Analysis
-
max time kernel
85s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 18:01
Behavioral task
behavioral1
Sample
2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe
Resource
win7-20240903-en
General
-
Target
2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe
-
Size
1.4MB
-
MD5
7bc806fc29fb3f806363e63253016623
-
SHA1
cb995de37d8edd2552c9682af54499de55b791b8
-
SHA256
3e34305f5b0d478a3c8069e0e9526fcd371eaf1721dd0d6673de34afcdcc9317
-
SHA512
51c2e6e01e40ddefcc86098e0f7fb2e19a7020e966f0a2ebd0882742af7de11826e614ca84675e3cf555421a08f337d9ae2ffa6798c5de902426db6974f0a908
-
SSDEEP
24576:zJSLpwfVWRh0SGQ48Lm2194mKa4qrNdW9NTPjaBUqBbEH:zup62ESMTjTPja2qZE
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 10 IoCs
Processes:
2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exedescription ioc Process File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.execmd.exetaskkill.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2544 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid Process 888 chrome.exe 888 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exetaskkill.exechrome.exedescription pid Process Token: SeCreateTokenPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeAssignPrimaryTokenPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeLockMemoryPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeIncreaseQuotaPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeMachineAccountPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeTcbPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeSecurityPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeTakeOwnershipPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeLoadDriverPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeSystemProfilePrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeSystemtimePrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeProfSingleProcessPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeIncBasePriorityPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeCreatePagefilePrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeCreatePermanentPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeBackupPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeRestorePrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeShutdownPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeDebugPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeAuditPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeSystemEnvironmentPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeChangeNotifyPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeRemoteShutdownPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeUndockPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeSyncAgentPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeEnableDelegationPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeManageVolumePrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeImpersonatePrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeCreateGlobalPrivilege 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: 31 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: 32 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: 33 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: 34 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: 35 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe Token: SeDebugPrivilege 2544 taskkill.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid Process 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid Process 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.execmd.exechrome.exedescription pid Process procid_target PID 2792 wrote to memory of 2720 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe 30 PID 2792 wrote to memory of 2720 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe 30 PID 2792 wrote to memory of 2720 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe 30 PID 2792 wrote to memory of 2720 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe 30 PID 2720 wrote to memory of 2544 2720 cmd.exe 32 PID 2720 wrote to memory of 2544 2720 cmd.exe 32 PID 2720 wrote to memory of 2544 2720 cmd.exe 32 PID 2720 wrote to memory of 2544 2720 cmd.exe 32 PID 2792 wrote to memory of 888 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe 35 PID 2792 wrote to memory of 888 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe 35 PID 2792 wrote to memory of 888 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe 35 PID 2792 wrote to memory of 888 2792 2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe 35 PID 888 wrote to memory of 996 888 chrome.exe 36 PID 888 wrote to memory of 996 888 chrome.exe 36 PID 888 wrote to memory of 996 888 chrome.exe 36 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 920 888 chrome.exe 37 PID 888 wrote to memory of 2760 888 chrome.exe 38 PID 888 wrote to memory of 2760 888 chrome.exe 38 PID 888 wrote to memory of 2760 888 chrome.exe 38 PID 888 wrote to memory of 480 888 chrome.exe 39 PID 888 wrote to memory of 480 888 chrome.exe 39 PID 888 wrote to memory of 480 888 chrome.exe 39 PID 888 wrote to memory of 480 888 chrome.exe 39 PID 888 wrote to memory of 480 888 chrome.exe 39 PID 888 wrote to memory of 480 888 chrome.exe 39 PID 888 wrote to memory of 480 888 chrome.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-02_7bc806fc29fb3f806363e63253016623_avoslocker_luca-stealer.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7409758,0x7fef7409768,0x7fef74097783⤵PID:996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1140 --field-trial-handle=1368,i,2447298681980641705,9418980137491342720,131072 /prefetch:23⤵PID:920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1420 --field-trial-handle=1368,i,2447298681980641705,9418980137491342720,131072 /prefetch:83⤵PID:2760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1368,i,2447298681980641705,9418980137491342720,131072 /prefetch:83⤵PID:480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=1412 --field-trial-handle=1368,i,2447298681980641705,9418980137491342720,131072 /prefetch:13⤵PID:2088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2344 --field-trial-handle=1368,i,2447298681980641705,9418980137491342720,131072 /prefetch:13⤵PID:2176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2612 --field-trial-handle=1368,i,2447298681980641705,9418980137491342720,131072 /prefetch:13⤵PID:1972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3468 --field-trial-handle=1368,i,2447298681980641705,9418980137491342720,131072 /prefetch:23⤵PID:2544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2260 --field-trial-handle=1368,i,2447298681980641705,9418980137491342720,131072 /prefetch:13⤵PID:3048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3852 --field-trial-handle=1368,i,2447298681980641705,9418980137491342720,131072 /prefetch:83⤵PID:2720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1680 --field-trial-handle=1368,i,2447298681980641705,9418980137491342720,131072 /prefetch:83⤵PID:288
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1304
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD5cb446365cbd23a86ca95041ab05c3d2a
SHA13c221a118fc25a709c8b4d0fea79c8956d204466
SHA2560622f216a8bab79b377d6d1bd4f32edd472cf91d433ad421e4f7f0b6c8df4922
SHA512dfac09cbad706fe16c30d5519f5f4299ac1859577426233172ea0272462a0f1bbbe38b8b46268e011688c9b6bb735404b5cbb93cdb6c4aa92880fc2a7c4253a3
-
Filesize
3KB
MD5f79618c53614380c5fdc545699afe890
SHA17804a4621cd9405b6def471f3ebedb07fb17e90a
SHA256f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c
SHA512c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD5edc72e59d7cce3903dfb439763c31cf5
SHA11e1241e0b91303d9983b89f40439c3c5840d60e2
SHA256d28a079657888d3c4845ab85de1370bc2823379e28b38c58d7846a44e28fbcf5
SHA512bcb9759ac6804d4c116b57407b9d2da276084702ff11a676c1bdae2cc8be3830795a9093d1dcda31663e76e533e84d0b4482b97a3459737047cff9e5440731ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD54d8d0b68b2d83baad90c0aa5501e59b7
