Analysis
-
max time kernel
179s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-02-2024 03:35
Behavioral task
behavioral1
Sample
f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe
Resource
win7-20240215-en
General
-
Target
f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe
-
Size
1.6MB
-
MD5
71b34f3f5fa5aac53674b7669b663477
-
SHA1
802e5112517305e0dcfea4b0b2dfc8bdf07473d8
-
SHA256
f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0
-
SHA512
9d2390639c838795121ea3b82280de75b565fba9b3ba3116e57bcf8bfd3d2410606986a27d0ebf1a1f12b8d4365269e030ae36101488e239aa75d7af327e8c1b
-
SSDEEP
24576:xQpyBPGxrdclka3bP2WwgTKbgtD8rs1gPPKu4FjqBjn:epcEiKdaTmPPKu4hqpn
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 52 iplogger.org 53 iplogger.org -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 496 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133536514241156567" chrome.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 040000000100000010000000410352dc0ff7501b16f0028eba6f45c50f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d090000000100000042000000304006082b06010505070302060a2b0601040182370a030c060a2b0601040182370a030406082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000000687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd67707390b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b660537f000000010000000e000000300c060a2b0601040182370a03047e000000010000000800000000c001b39667d60168000000010000000800000000409120d035d901030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131900000001000000100000006cf252fec3e8f20996de5d4dd9aef42420000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4440 chrome.exe 4440 chrome.exe 3264 chrome.exe 3264 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeAssignPrimaryTokenPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeLockMemoryPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeIncreaseQuotaPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeMachineAccountPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeTcbPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeSecurityPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeTakeOwnershipPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeLoadDriverPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeSystemProfilePrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeSystemtimePrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeProfSingleProcessPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeIncBasePriorityPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeCreatePagefilePrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeCreatePermanentPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeBackupPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeRestorePrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeShutdownPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeDebugPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeAuditPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeSystemEnvironmentPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeChangeNotifyPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeRemoteShutdownPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeUndockPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeSyncAgentPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeEnableDelegationPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeManageVolumePrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeImpersonatePrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeCreateGlobalPrivilege 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: 31 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: 32 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: 33 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: 34 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: 35 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe Token: SeDebugPrivilege 496 taskkill.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe 4440 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 416 wrote to memory of 4092 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe 93 PID 416 wrote to memory of 4092 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe 93 PID 416 wrote to memory of 4092 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe 93 PID 4092 wrote to memory of 496 4092 cmd.exe 95 PID 4092 wrote to memory of 496 4092 cmd.exe 95 PID 4092 wrote to memory of 496 4092 cmd.exe 95 PID 416 wrote to memory of 4440 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe 97 PID 416 wrote to memory of 4440 416 f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe 97 PID 4440 wrote to memory of 4936 4440 chrome.exe 98 PID 4440 wrote to memory of 4936 4440 chrome.exe 98 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 3700 4440 chrome.exe 99 PID 4440 wrote to memory of 4564 4440 chrome.exe 101 PID 4440 wrote to memory of 4564 4440 chrome.exe 101 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100 PID 4440 wrote to memory of 4460 4440 chrome.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe"C:\Users\Admin\AppData\Local\Temp\f7c4120d89af261c1b5e437682e827f991c0f0737396c5c8a7eb30cee92c3ce0.exe"1⤵
