Analysis
-
max time kernel
98s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
21-02-2024 09:32
Behavioral task
behavioral1
Sample
ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe
Resource
win7-20231215-en
General
-
Target
ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe
-
Size
570KB
-
MD5
07127266f2b20aa830a674f63da53976
-
SHA1
63b2eaa808be1440fa027da2f9fefb86575ca9cb
-
SHA256
ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded
-
SHA512
5f1314957c46cef6ac6b2dbc410f8114417184c3788ddd1d17340c9bc9982e6a16872794b5de3677ef509a550e6aef89097cbb31017884b15361cf0c3abfa8de
-
SSDEEP
12288:R7zerkKbDkVraNncPQFABDCc+LGZ2FzXJ0w7swXI/AMVVBW4oS:JerkJVraHFABDGCkFV4wog
Malware Config
Extracted
socelars
https://hdbywe.s3.us-west-2.amazonaws.com/dfgg320/
Signatures
-
Socelars payload 1 IoCs
resource yara_rule behavioral1/memory/2396-69-0x0000000000400000-0x0000000000585000-memory.dmp family_socelars -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2396-0-0x0000000000400000-0x0000000000585000-memory.dmp upx behavioral1/memory/2396-69-0x0000000000400000-0x0000000000585000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 2640 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2656 chrome.exe 2656 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeAssignPrimaryTokenPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeLockMemoryPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeIncreaseQuotaPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeMachineAccountPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeTcbPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeSecurityPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeTakeOwnershipPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeLoadDriverPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeSystemProfilePrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeSystemtimePrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeProfSingleProcessPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeIncBasePriorityPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeCreatePagefilePrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeCreatePermanentPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeBackupPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeRestorePrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeShutdownPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeDebugPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeAuditPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeSystemEnvironmentPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeChangeNotifyPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeRemoteShutdownPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeUndockPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeSyncAgentPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeEnableDelegationPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeManageVolumePrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeImpersonatePrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeCreateGlobalPrivilege 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: 31 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: 32 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: 33 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: 34 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: 35 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe Token: SeDebugPrivilege 2640 taskkill.