SHA135ee2fb0b5f9dc672b46231aee9572f58cb2f7fd
SHA256e7a8181dbf35b98ed9f972fccc233e8a945dd6e511db29eddad5fdde78b8b806
SHA5127341e031409780b8d6e55a531cf2f4d1877a35093c88daf74d1cfc76ea7985366db31e55883083aa43b32ea2f25d8fe0d104a30f56bb83461b5e371e1bc3c262
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e31f2d18f22e08c9122ae419e9682649
SHA1a8f3382828acfb587c2d5949cf594a79b239e232
SHA25641cad935b42531c53674c623730bc4632d8153a23d586e0972934ca166c9c9b3
SHA5125a34165bd0eb334cde08598974123496c986c8a1a698d9ce3af0da24ee79e3b9478fae55eae221425ec1e021193640540ab0c95015bb611c8a1245cbdd3176c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a85b934495fdb550f258167f5b16d207
SHA1efeabbdcd1fd31751b806780a4c1a74e273688a2
SHA2564d07e60db7d99b985f67e53782935bf53b7b86cd59d905a2425a7cd7ecf515aa
SHA51290ff8eae929bb469cb1ca09cb68c5bf75a9cbf2cf09e309196a3a57c62077f5d953e79e87faadbab936374d1514f3e748ceb8bfbfcaa3430cc1cfda2fa549be6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58397bcd0541bef962efb709a8da52456
SHA14951c20295fa36ce88a287be7b8cfd7e14b8defe
SHA25680166bd5c59339ca04455f4b36a1061faf4dd9efa7574d24c02fc2aa6ebf6ce7
SHA5129924a4242368c0a4dfafb6e71a88b46fe64ed5ce5de7080b07370b8eb73079a58b5d27083f63a9f33fcc23cf342389dfeba26366929f93c880e7376385a15948
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD5e6128bf5827f27c218aad39bdc3baa2f
SHA1e20cb723a38c58650b25ca7f4d874e0a80d28321
SHA256109509f6d5469431e50331bdd8221e5bb3c013e1bf18ba0086056892000984fb
SHA512b72673d4f6658a2e4d088d7cde6935433ae17985e5c96d75fc9a6684dc2ff2e121f79fa4c5a9d9b3876cd6b1548dc72f501a2685d96494de1abbaa3a721743e2
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5123f23b0a804a151efd7178699b33489
SHA1f8b8a71dc0245ba01903a917d4d80302553c97aa
SHA256fe19afc8110bf37b0aa4b77122b2f1b6b2d14723e54ce2df9864e7581ed3ff25
SHA512376cf34b0251142d610c5fbab66721ed1b85983303adb76b66d04397e91f952829062948b0858f15ed18ff8f5e3a11f276db88ab1abe516c03574e783766d636
-
Filesize
1017B
MD58d643368276df9529f33ddc366b848f7
SHA16f9a3db00cdc37af1fe38625f71d962975b1cf5b
SHA256e24331ef354794e3befef5dbde07f8264c3f621486276a20e897932e4bc3bcac
SHA51284ab68eb5af9b2b65a2ff709c206fdf47bbf1a04a4709667a9865297fb7bfe9aace0dea66d44bd65a5ace674d86743b510d09f5829b3cea34e0296e6aa37ec48
-
Filesize
1017B
MD5fc2421acb1d64898d02c0e23a1cf7477
SHA1207548f99dca49c62fb984c4ae72ca56d12f5f65
SHA25608a8879cd2a18a9ddcfa7258f79063356ff278440277ff2ab3d2771e00b24aa2
SHA5128cd42b1e0c6b1a36cd986a81281e3f7749369cf1309054559544d04d9fc50d39b197d9cbc36c6c8771a03a22242c0ad92675d9ff8a66150ce416a5501d5a2c05
-
Filesize
1017B
MD5761fc69243655c5773a7f3611f2322c9
SHA178364238315982ab98ac3a16be8e8cd00c01b8cc
SHA25674e020a2c5762ec65c8dc0dc1de4fd0411ee97065a0c1ac40849635ce569c136
SHA5127a771eca6cf022ed82fb2b32411e3259dc06097e21942a9ac31467e32b18f58d8eec8bfdcf30d3f867baf798a03683ed8f3740425a73dd3e7c54585a35cbe2fd
-
Filesize
5KB
MD5a73c53a28f37ce15d4913bb2d9e1a223
SHA1e437d0560efcbc2a8c204753920a12dfce067d0b
SHA256cfd09ac10a582d6ef90052fe901f550676ee70242e9cff7114ed0b225b3f5f59
SHA512685e9e188bf0daf3bf4823ab03239d1f06a9043d28b370494a6bca9bf249cd2e5fd4a6f4f917b85a0f26eeb091d53b37f9ae91332d0dbbd2b177bc142e0fb0ba
-
Filesize
5KB
MD5a5f6db7404c3171b9d8622d1db73103e
SHA15da38d6e2e5f9aaf8586f7cd6415592f82e026ce
SHA2561f1dc5b739a1e489a5b639f0201eeff5a0ecde03b7e907a07611622c20f342fb
SHA512ea7769a833c560d7b6ed6211aaa3745c6d1d16067633ecbb58858378b92d4adabe12f04e7f76e5d927b31fc264aabe625891c7ad3b8fda78779868cf65220819
-
Filesize
11KB
MD5008c95ba39963f4f5f91862621451e96
SHA1227e1f02fe9065157a1a7a9c63d4452e7c0bc07c
SHA2562f2a466e6fb4b9f8698206d68f99808037c7320827e589c6522745adf5be40a1
SHA5128984f594d17eb5d0fece4f870108c1f0ea13e81ff3be9dd1277fc34158c82fb45c07a5c959d17ce83c389e23d390c40c64b04ba424e4d0bd50776240020d34f0
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aieoplapobidheellikiicjfpamacpfd\CURRENT~RFf770efe.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e