Analysis
-
max time kernel
149s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2024 09:32
Behavioral task
behavioral1
Sample
7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe
Resource
win7-20231215-en
General
-
Target
7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe
-
Size
570KB
-
MD5
18de29749083d2162b5c4eeb8ce2cc34
-
SHA1
cd7d13580681f36799b8fb5a72926a5b64daec31
-
SHA256
7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b
-
SHA512
aa30b0482c7f0feba1bd63e2cc198438bedb5c1d3a33c47e2930d9ed6192587eaf3580aa071d67af82b860d6baa52e2f283664cd790efc45375d170649c5f3ad
-
SSDEEP
12288:K7zerkKbDkVraNncPQFABDCc+LGZ2FzXJ0w7swXIj4piDJl4BTSpRYKoS:4erkJVraHFABDGCkFV4w9piz4FS7
Malware Config
Extracted
socelars
https://hdbywe.s3.us-west-2.amazonaws.com/sadfe410/
Signatures
-
Socelars payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3588-32-0x0000000000400000-0x0000000000585000-memory.dmp family_socelars -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/3588-0-0x0000000000400000-0x0000000000585000-memory.dmp upx behavioral2/memory/3588-32-0x0000000000400000-0x0000000000585000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
Processes:
7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exedescription ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 1968 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133529815980317439" chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
chrome.exechrome.exepid Process 2128 chrome.exe 2128 chrome.exe 2368 chrome.exe 2368 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
chrome.exepid Process 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exetaskkill.exechrome.exedescription pid Process Token: SeCreateTokenPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeAssignPrimaryTokenPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeLockMemoryPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeIncreaseQuotaPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeMachineAccountPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeTcbPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeSecurityPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeTakeOwnershipPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeLoadDriverPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeSystemProfilePrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeSystemtimePrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeProfSingleProcessPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeIncBasePriorityPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeCreatePagefilePrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeCreatePermanentPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeBackupPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeRestorePrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeShutdownPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeDebugPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeAuditPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeSystemEnvironmentPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeChangeNotifyPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeRemoteShutdownPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeUndockPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeSyncAgentPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeEnableDelegationPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeManageVolumePrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeImpersonatePrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeCreateGlobalPrivilege 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: 31 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: 32 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: 33 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: 34 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: 35 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe Token: SeDebugPrivilege 1968 taskkill.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe Token: SeCreatePagefilePrivilege 2128 chrome.exe Token: SeShutdownPrivilege 2128 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
Processes:
chrome.exepid Process 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid Process 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe 2128 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.execmd.exechrome.exedescription pid Process procid_target PID 3588 wrote to memory of 3608 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe 84 PID 3588 wrote to memory of 3608 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe 84 PID 3588 wrote to memory of 3608 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe 84 PID 3608 wrote to memory of 1968 3608 cmd.exe 86 PID 3608 wrote to memory of 1968 3608 cmd.exe 86 PID 3608 wrote to memory of 1968 3608 cmd.exe 86 PID 3588 wrote to memory of 2128 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe 90 PID 3588 wrote to memory of 2128 3588 7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe 90 PID 2128 wrote to memory of 4948 2128 chrome.exe 91 PID 2128 wrote to memory of 4948 2128 chrome.exe 91 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 2612 2128 chrome.exe 93 PID 2128 wrote to memory of 4496 2128 chrome.exe 94 PID 2128 wrote to memory of 4496 2128 chrome.exe 94 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95 PID 2128 wrote to memory of 1580 2128 chrome.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe"C:\Users\Admin\AppData\Local\Temp\7a4d9538b91ad5326fe54fddf1fdb3775f8d4f662ee96174346ec80e992e2d4b.