e89cfcf53fe70ec8d9ed0e90c7cc87d03e8844c2c05
-
Filesize
240KB
MD5ebf16a050b5aa43b7653de48a14af1c4
SHA1eafa1fc8c18c36a70a5b47d1648c3d9ce48b92ec
SHA256e23be2f9b43c093a34609a95186619ad05ddc266a21c6e5246728e3e5b933091
SHA5120dc80027a197d5a216613dd45d3cc47f95372def1c124c54d08bbf0618142ad3dbd08226e33c3957b0137b565d94ec5022b87b5ec865a1c100bf621e6381847a
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e