Analysis
-
max time kernel
1771s -
max time network
1727s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22/04/2024, 14:58
Static task
static1
Behavioral task
behavioral1
Sample
1logo.png
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1logo.png
Resource
win10v2004-20240412-en
General
-
Target
1logo.png
-
Size
7KB
-
MD5
3533a94aa651be30bb10954ba4e6fe46
-
SHA1
aeea89ef0a826e22f8a1b0f365e487d109286b90
-
SHA256
8719baf9ea1e0874a266a3ee4ec71c3fc9c56f17c3a68e213ef9618f4ae81c71
-
SHA512
1b4045563fdfce260ebf950b315cb2eec768fa1bcdc6d1032525d22c12bb273432dc9d364d5fc08212055f32941df57c9be6152d65475e5f9d1ae100058a5608
-
SSDEEP
192:wZEZRfR3iDlWfA+u6e9kbAS+a2s/+HPNg/70wM+8KXeKZ:wqFi0Ad6hAu2smvNg/70yhOK
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2728 chrome.exe 2728 chrome.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2224 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2224 taskmgr.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3048 rundll32.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2728 chrome.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe 2224 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2752 2728 chrome.exe 30 PID 2728 wrote to memory of 2752 2728 chrome.exe 30 PID 2728 wrote to memory of 2752 2728 chrome.exe 30 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2492 2728 chrome.exe 32 PID 2728 wrote to memory of 2968 2728 chrome.exe 33 PID 2728 wrote to memory of 2968 2728 chrome.exe 33 PID 2728 wrote to memory of 2968 2728 chrome.exe 33 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34 PID 2728 wrote to memory of 2972 2728 chrome.exe 34
Processes
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Program Files\Windows Photo Viewer\PhotoViewer.dll", ImageView_Fullscreen C:\Users\Admin\AppData\Local\Temp\1logo.png1⤵
- Suspicious use of FindShellTrayWindow
PID:3048
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2224
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6349758,0x7fef6349768,0x7fef63497782⤵PID:2752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1104 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:22⤵PID:2492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:82⤵PID:2968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1548 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:82⤵PID:2972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2184 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:2636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2196 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:2308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1480 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:22⤵PID:2680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2356 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:1492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3424 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:82⤵PID:1500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3448 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:82⤵PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3540 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:82⤵PID:2256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3420 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:82⤵PID:672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3508 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:82⤵PID:2196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3640 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:2508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3796 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:1776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4092 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:1636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1708 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:82⤵PID:2528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=2484 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:3016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=1568 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=2756 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:2176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:82⤵PID:840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=2392 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:2892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=2728 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:2824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=1016 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:2932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=1580 --field-trial-handle=1372,i,15174056954756233911,14250544086055672957,131072 /prefetch:12⤵PID:1440
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56bd011a5b85c7a4d1072ec02a399b95e
SHA1ab28a8d04a6b55e72d038896333e7e701b4c5356
SHA2569421840d5845e1ba9620a1e5dd75e41a50ac9db5e8f63506015f2358fb21d564
SHA5125d5f694f2945d6523d60fd073ce4e0119fdd426ad1a1b42f12dbdd5a85a871ee64ea724b53c886cf715a18c3b3d9633b74c5909eb6f92d2b6f97acb7eab85513
-
Filesize
95KB
MD50a0e0b74d9f80fe250a19551d110bf9b
SHA1affd5ca7c5586871818b2327f8d27b8803b4cc04
SHA256a26ba155469412f74426b29e158b7c53f3f35bf15d3610c4d23d7bd819687e3f
SHA51239b1eec037a592d836e0610529c4a02aad726c999d667d55bd9bbce62d12f4ea4d2adcf108779ceb0df1084a7f987ff26650b6e87cb82044d7241811be04a040
-
Filesize
168B
MD58979a4bca3208a2bd7e5a989c30accd1
SHA1387014e81a426b7d0c55ab9fb23c65e97122037d
SHA256d5752b2129b593bb911841196745f2b9b6183f8f3758be1ab324d367c353ab59
SHA5128210a0e0a002585cb906c3e0af3219c0e3bdcc913084daeff4e3417b13e288854e6ff2765b85fe9fcdd8e16226280e8a4d2cdea95483440cc36f44c754a696bf
-
Filesize
1KB
MD5399d7142dd803ffa112c2e1099afbd64
SHA1137b3505c07d0668fab431678046904ed67f761f
SHA256e92bc5be2806ce7f9b7b7607e937a26be495694cbf63ed7869b6c8b7d3ff8330
SHA5125aec5dad6479168a8247fe9b1423e1f32f4c549d9ad521d9f23771550a54a9b011c181025e4e0cb122939d8663353046411496f6b649c275b19e496f9a87434e
-
Filesize
1KB
MD5394fff3ea8c86754f4f462b2fca6cb2a
SHA173937cfaaa78f490fd51122eba1f4b5cc01833d5
SHA25649fc27ca1c764ade3e5561ce04e3d40e1d1b0271dfeabaa99d0891e1dfa08708
SHA512513a64a7651167021d1b3ee1833622107bd9c6408022667ae6c0abaf50269140704ca48107f2aefe3d27d18d9eaef56acbe5a736e6fcb4327acb1139df6c426d
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\314724c2-97a9-4189-a363-b680e4337d1d.tmp
Filesize5KB
MD5614285f5265e6833ba1848ef84b0483a
SHA1d61f46e0d6379fbb173b3866f716d942fbd3faac
SHA256efd724b8d08d4a786d35c20055bc8a3896f78db028369ae3e4fbe1460701cbb0
SHA5125c8f365beeff00f71749167f911f2cc551192ce8616ae14843c699880d0299423471194a74163dd64ecde5b6f62bb9acacc59227f3f5e6e5893682fffb300ad7
-
Filesize
4KB
MD5d3e08fd47f08dfc5e5f85de6f10795a3
SHA1354600aaff410086af7f0afe3ee22a6dab8d4c9a
SHA2562c2adf4008ea3bf428f68acc11c2a71468f3de2d0a5d9323ceed4e540b0bc130
SHA5126380daebca57d2e1ae9d83696587efaf36ff3377f726afded7617edcbe61b61db2ecc89da235dce240de23b231b55301dba45f75b1da18cb001dcddec246a9dd
-
Filesize
986B
MD585fa818c303097036213faa8461a4fc5
SHA1d2b69ebdc951d4bda237277a6eb67e10a9a6c6d0
SHA2566e5910001da2829fdf75e7a7efae34f54878ea98dfb4b324be8d0faa53a8b7fa
SHA5127e6556c0122b4b1c4cbb0fd743dfe10ca2e5b76e9df8d280d6697d83f7efd8da93a9947838e66063fdcb12fb49e27860917d49a560f5179e2e5c753cb58d5b01
-
Filesize
3KB
MD5b918d78e9411e104d24e6807455d8c7f
SHA13da6e2206c12102538d192ba513148ba74af2716
SHA256eb8f84671afa094d65ec0ca11bf9707b158d7e4a1748978270b9bfd97bf29d08
SHA512f7a24484ee0205f44c5ecda2126adf0b4ae59c7d052fec815e014cb21621ea36f3691b10399d26e7843977c99c46c2d5a8624e62fb552023a78ba72cf9ffa71c
-
Filesize
4KB
MD5fc99099b121ec1c4787929ecaa2c668b
SHA171feff14de818ade46d4675af2acfb49adea5428
SHA256a2f27f14d5a8022bf0d0787dbe89c595ce46fd72bef2f36d717aa60ed266a5f9
SHA5123fe3bf7a58532379365706794c54b0d423c1fa26d331f10a39e5e154099a6c666453a28243383fa94cac721bc89deb4e10357df3724ca6484fccdb988cd5efeb
-
Filesize
4KB
MD5c51dc345bdd90b3e4a095a1f25d12a92
SHA108dd5f922c244da9f4efa31d056f10d4ae42b583
SHA256adbe4fd8b8afdfac452cf5e9f8d64e0dfc7123dc9977fc21d69cf2b251f8f0ee
SHA512d0b9e0ab8cdae6e94c48250ec4382206f95adfe05e1cfb399f7d0f2cad5c50c70a7502b0caee0306d28f432714a09dd96194810e7942a62d027ddab139ed301e
-
Filesize
4KB
MD537ddba06a4a5c9bc00bc693d32328727
SHA1f6d961f11345600aca086850f4e6397853fe9d94
SHA2560490854158e74ae71fe48ee0a48d7e970e9f345d6f1a45802195aa3178f5701f
SHA51282783bb4ece5ad0b35f199a5029a5c1df4e0e4c8868bcc12bacb8cfb9756cd6956001c42cbe057ca038d15edfe6fe514a14bdaf1db66bbca17700e83bb3fab0e
-
Filesize
527B
MD5fb15965422eb48534b05c9ea5f269048
SHA115b13926624cf5441d9d7008364d189654a9c109
SHA25657b6264c4ce64aded5661fcee41e13645a2b702098acd54ea4dfcc5fdef8d4ff
SHA5124a2674605bf783456a1854b9248fbc3e1f07c5c63f1ef5458e3bf165ff87d9641f2ba849df8193008b467f027b9e11ed9a7664eccecfebeccab3676ebbabeace
-
Filesize
1018B
MD5d5b7611a910ad98ce0ccf5147d72d923
SHA1fd48fa3b9184de0fee938936c64fe81b5334ab53
SHA256aff7df430c459b4f4a9e7371824ba46afaf222e8977c3e472512c37e2c9057a9
SHA51244668d642091333a882163ea5a1469eca1a254d9084cc2790d246c630da8e67cb4f022de4c31476f6b7f9abf89e4c7a45fd36cf8061274e371f151c84f431f28
-
Filesize
1KB
MD5e8bb8c11c329f13299e193a5977fb9ec
SHA15b252334ea9f038a0bce8246c6e26d691ace7e95
SHA256bf6e066d0eaab8478b55e51ccd60af9dce5bb16991fb36fe217567ff1e56a640
SHA5124b6a6e68dbcbbcf427151c51023253152156eea778ceba6af99c38f696894c82cce9a9b6e75110f5ce2ae0c8cad1ff7f8b3d1390a526ca1bd2a33385a66de137
-
Filesize
1KB
MD5b089622cfb25621250047bcbc1b5c4b9
SHA138999214320d050525c96ba292b5bb66ae6f8e14
SHA256066cc5fb37a147725298ff55ce960412943ac9166eaffb1b463a5ef939705de6
SHA512af176cb5bf65b302c65f8c2b876c65473d6026c80781a50a6707443763c7ca76377e8980b54f50ad75bbf0441d2efae38264309d7d57eb8711682342b30723c3
-
Filesize
363B
MD51cd9b9692d2671c3fed70a2f6f70309c
SHA1365500a4a7b12ac425d8c0fc834fdf8aaf7c2b5d
SHA2565400f84aaf85a2795ea9317b29d076f3169d775ca1e7bbb6527a622d4a71a27b
SHA5127f2bb3eca9f74c1a3da6554b21e95850be1ec9f37d4f0435c0a2a26ffc22849eb3deab71686fa7d5f215a8b341d474c82647624e69b2108327bb91edd09e1102
-
Filesize
527B
MD5ad7dfd977086beda95e1ae21d00b252f
SHA1ba4e02247922bceaee831e7dbfd9666c1d4c51bf
SHA256d6929a80b1393841fdbe407bcfcf039294a7ed95c3bb6b0e47fc6f5a2f56cdfd
SHA5123e005e9ff11210015af42f69267f6dfb8546e86d0b4de6d29fc66be0b22e614264bdb998efd62f0728a0b71a9becaf36e3414bcbfa3b923b64fa62bbedd80204
-
Filesize
1KB
MD512912f3c1f3a46f19164f1a7d3b13468
SHA1009e0a39fff3046c2e441b7a2f1f4870afa12c4c
SHA256aa427b61dd806b6b7c55c0ea5c3f842e53ac14f4454a819584ac91f89e23293e
SHA512ad54a3cc095a4f0f5faaa136433023f3006154b64182ee863188c427c8640304b217d7b7e123fbaf0511a21c0d3b643440c68ce582d6b95d5e1cd9479dbfef3c
-
Filesize
7KB
MD5368a0772963670018d9c29c6efc8715f
SHA168992a2f729b16101aea776411f4987f8149fde7
SHA2567ae607c8b126b22a3aef08c310da5bbe12bd7e337122e3adc0750e1e424a98a7
SHA512df3b83b60c8c5d7b67c922a52f73d803fa0c7411e51496e1fae86adda060b30d4ac13e17ba1143b896c219efe2a2d5a38c605f47f95b2646f3d17e40b79b5a22
-
Filesize
7KB
MD5d11104a5506c948fa5856b8a131f756d
SHA1f0dfbedcd2a7d3fb72ef26f51f5719602d2094b9
SHA256cf4c285558b56f5ede1004b83c773eed3c935742960e8916046fb5ae751c7ed2
SHA512ae4876bd6cf4376cffb93a31999bb79f0ac6c6602e4dd3bae094e44961b65121481441aabc89264eaffbb3be429a0a88ae16d64a2e8700e0f1db7ed45a590b5e
-
Filesize
7KB
MD5fa98ca00aac17cd8fe0f61fe1e993cdf
SHA19a7a642b5598cfc7740d5fcfdcc30f1a6bc59267
SHA25631daa03b6cf2502f4e9c0cb90a60853102d3d8687f5d9fe24b29c4c9d8f73093
SHA5126a29394c79e48f6013d8f7087a1c0b41e811cb08238f588588e6136e5e79106bb55532e795f8d772fcbcfac1201b8a4582313c17d35cac94d2d31808e29038d6
-
Filesize
6KB
MD57cfe03b55099c397a38028e1d7b2594b
SHA17af23d61ca6cd11f7c35862c645a44cd618cef41
SHA2562180dbb9307ceb62202b784fa418371aa72cefb4c1574b43defc8458420601da
SHA51262183f6cf45d0cccd221c8e6b023255d5a4b179b4997b30106316c94b05e71e93176484b4409a32ce16f42ceafa2403f0f9f517e2c0cd7cc953acb6da9a4f660
-
Filesize
7KB
MD58a0d88e55f81815b4878de47b7ca5f96
SHA1032cac0041f4f8f60ecffc6df3a639bbef58895d
SHA2562611f55253b1ed34996d70bf0dc82464ca99800d7774c94ad7ad35a6c6c10c97
SHA51274e320827bc43f9dce07fa821224e3449b193397542f85d0cc13d2f82b382fc113f143ba88edce379ed0da072eddc66bc3a1ff79af2f1faba37aaa8d0fb66e57
-
Filesize
5KB
MD5519c659d83ca17da7c9e592ae6dceac9
SHA1a9b4d5be7da8e1b9e5cc5479389c7f977f0fc925
SHA256aa1be67c062758fc2849c3a28786045f725762c7677667123db1ac49782e7e24
SHA5120242faf39bf8d98423c0df818c116f6b19e797d792d0ff90a16da54196ac01b62fd79dc6100c5c7a43ba02f4703f0e1650427b65379d4eb1363cac491859bc47
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\CURRENT~RFf773ec5.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0
Filesize10KB
MD5616c4cbef087b7a4fb5b058af38e9fee
SHA1364e4ba5e9a388e2ef321a3c9dd560d447aa30ad
SHA256d441e2345ba5f149d298b9b3aac437af38ff7829e63bf42b02975f899e2f6e74
SHA5129aa31efacbd9d3b8cb99aaeac06148c15bd41be0162ef9091c162ee8bdcedbb1190ee828d607c9e3d196b10033e357414d8dbc125fda3f9f009be588fa3039ea
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_1
Filesize8KB
MD5a898e90505992cfc71583dca4e826eeb
SHA13082700f4013b75fc974aea41fa5405a5254f2ca
SHA2565df06efad9e387ea64d2946db2d8d5245ae948de0ef9517f652c9119492341e1
SHA512367c552f9aaa33dfcbfe63e1ef4f3ecf844914c0de4d95cf1bf0114cb3ee8862e12e92732f69ca6bc5cf09e5eda99fb1a6bed6aa130fc9caaa07170245e3634b
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a