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe Token: SeShutdownPrivilege 2656 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe 2656 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2580 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe 28 PID 2396 wrote to memory of 2580 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe 28 PID 2396 wrote to memory of 2580 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe 28 PID 2396 wrote to memory of 2580 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe 28 PID 2580 wrote to memory of 2640 2580 cmd.exe 30 PID 2580 wrote to memory of 2640 2580 cmd.exe 30 PID 2580 wrote to memory of 2640 2580 cmd.exe 30 PID 2580 wrote to memory of 2640 2580 cmd.exe 30 PID 2396 wrote to memory of 2656 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe 33 PID 2396 wrote to memory of 2656 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe 33 PID 2396 wrote to memory of 2656 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe 33 PID 2396 wrote to memory of 2656 2396 ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe 33 PID 2656 wrote to memory of 2920 2656 chrome.exe 34 PID 2656 wrote to memory of 2920 2656 chrome.exe 34 PID 2656 wrote to memory of 2920 2656 chrome.exe 34 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2832 2656 chrome.exe 35 PID 2656 wrote to memory of 2860 2656 chrome.exe 36 PID 2656 wrote to memory of 2860 2656 chrome.exe 36 PID 2656 wrote to memory of 2860 2656 chrome.exe 36 PID 2656 wrote to memory of 608 2656 chrome.exe 37 PID 2656 wrote to memory of 608 2656 chrome.exe 37 PID 2656 wrote to memory of 608 2656 chrome.exe 37 PID 2656 wrote to memory of 608 2656 chrome.exe 37 PID 2656 wrote to memory of 608 2656 chrome.exe 37 PID 2656 wrote to memory of 608 2656 chrome.exe 37 PID 2656 wrote to memory of 608 2656 chrome.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe"C:\Users\Admin\AppData\Local\Temp\ad0626cdc01e7e2f25c886555a86ff0e7b66c21ae935a213d67c255e5d265ded.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6939758,0x7fef6939768,0x7fef69397783⤵PID:2920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1192,i,4392291341329993097,5881631708003285090,131072 /prefetch:23⤵PID:2832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1192,i,4392291341329993097,5881631708003285090,131072 /prefetch:83⤵PID:2860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1648 --field-trial-handle=1192,i,4392291341329993097,5881631708003285090,131072 /prefetch:83⤵PID:608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1572 --field-trial-handle=1192,i,4392291341329993097,5881631708003285090,131072 /prefetch:13⤵PID:2104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2296 --field-trial-handle=1192,i,4392291341329993097,5881631708003285090,131072 /prefetch:13⤵PID:2064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2640 --field-trial-handle=1192,i,4392291341329993097,5881631708003285090,131072 /prefetch:13⤵PID:1940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1020 --field-trial-handle=1192,i,4392291341329993097,5881631708003285090,131072 /prefetch:23⤵PID:2356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2240 --field-trial-handle=1192,i,4392291341329993097,5881631708003285090,131072 /prefetch:13⤵PID:2504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3980 --field-trial-handle=1192,i,4392291341329993097,5881631708003285090,131072 /prefetch:83⤵PID:2376
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD5d5e47183540a554f1a1f8d81c985661a
SHA159df7637a7f412455875be842c71ff4d669263ab
SHA2563fd99287706ff382744997c4b74b2ab4d82d4ac0095f43ffe1b29562e86d5b4f
SHA5121cc89c79f574f28bd361da1d99735f2230e5f20ba2cdbf4ed3c7c1847bbbe439e1f319f62ae2bd8b8f581ca562a7ec8912480d3d33a01533452121360917aacc
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD594c463a8fea7794d08156327d71885f5
SHA11e605d8c13b06e2111e16d4214992e690def063b
SHA256e23125721f09213b960ca25fed91292f858efdb480d74fa29654334ad3fef073
SHA512c48d4cd538d61f53193d88a6fd4376080d08241be29e6fc995505da13759b9ea9cf8cd65e5b7e0f47b3f36b102f9dad7bff6c6d74187d4af2d0cc0ef454be0e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD52ac563b84d28852e0a82164e2b37d5e9
SHA1e0c0817ad98c97979b248ef9c29786c70d516627
SHA256cda11ef32d5703d705cc2b913f3161df3f6588fb906c1491abd140567ecb84ce
SHA512b5f02c7ccd99abc8d361f563ec49a17c6b2b322fc5fab7db1cd6b58e9cb265d57fdfcde8474c51a7ec4a83c4749846c3fcf7294f4b6e503af56b95cfa02527ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD55feb5335611ea683e256ebe854ac2ae3
SHA16607530176712d1b13ce3c730381dc1f3ef4cc7f
SHA256163e9664bd8a9bb118d958bd24ef4c2b989aa4b13151048383c51ccbc4774c6a
SHA5126fd97c6f20aef6aa450708b3171ff736c3e0631887423be16a90561ebc8a3cfdd07b026434991e98e90f12ea88bf66e84f60bdf7190ccfc3fe6391d143544e18
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55de720e5a663d47ccf20a23770092ad3
SHA149adc5246b9a5faa2ca99313fc90b37a61b92244
SHA25625d722efff4c4ac5b131784de83b402a6bed1a7e0f8bde950c73831a837ee387
SHA512f34c37943fcc71b51f4af7141ae3d75f21494e8f39024bd5f13f994477888c70cf777bd7f7c73ec309806b3f70c30d534d21b9162907be7a6ab5e09840561487
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5fee0336c5950df1a1c0969177ad7300d
SHA1ef8dc21567405b2c3c4780fbf70724480cc047d1
SHA256314664920cfb795cd044d3356276c769f662fe2df47150bfa1458ae4923ecdba
SHA5128eeb9fe27268de549795ad0a48f333d8e6730761f27d11150ca58c3339dae63da5962cf169cd96fa79c3a60dc22b140073d70f6b9f5c0f6fb75f3fe4b0a99b5d
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD50d6aeb937b4afc343f14f3c55bc973e3
SHA17911cbeb2a7fb97011ae3f1f5c0b17cd091ea977
SHA256622e5b1906312f94d1a4748bef5b1bad2e7337f337257fbe01b7aeada012fbbd
SHA5123b0961e1b1b84d83af208781febc9600f5d06b1c261b4c72811094d7e393166bc022c7618d1cc169a2ccd0ad674a64c124eed5712715a426b253da6d36486875
-
Filesize
854B
MD5cecfee2b6d74a7726861fb67110c38df
SHA160f3acad839dacd0dd77ded25f05cc8014df9b9b
SHA256577d12494543bbc9a0df7a3de76798c75c5ac7a537c203fe1e8ab7a380e92871
SHA5127642b53deb867a7b8251a13f02b9bc2792a860b5382890c73d1fa1f7ed7e60d5b32a2d7b032f65b577586db6983bd87394da24084eaf8648ab165a5f129737d4
-
Filesize
854B
MD50cce51de1a7b6da899c4e1ee43e89e29
SHA1e749974e119a1f68ce3eea4db51a23a254df61d6
SHA256178fceb18574f8c3ecd007293e13450025b0e763a728ca3d2e8e1e6a331f5522
SHA512168e9e2a9e7c8a5265ff8ba5b68158b8dbd76171aaf844b9f63d457c57a4b36203b8ea57ef3fd8ae74941cc2cddc601f4e7a3ce0b54da9077d2ba0ed459014e2
-
Filesize
854B
MD5ba815af73f8cca61342d01d5f7378a60
SHA1441116eb9c46bedf63f681a6891414db06737d61
SHA25648d4fe65d5bea0c161c592b95906750eab6f7c6098dc2d94a39f6f239e2ef2f8
SHA5125f2e1dd335b6d61714e6883348ede15905fede1f20e553a1acc193144c733a96baa6539386cb63ea45d1dbcda0b7787184d920fdee39af7194cbef8b2f9b5664
-
Filesize
4KB
MD54e2b4d825249c831f9376cbd539bf116
SHA1551f2e9e4f19a54d0d9c2173b8e3d41f1369e653
SHA256ebdeaf7a840535899676623d107902c29047cdb63f75e05662e596fea0d69525
SHA51219bae926d77b6944e03c219da4146f26e87af4717b844c2600712043957a9e0c3b9e7e2bb784860f4e5f529283aeb7c13149029295aa025dc0de1199730695f6
-
Filesize
4KB
MD56a21bd0513f903c95d8efff5894678ec
SHA1f283cf88f22aa3c51860b1a6a30a14772462e2b6
SHA256fe1e11532c04450bece871b4a7323528346e890fb61cb32202b1cf90dd85f857
SHA5126448c3ab3d68f4f187d61a962e8847e27dbabe1d07373d15f353b3842a51b0236b945144b3e9b4074e29a85fb9e0ae78fb82065f2bf19d095f5898bf4799da18
-
Filesize
11KB
MD5b4d1cd63fdf84c88f609a5f840969344
SHA1b95f83f252694ada0f2786bb4572fc551ffbb0fa
SHA25686ff693ae16a4aa54f7a0c614ad69f11df97ed0644cc3023febbf5b1e88c3b7a
SHA512ab808c5b1310c7d3ffdfe3680a4a026d274f0664e0c0fe46ab5dcc725aa8268b78e87714eef837e3d4e3b6c9a1222d4e90ed1ffe89b3ef41ab8a1eff1051a5b2
-
Filesize
11KB
MD5bec80e3936357951140b5bfe74f844ad
SHA1287cf93a7ea9d39e4454a98b8c87e8519e43904e
SHA256ad063a821a86a5bc0455208addc0f9e061b5cd7be21d87ac52a97d320329aa71
SHA5123ce14cfdaab9b6bc0366bce2b7d81adb0b29ce9ddbdb6324cff51ae405bcb863c113da623835a150280361de243d0d6ad04306805a2b819e1031fbb0a38e16fe
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RFf7677fd.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06