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffdb2389758,0x7ffdb2389768,0x7ffdb23897783⤵PID:4948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1656 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:23⤵PID:2612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:83⤵PID:4496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2256 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:83⤵PID:1580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3260 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:13⤵PID:2248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3208 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:13⤵PID:2148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3688 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:13⤵PID:4856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4736 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:13⤵PID:1508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5520 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:83⤵PID:4352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5584 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:83⤵PID:2784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:83⤵PID:3888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2560 --field-trial-handle=1892,i,5880795408774495217,4691213331638040057,131072 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD5392b7a117e1a7bbeecbf59b308682644
SHA1141822add1b4ed2e9f15e7c034420e9f9d758203
SHA2565cbd5b890291f18b8737f1ab688d5d0f84605a9ee06581241224cd72a1c346ff
SHA51231cfac0bb1305ec72079d015598a1fbd870777959420df04cb9ab8d589e7f70f37b3f4edf9455f7d32e8a48b8a74d51238b47478c1e712806dafe48704923a06
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD594c463a8fea7794d08156327d71885f5
SHA11e605d8c13b06e2111e16d4214992e690def063b
SHA256e23125721f09213b960ca25fed91292f858efdb480d74fa29654334ad3fef073
SHA512c48d4cd538d61f53193d88a6fd4376080d08241be29e6fc995505da13759b9ea9cf8cd65e5b7e0f47b3f36b102f9dad7bff6c6d74187d4af2d0cc0ef454be0e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD5cd0305ea699f9958ba0c573c97846404
SHA19d6d6a71caafb9c9c97500c5af491da6c496a3b0
SHA256dad51c86a0c5435b3718c6bf384071067751676055a47e10845d2121398bf8f5
SHA5126cd85940f35302a063a36da1d0e089e0bd2f3f4e0aa26bb7d08c35fa34ab5ba805bd367e9ccdbfa5ce9134a9304ded3cc308ed09ffb39d74f360856c97fb9c14
-
Filesize
1KB
MD563a556cc5bb42bf2f5104b0db4b7f276
SHA14aec804efb473c77b45a6fd7c6e77467c9fef7e8
SHA2562e4a7e71a34b4978b93cf7f66b5d8cc7861572531fb32881cf4b922a952c6c14
SHA512150f126b9c64504e00416fe68fe82760440480c86bc5aa17f3ca3af8d779ca824fc584253c8ed3a9dac390f2ebc3aa733c9b1ca1d92fda7cb47111bdf04c41d5
-
Filesize
1KB
MD5af6c277fa798d54ddaf611a711f44036
SHA1fb557b2b991a249b3c016459c4fb2ec9611ba6ba
SHA256dbdb8cc1c50b8d7b76401f6b9c315643088640744b14eb2c6191e14d4d57913c
SHA51257326ee5be9f99cbdfe0395fa78a3778e735b22f15a80ffd92bd4ed7a065992c5001a3ea4bdc18d5846dcf7fef798fbdb0d0467c3497be1a50d998827184d6ba
-
Filesize
1KB
MD553b05df54e971a6b90fd8e65c51474d5
SHA1f2979edd186486a2eefc79bf0c1a377a8f9ca1f0
SHA25679bb8ab68621f81cd78a867318b6ea3f399dde75a4ca813c3a4a713901163cb4
SHA512b9b1070ccf148f5a56d6a4b2b8e0eb24f668f30b2ade94f97d3133eff01b611e351d27aee4e11c1d444c22ccac66e1eff1bf9ae0e95beccbe5e90795b85059f5
-
Filesize
1KB
MD5e16cf0fba027c43b821254be651a3ddf
SHA1cbe390186ac1dd91517fb32cc367e0e0f5252e70
SHA256b9bd4dc7f824bc55e47d1418dd251e30e7234d72f104677c53527aea4543a40f
SHA512ae02cb14f03262c0d2a973266b7d5de21353d32249de8d4cd1a6806c6e70ae123f41098cf9c70bc1669bca38a56abfff19c246c69b4d798e18a85b681794985a
-
Filesize
1KB
MD5e0ead775480fcc46bd8e00320104d02e
SHA127f04f90e24876c6e12f291b1115f55d592b1f6e
SHA25696bc36391e4209985b7329f930b7bd9a5d8b7e24deed881f48105ff6740d75d5
SHA5122e78f1896a09dd931a42921f6b9219387d8240e4d32cccbbe69b9e8e0e9cb503e696cb7e6e04e4985bc7f344468564cff269567f073d24c38c68e72f8e91c1e0
-
Filesize
6KB
MD5573fab62095733ea2173f8f28feb9989
SHA1ec6eedf8b92ae3876e396687c3aad1670dd9ff0c
SHA2569ef6d52e4c7b6d9163c3066fe4360e9f8e17e9c741a30efab576e63d9be423d6
SHA51251da5aba4c3f7db94db54ea16d4d172f69a5cea1bd6746cdb4a6a6a209be84795314a3cf859b88ab10e2fe712a1ea274237b6081c95301c0b18d0c07e218c626
-
Filesize
6KB
MD53747bffee9e29776366f8c7ac674474f
SHA1e576c5bd7dfc67c535942dfbc4a2b243bcf4d228
SHA256fb50ac40a213f98c79b4871ef752018f387e3cf6d08a326e74357c3b2fb6dac5
SHA51273fb86dbc44fb05ac78f3433e954a9678c02b9fa117412d2a830625dcb4fd93944978b11202028cdc68bf3acc091f492159e195f5f319f954e5f4ae426676353
-
Filesize
16KB
MD505cd0727af8ed862de1d4316c003f89a
SHA1932226aa0afca2c13a4c21b1de1c6f8b558c5a45
SHA256c0cea85563ae79c3cedbc74a9f0be50f84a1b50f8e520e979d1f60661af5b5db
SHA512632c1ab02822d4b24e377ba74d993a79dfa911a205c4eae377b61e934738c7705e1d240d9f27c0dc334044a69faf4f3a2c12b316cf08d65574a1cfeda0147c50
-
Filesize
16KB
MD5f5f678be37ddcba38c19a6ce535fdec0
SHA1696a12b50c07a8eea672f0608f2107592bcda83e
SHA256bc7b93adcc7f13d58617a4904b0020fd6eca14aed9ac6ce7b718337afda2989f
SHA512593195f15f552ab9ead2a0ba0103ef4432f07b884eed82901f521e01474dfe0c20b893bcb2a98f243acb26bde7381b72ab2867f46cf58f0739cf17a5ec05d25d
-
Filesize
240KB
MD52dee9ccc90f93f7a5f5307c5360e6095
SHA1acbc4e76755a5ab914b93c3120b41e6ec8cf3b60
SHA25648226954d6e61c7f6aaf0c7715212bd4ee4ebb3a4b63fe42c3c40b1251dd76a5
SHA51278231c7efb216e7bedc4197e9d89836f4e636d72d91891b922f19a3069c2faaca3e0b3a97b332fc7c495bc0890ec7b6dd74f0ffc36dfc091ea3430abee8729cd
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e