Analysis
-
max time kernel
56s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 09:31
Behavioral task
behavioral1
Sample
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe
Resource
win10v2004-20240802-en
General
-
Target
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe
-
Size
1.4MB
-
MD5
ec0eaaf2f6c0a07dbc2b91222654f40e
-
SHA1
7b3b71146dc254b5af567c6d78854e4c3d4f2f85
-
SHA256
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f
-
SHA512
0bf772eca332e741199197a8de59dbf117e0ec8bf249c78d3d900a8ba374453dcfce5d11224a4a08476ec333deb0604392245d08abb6072bd729b495ce6ced27
-
SSDEEP
24576:8GU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRDY5hoSQ:XpEUIvU0N9jkpjweXt77E5WF
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 10 IoCs
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exedescription ioc process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.execmd.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2800 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid process 2756 chrome.exe 2756 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exetaskkill.exechrome.exedescription pid process Token: SeCreateTokenPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeAssignPrimaryTokenPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeLockMemoryPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeIncreaseQuotaPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeMachineAccountPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeTcbPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSecurityPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeTakeOwnershipPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeLoadDriverPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSystemProfilePrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSystemtimePrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeProfSingleProcessPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeIncBasePriorityPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeCreatePagefilePrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeCreatePermanentPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeBackupPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeRestorePrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeShutdownPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeDebugPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeAuditPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSystemEnvironmentPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeChangeNotifyPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeRemoteShutdownPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeUndockPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeSyncAgentPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeEnableDelegationPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeManageVolumePrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeImpersonatePrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeCreateGlobalPrivilege 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 31 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 32 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 33 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 34 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: 35 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe Token: SeDebugPrivilege 2800 taskkill.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe Token: SeShutdownPrivilege 2756 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid process 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid process 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe 2756 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.execmd.exechrome.exedescription pid process target process PID 2340 wrote to memory of 2720 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe cmd.exe PID 2340 wrote to memory of 2720 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe cmd.exe PID 2340 wrote to memory of 2720 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe cmd.exe PID 2340 wrote to memory of 2720 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe cmd.exe PID 2720 wrote to memory of 2800 2720 cmd.exe taskkill.exe PID 2720 wrote to memory of 2800 2720 cmd.exe taskkill.exe PID 2720 wrote to memory of 2800 2720 cmd.exe taskkill.exe PID 2720 wrote to memory of 2800 2720 cmd.exe taskkill.exe PID 2340 wrote to memory of 2756 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe chrome.exe PID 2340 wrote to memory of 2756 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe chrome.exe PID 2340 wrote to memory of 2756 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe chrome.exe PID 2340 wrote to memory of 2756 2340 7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe chrome.exe PID 2756 wrote to memory of 2856 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2856 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2856 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2648 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2008 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2008 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 2008 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 1216 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 1216 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 1216 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 1216 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 1216 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 1216 2756 chrome.exe chrome.exe PID 2756 wrote to memory of 1216 2756 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe"C:\Users\Admin\AppData\Local\Temp\7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6959758,0x7fef6959768,0x7fef69597783⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=284 --field-trial-handle=1328,i,7166942732856622214,2054373200613600700,131072 /prefetch:23⤵PID:2648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1548 --field-trial-handle=1328,i,7166942732856622214,2054373200613600700,131072 /prefetch:83⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 --field-trial-handle=1328,i,7166942732856622214,2054373200613600700,131072 /prefetch:83⤵PID:1216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2300 --field-trial-handle=1328,i,7166942732856622214,2054373200613600700,131072 /prefetch:13⤵PID:1892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2308 --field-trial-handle=1328,i,7166942732856622214,2054373200613600700,131072 /prefetch:13⤵PID:1944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2632 --field-trial-handle=1328,i,7166942732856622214,2054373200613600700,131072 /prefetch:13⤵PID:1732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1488 --field-trial-handle=1328,i,7166942732856622214,2054373200613600700,131072 /prefetch:23⤵PID:2936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3464 --field-trial-handle=1328,i,7166942732856622214,2054373200613600700,131072 /prefetch:13⤵PID:2948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3892 --field-trial-handle=1328,i,7166942732856622214,2054373200613600700,131072 /prefetch:83⤵PID:2152
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2912
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD50fc6b20a8d43981415e3ba831130a102
SHA15e60c134198ac81976a1f6c6482a40e4e4d097f1
SHA2565b1d6a527e3b5c3f124254c5d8dea0b19419bbb27169878346fca2947b9b328a
SHA5129dbc489a04a525ac565979f03926299f228d6930c0e7832fe225e68c0d5c63b3496fd618b567fd37f7b6dd81e657f3cd6755f0c20102377c8bd6ba9ac42bc07f
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD5fdb03e1c2d6d103b4b81acd847aa7718
SHA1468f780b5073731e8cb0d343b14157e72f2e0f88
SHA2569b8125571137e6a1ba389930b7a1807cc14d340ca178370b40961438a0f96489
SHA512f9e0da4a716f303fe5c30d541194cc44a5893fe1d29cc5e4fcb1c8461f3242c64e5d97ff8647f545395c39a93f2ded1f4ae75708d3911600c7070be33b584e98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57972db75841dc05e2949271c69efe626
SHA1532f16f8f671d2fd2796c7dfef67cc553b5faa11
SHA256f8291b7c8a3fa60039671d322fb8ef41a202854b8514c8c4b16c1bd0bfa33ce2
SHA5122f4e65433f352f9141460ba941cf8afce53d6970ca4a6b089915c283c499d4b307bfb55cd40d09083ec5820f751d12e899cd1c544e31e14d0a972f78173605e3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c8c8c05fbd2ceba86243465c3a45d195
SHA19a572f6af46f5a5eba5de3dae5b18caad204aa5f
SHA25613238fb7efb551e69116253103124c5aef13d70396ed60f544623bb6ab4134ba
SHA512dd4c64955d1a1d6731b01a5f6e51f340d4ad5261b114afc90022a92de927157a4425e7e3c6768dbc09c9ecacb0008a765306adf8091058792473af31b556e7c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD548687bb486a1ea2ec7debba144218582
SHA1aea322e2af7ddcb8e43dcb7cbcd59cda127e0a9b
SHA256dfe7e9c5b3ff5e11a84ea294e884435ca006c3b3c01c3dbd1b469bbee665cf8c
SHA51231b7c6d7e0f7cf17c6ad10276eed719a65a66d14be65aed7fb5e2ce9752d486216d91eed67a7276e63bbd5d25dd394331e7476920a6bc07978cbba2390eaeaa9
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
987B
MD5da8e067013f5852d2e1af904a77a9596
SHA170f365d459ce5fbfca62d7b4be76f4a49f9b8a86
SHA256db111dbfebd41d80a519cd9268449eec33607ed921b4b99a6c19dee121e2e2c9
SHA512113346e033278311d330867ac5aefddd9795100f986fe9ba8ca0e5bef376bc5e175ac99693314b4f208a97c8fed2d46a65c4c08893be51e8626b0a087415b78f
-
Filesize
1KB
MD54800a17755029a52b37e60d642854acd
SHA193ac92f2a0fe2a1a13786017670d6eee6cea6ea9
SHA256309b0aa0690e28b0e7262bb7e9ff67975ed5f2d1bd069385b350a1d2cefb6081
SHA51297f9c7464e08e76e13ce7693141604946abd05fc92680123548ec484376a1e57c1285136d1545b89a3b83ebdf24491e4cc17668d3bdeca17e078283f79547d87
-
Filesize
846B
MD5682d9cc4cc826663a7c2032a987f1c46
SHA1340a9426b7f160879d1b32ad983f0849659f0234
SHA25694bf8e01799b84b681fc693744944ba4bbdeb1741aa85812960f51fbabff8a6c
SHA51258afa7a3526ba31eb96afc718ddeff3e23a50e5d36f73622457af598dd229039bb87fab18c3bc5477251ef9c38b01524ec1896aaffb98416d254b3a5ff819d19
-
Filesize
850B
MD550de72b4625bcbf22a44f03687c5383e
SHA1a7b032c104c6fe276658b353fa975e8ebdc3bb61
SHA2564e5748bbbbcedb395f7f0a07fc2dda42109fd43763ff42edc1b6847ad71678db
SHA5126e634f7ea5831338bf26a6fd4def4bead8627857ce05d01962ac90bf3175d0e14a8963f1449493b4cabb594d684e897d9518185152a25c276a35fd02504459f4
-
Filesize
844B
MD5d4c0b77e25a24e4f1164c1ea512df1e7
SHA1212f645800dca0c627a21d02a8c4f0f9fef3e895
SHA2561dec72a367b00577a0e4f3a6f07530389fd1124ef840b9a35407184ee2698a73
SHA5126bfd70a20444685eb0007ea234a05b184bdbefcc81d64d7ef4a3f39b6ba0135e90452a5353225c73a2c3a3651d98f596981fb2abef47d24f0de15cada461405b
-
Filesize
5KB
MD54a3c15a11f0f7e5aa8415e34b68f54fa
SHA14f93428a9dd31a2261e5bf75b4cf8d8870bbe1d9
SHA2569c7a4acad4158332203d709426b14ef06bc35c73b83584500e3a4aadf90cb260
SHA512c739e73541ba9b355d84b67082f9f52334e570c2f698ad95693b48d65b47a8f9f9da004b5a4c8844f1a8059e8ffb1010441f4e021bed09bd8e1b7e21a31d7b33
-
Filesize
5KB
MD5727671870e7ee9eab203cb71d41090ce
SHA1c73fe0042a0e05059e20c1835ebba93a40c1e709
SHA256419e7b465cd4aead758ebf1341c8f003b2115eab614a33e24763637e0fafb520
SHA512c33198ce79a4d0ee23c06a8650bc8a99fe377f3a1d72717a48b0f6d571b8ddb7363bdec8778f38ded380fa61fa0f5b06a2990cee53400862d7174a9c084bef69
-
Filesize
11KB
MD577658aa6770674eafc2899fef5ac8228
SHA117aa7651bb155af4192610697cc2143ec03b5063
SHA2564563e8b0e005dd4a13ba2cf60372ec1e59c085d549c1117e8ff40ca203795c68
SHA5120b31f782435cc0514e6aa64b4d5d5b05f1c449d76a2e8b4a663cbf5d943403f9938003db6979587ca23f34d90a11e29b0a4a64a86fb17f49f18093d10d6d5bca
-
Filesize
11KB
MD5904f09e5b6b56c49c49d49e90f00de91
SHA1d3f080e94a5775a854c350ba8d3652701c88a817
SHA256ddf2dbb6a84db75f75e0fde5735611443899cee029bbf8c38d3424d5b6c75db1
SHA512cca399bafd28e25a08fc17adf95ac6da86379876a484cac9e63ba2512a768fb6ed8a6a38a736b051652028ed159b9691271ad7c95225a28a3390b3707b4b46c7
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RFf76cace.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e