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:496
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc15989758,0x7ffc15989768,0x7ffc159897783⤵PID:4936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1660 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:23⤵PID:3700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2204 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:83⤵PID:4460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:83⤵PID:4564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3208 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:13⤵PID:1760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3200 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:13⤵PID:2436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3736 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:13⤵PID:1620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4916 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:13⤵PID:4428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:83⤵PID:2160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5684 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:83⤵PID:2760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5804 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:83⤵PID:4788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5264 --field-trial-handle=1888,i,15747470123849996929,9740963444694115110,131072 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:3264
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD5a8762c2aa67a974b4321b799e20a5451
SHA12ca4113a3f4f904b954eee405153f7567c39c798
SHA25622340d609403351c8d4f95bd84f43748aae774a492839436fb8b15b6a25140e3
SHA5124d6e580f08508c17c170eefb8023d1a4fa538838e4b230d05929687f6ab81321bbe4c1ecf178eb7a2b3fa058ef172c1642fbd828bb0888543d5000333e7b7077
-
Filesize
3KB
MD5f79618c53614380c5fdc545699afe890
SHA17804a4621cd9405b6def471f3ebedb07fb17e90a
SHA256f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c
SHA512c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
2KB
MD5bc08c2b99272b4efec937e889eb167d3
SHA172ac292bf925f114db437a64ed7235c65ac09944
SHA256aac1f38489b179b66165c24e7f26fb5603a7e5c4c8bd57a95b407954a3e0fc8d
SHA512ecdbfa397f499953ac30b814ce7a6a60cfb35b8fac36331cdb5ea750c0d241e48eab0acf448b1f3134d8eeaaed038172017899c7e3a649ff437bd8f5f8f41bff
-
Filesize
1KB
MD54a162de64193b5c687d76e742fee4ae9
SHA18e4f2e60d1a0e5c5301ec8d45e966206733a39ae
SHA25631e6eb2e5866f83880b979815e218d6416474c1158b751dbb621bb6e31f77b24
SHA512478d64a678c6c1a938ee13956a50e068cac02a2a5d132587274ac6904b467a7cfb86756bccfcbd7c4ad4494b6880e00fd6da1bc83428243a0f05ca1aecf730ec
-
Filesize
1KB
MD546cd46a397066294c9628796095957e2
SHA1cff45e436103ceb1f368590952b6e6c983d80fc2
SHA2560ba63270f3d11c451d591f1ebd9e208418cd77faa9f5e0f911d96ce0a94b037f
SHA5129cb3178804f6559d9cbd87d4108034066ab63123dd9dec9b31ad24138be7d021047a9fa651c209a68211d66a9ebcc27f5e1b318ba647249b5d7465993494f9e6
-
Filesize
1KB
MD568addd1584349c4bd563d630ceed0f58
SHA13acc0fabfb55165754d4ced48dbe205441c84443
SHA256ec522fc7f41700061ae3833ac4570243e216447a7266c26325f97942f6acf4aa
SHA512346dac012a3f9afac821a3f3896487bb0d2ac2f687e395041073d67f578b450f9feb63bcc72727e8b73548179f636a76b814c0963ffc214f4778fce77b38a4cb
-
Filesize
6KB
MD5d3944a64977ca4610fe0bfefd084c074
SHA177c0638b31e5cc3c3d771e6cb7e58e161b9bac70
SHA25601df9b659f6d7e02576552d1755c95e3bc177b83884e1ecdea8dfc749101a0b4
SHA512b1681c163a174af5da16e2a529cb758c43ebaf65ba656aa44cdb255e64ed121ed44904c10042a53c69575f6fca64b18b8d59f64342bb82a087f6d391c6d8608d
-
Filesize
6KB
MD5ba87b8a5641f33bdd0915cf0cc052d80
SHA1e7b22aeb129b021ebc77efb7a5a7e65cf587532c
SHA256294d3b079a1ec7d3af9f848f73a7f7b86b78035025400ff1af007cac82b4497a
SHA5128e9fa91c553f3f4f1ee163e72113d6cdf7827429fa860b4f0ab0edf225ca1b8051f29b34acb3aa389e390d429aa23ac45ed25987dcf27c6a5014a98a98ce8778
-
Filesize
16KB
MD5475ac8d289628f2c51db3c9ce87c510f
SHA1b06ecf0d40562689bce1fc2cbfab9e75a343fadf
SHA2564b73b1b38b7f9ca10b09ae41d51b3f9894401f22275d93d76c4368a0301aa824
SHA512915626d5ff28041fc2a52ff1578a52cea2bf0e6136c1b74fbad99a6a731fd3a4e3712e40c88869df7b9614196ef67ba839a6ff9d2bc1a9ddb5e2d3290229d269
-
Filesize
16KB
MD58b91524498a8b38df9cc880b6737e292
SHA1061b884fbe4ed1b7f017e0277d3569c62c22dd7d
SHA256632692a8a52a2ecbbb21f7ad72481d7c67efa609243319b83232233f749f36b7
SHA512fd56d827133b6d5085b8bf77a46c15565c8085f02ea226bcb127326919ddeaf5d0235e0ecd00cdee02b41c244301f3711c0284633e32dd6949a6f3163c74d32d
-
Filesize
254KB
MD58671c852fe309c89e984c8abaeef850c
SHA14c13aef0f568f6afc85cc60cc08648ce57fb0ca9
SHA256d189b1b857993746a399e27f7ccc521c7d811c3231d3be19a708110a5c700db1
SHA512966576dd977b035a7bafdca292246fa6b0f9665617c500830e525c13e5276cf0bcca6bf4f4bb7a3ce26bfb0a952509e9ba09b0f437c8f8c77934f90c3f07316b
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd