Analysis
-
max time kernel
83s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
15-08-2024 00:11
Static task
static1
Behavioral task
behavioral1
Sample
9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
9363f9d41ab3cde1f8ff2b0c8e1d60e7
-
SHA1
dce44dd6d40fc492d19a7f9067ce2d6f63415db8
-
SHA256
5201fb7af48e258f4aae345fa61aa250e8d1c6cbcd595f13c8afbbbe022f4ea8
-
SHA512
6de4b1165db0cb74f617674f12b26c0a61351ee27a27658a494d30d7a8c156c6a84dbafd261670e74d81e846bd95235c5ad58f7f24d11c4771e0716a968aa6d1
-
SSDEEP
24576:OCdxte/80jYLT3U1jfsWaG42yVhmD+LKemoExPFmJNKtUEGQ:Hw80cTsjkWaGMU
Malware Config
Extracted
hawkeye_reborn
9.0.1.6
Protocol: smtp- Host:
webmail.galaxyracks.com - Port:
26 - Username:
[email protected] - Password:
a5Wwv3FML;l0
85fbdc64-5e64-42a1-b022-adece6635702
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:a5Wwv3FML;l0 _EmailPort:26 _EmailSSL:false _EmailServer:webmail.galaxyracks.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:true _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:85fbdc64-5e64-42a1-b022-adece6635702 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2816-345-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2816-344-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2816-473-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft -
resource yara_rule behavioral1/memory/968-155-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/968-154-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger behavioral1/memory/968-148-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2816-345-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2816-344-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2816-473-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1756 set thread context of 968 1756 9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe 49 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1756 9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe 1756 9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2664 chrome.exe 2664 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2892 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 59 IoCs
description pid Process Token: SeDebugPrivilege 2892 taskmgr.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe Token: SeShutdownPrivilege 2664 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1756 9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe 1756 9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe 1756 9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1756 9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe 1756 9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe 1756 9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2892 taskmgr.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe 2664 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2664 wrote to memory of 2680 2664 chrome.exe 33 PID 2664 wrote to memory of 2680 2664 chrome.exe 33 PID 2664 wrote to memory of 2680 2664 chrome.exe 33 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1464 2664 chrome.exe 35 PID 2664 wrote to memory of 1692 2664 chrome.exe 36 PID 2664 wrote to memory of 1692 2664 chrome.exe 36 PID 2664 wrote to memory of 1692 2664 chrome.exe 36 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37 PID 2664 wrote to memory of 1640 2664 chrome.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9363f9d41ab3cde1f8ff2b0c8e1d60e7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1756 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp33DC.tmp"3⤵PID:2816
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2892
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6309758,0x7fef6309768,0x7fef63097782⤵PID:2680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1132 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:22⤵PID:1464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:1692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1572 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:1640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2240 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:3056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2248 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2836 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:22⤵PID:2624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2228 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:2028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3664 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:2272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3660 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:1568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3900 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3052 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:2952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3952 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:1992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2928 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3876 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:2124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=1148 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4028 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:2844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2788 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:2796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2720 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:2880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3944 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:2988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3884 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4044 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:1592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=580 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:2100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=2744 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:2248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=1780 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:1968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=3004 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:1608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=764 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=680 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:2952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=2932 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:12⤵PID:2868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1284,i,9218852690288912677,15082490084102065886,131072 /prefetch:82⤵PID:1712
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b7c55d2899e835c752c447cdcbaf809
SHA19184bf09349dbf0cb9f4ede7c1fc1a263f8a8961
SHA2560430166b8fb5d496a942ca34f5cc45c589fc91068912fa990e2854b50d8b8a11
SHA51251e886427e6cb680e6061800a389a5782978abeb3daaf8a2f5f47d6fc372361942a51ccf239b2417fbb0eb2edd57ae194d2e3cceec3f4165479a50f7508a4ef6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b0c7cf585b16ea0f6f5d405af287b71
SHA122d8663fd68bba5ea03e05f2cf5ff92a963319bd
SHA2566ea9fa57f971d7628def5ce58b7ffe044ec3c67de172b6e06f69e218828fea13
SHA51279aad8ff6d1054e25166f757065bf78524c2a562fb26eff315f3f84f13efd7a67e8ffebb2347cd0e31b04efbc7c4b64018ececd17034a98cc83dad5719e82450
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a93ed759094dce87918cdd9e56199bf5
SHA1d716f5a1f56e5127da169857f0c3ca7f9fb381fe
SHA256b3f59b342a9b01b16749db8666bc824d779b7a6394bb33f7de4f1c55cde771ba
SHA512c9e2a8eea07ab305c5344009657e786d401bb244e3f9eb929e7db4c30b9e5909830f132b29fbd247ee69bc5b04368b43880bc5c9a2aaeb54a5d3308b33ce0f56
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51fec1aeb4948089453eb38921e4845f5
SHA1a730312f54e899fd1b783b2acc77e6e7e1d3db5a
SHA256edf60b0866495e0d842d5f515f925e2b98e9cc3e5ac55c4f54d414e6083127fb
SHA512cb32edf377913d2030c632c2d39f78db3f5082930075c71334c5ede2f6906c5d8024cc2636f1d67542068eb6a9786a85a950dd3b62406b609843540d3b67948b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54039c4d4c3354dbb30f55dd9e4cfe6a0
SHA13cab3ddb50e395557680210a581c2f438359d035
SHA256e375af8d061bb4180f3324b18022b9040da6c9c058df9eaa8588444be309bb13
SHA512aa05d22c52d6b7affca82d8f7808f86df6e96c88b8f55ec70f36e1955ee1403f2beb1b835a4ca72c5218f1c39741848af399d0b25a7f056a32d838dfe12a3a2a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553bd1e66d7314e38f9704df6d110e379
SHA18d80f00536a84c196a9cace17f5ee9242375df7d
SHA25690adb94f5fbeeb6795c44bc97101850dcbefd20eeda0840ef9242570987bb202
SHA512d8a26942e4f8b9d8ba6759d66038989eb9a62e33a63ced0c775f3c9ded65811b88dd61b887539df2d940a4fec967bbec525e0ea79e212aaae8aa43cc4764e3ba
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5e2f5453de824d1a1aee717c91897bc8b
SHA169c816efe89c5d5e4bc9223ac7f65be5890415a3
SHA25683322ec5aee055659efb9b822d2b6d5eea47fd65cae34b9fa3135d436f57ed3d
SHA512165eabd5c19f23e8bd3f6a7ce0890e6d76d4ab1128e22036e20507323c703dd02c3c6d81c5a67b8350aeda2ed1028336864b121267b176d2b9228ac51d297e81
-
Filesize
363B
MD5dcc4434fd83daf8d9f28d59c6679f891
SHA1cfb233efb3b49b4a2dbbbb9070489352b1269f98
SHA2561f1d2be5c7ba4fa8ab5a8ff29fb7de928d21741344a7935c272f514dbaeff2e6
SHA512dd0ae24efc9d47126e76567aa36da7c7ad2c1d92998bb06fdf5f90a225385541a713760093511c44c771d83b67ffbe634d370fa6b856d9ab0a4f22a1731ccc91
-
Filesize
6KB
MD5f815a6bcc39fe83fbdce508ba12919b4
SHA1c193865e446065f410aa0effcc568b827502ee73
SHA25694340da0d1dc4fd3fc28b6b003b2391218010c177a5fa5ac590cef7bd931857d
SHA512c8ab25e3b6eb36e49336b4de7a90bc25debed1c66aae4beec53912c24f2613940ef3333461a8250ca749d1f23df164dbd745efd3eeb83bc50b75f9279f05a1d1
-
Filesize
6KB
MD5926e40e49aabc464f3d10cf993e75e9e
SHA18f7f982217e134d762a19cc8cde44ed0b27b76b0
SHA2562e9c8dee142dbc13abc63bda1f10492af6773762877b5eb13addccb5b875a39d
SHA512f6ea501a574addd22a34691c54b8729317f646af457b841dc0de68c1bb89fdf06d929c0cb849cf6e9b2b70d46934c2e5000f36432c0f63de574cdf94ce462c5e
-
Filesize
7KB
MD5190e11f93501f923cba4c0bdd8064bb4
SHA1ce801a7817ea3588a6982cfa4d157831a4116b30
SHA25674f7819067f741c38e204d420d71ddd4f6d9a7d3290c798b9e31ddbf071f0056
SHA512991c1599f4d07f109d1b8df5678968fb7359de2f47a76be2c316f63279d5865fa76ae3eecb43d8749772f0cd80af15dd54672d3c5dc214a0986c8f1cbfcf2a5c
-
Filesize
5KB
MD5bea73d2e99a44ae5d3775a61f5632f11
SHA15a46d278c8c1ee88f5360683286d6ef12fa06b0f
SHA25664bc270c10f0273a6a8636808b957bf54725f98f1364732507fefeaa9d17bcd9
SHA512217b25897cc0bd2c43808810c14471ad6d6027f65f9758a41cad8b3454a56579011d8935341470ae019e6078696f80cce21757eae213bc26988074df021b9d0d
-
Filesize
7KB
MD58ab7f1437583e3c571187b47f4d9ffcc
SHA17e898b0afbdc29de518f6060456cc437140e0ca7
SHA256e1013a34587f00fd218b86590c3b6bfc98bf55ac4aa11a17285b05720858a462
SHA512d0d90bfcd2446540a869310fa9bbfe56f5274a9192489ac9040586318c672e92bf88a965fd22eae8c7762c7f958336fa7f2858ca1f55d637d4feb471e6159265
-
Filesize
6KB
MD535c6c8baaeaaeafd5e3b133329b424d5
SHA19f6d9fefb2201874e3942583bb3a1a0d586e3caf
SHA256a40b99fbfb4982b963ef3464cc438b32f0d97efed8d3ab6c9b3535073bc3560a
SHA51269b8b011f8c8a83c9b45f5e91a5e9fd859129d8379974dd0ec6ba8cdcb018daf1cbc3038ceda3248e25b29b8bca853d6bd179ba329cf346f60c4411e43421051
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\CURRENT~RFf7a03d8.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
76KB
MD5d281d3afa7649a56bb9623a8256ca28f
SHA1e59cc387bdcb7fed58b47daf6959d424a8b83eee
SHA256ac6a1a06dbec4b360dea31fdb32bc39181a2aad0180c1692b1ad27f8d1e7eeeb
SHA512688408443dcdfc9368da4d48afa3c37528d5083724fd2291b42443fd32fa1f5f878363ece3d1ab947188d488cec89578d9eeca478ea6a228862eb879eb520a64
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2.5MB
MD5d21bf3852bb27fb6f5459d2cf2bcd51c
SHA1e59309bbe58c9584517e4bb50ff499dffb29d7b0
SHA256de9c4e8b4b0c756eee4e39221c1e4e0e11c2e67effb828e27de3c4b4470ccff2
SHA51217bc7740f131a1d4e84fd7e4ab5e1ce510660f5046340ef6d09ef99c56c88da2b6be3ae5c5ddb7213841c506eaec147c65abba1a7a2a8eb4fb8f6329bbaa03d1