Analysis
-
max time kernel
143s -
max time network
140s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-12-2024 10:44
Behavioral task
behavioral1
Sample
libary.hpp.exe
Resource
win11-20241023-en
General
-
Target
libary.hpp.exe
-
Size
78KB
-
MD5
b59a3035631d7d9740f6bbeee9f9af7a
-
SHA1
63dd307c35e27216f00a5f915fc06c74b3124dd6
-
SHA256
98ac7772969edb1cec6110cf07ecbd151f008d62373b6fe8b9099a0ad68bf2eb
-
SHA512
8ac564658284976f614863b8a17faec37cdf014a9188bccdbe3e2e1ad806b7941c107269febad650c41bcfb31e75a8d324ebde7be449858f87841324aa050916
-
SSDEEP
1536:lIWOBaZ84c6gEz5De2FzNDnghTAsKFbOZGdndxRKDIZ8o1l8ApbDNr1+uexCxoKG:lIWOBaZ84c6gEz5De2FzNDnghTdWd7Kv
Malware Config
Extracted
discordrat
-
discord_token
MTMxMzk0OTc0NTY1NTQ0NzY0Mw.GvqYM1.8ZwhOILcM3Ijsfbzqc8F-Cy7wfV5wKSv-BMD0I
-
server_id
1313949691574226985
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133781283079157911" chrome.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2188 vlc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2708 chrome.exe 2708 chrome.exe 1392 chrome.exe 1392 chrome.exe 1392 chrome.exe 1392 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2188 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4528 libary.hpp.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe Token: SeCreatePagefilePrivilege 2708 chrome.exe Token: SeShutdownPrivilege 2708 chrome.exe -
Suspicious use of FindShellTrayWindow 43 IoCs
pid Process 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2708 chrome.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe 2188 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2188 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2708 wrote to memory of 572 2708 chrome.exe 80 PID 2708 wrote to memory of 572 2708 chrome.exe 80 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3384 2708 chrome.exe 81 PID 2708 wrote to memory of 3360 2708 chrome.exe 82 PID 2708 wrote to memory of 3360 2708 chrome.exe 82 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83 PID 2708 wrote to memory of 3712 2708 chrome.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\libary.hpp.exe"C:\Users\Admin\AppData\Local\Temp\libary.hpp.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb20d1cc40,0x7ffb20d1cc4c,0x7ffb20d1cc582⤵PID:572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1796,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1792 /prefetch:22⤵PID:3384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2124,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2132 /prefetch:32⤵PID:3360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2212 /prefetch:82⤵PID:3712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:3972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:1556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4456,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4432 /prefetch:12⤵PID:4396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4584,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4784 /prefetch:82⤵PID:2224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4860,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4892 /prefetch:82⤵PID:760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4780 /prefetch:82⤵PID:2444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5056,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4812 /prefetch:82⤵PID:2316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5000,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4904 /prefetch:82⤵PID:1368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4880,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4676 /prefetch:82⤵PID:4288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5220,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5232 /prefetch:22⤵PID:3576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5264,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5300 /prefetch:12⤵PID:3324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4988,i,2907000638813786781,12729402761977321121,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5080 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1392
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4344
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\CopyProtect.m3u"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2188
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:1592
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb20d1cc40,0x7ffb20d1cc4c,0x7ffb20d1cc582⤵PID:3948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
40B
MD53940148bb31c739fe5a813002002bb78
SHA18c934f084062d305772a6643a8610c3a4587f95b
SHA256b23186f7aebb73adbbc3edab05170def7edd8081ef6cbf4c802db559f5a8d538
SHA512feb308a2c3f1263afeb806eb34e0dd986f735ed08bea4e2692ab73c3c8b52907d2947d6cefe259888dae95e86d3c7ae0dc3b38777b94cf73e326ec5b5df1a6be
-
Filesize
649B
MD5f638fac0d139730777bd8828f80e4dd0
SHA100bd48476a375985f687b5e3b491a7ce87c083db
SHA2568733227894872829cb5d8e034e82b58529bb7f908425b2055e52010459df59e0
SHA5120131ad88ef765a02927b2de580af7252d51994a5bfbcaf43352750ab07694f03a6e55effae87beb8b3553c79274fafd7be28a72bb9d58e9fc9cf3a8b46ef38f5
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
216B
MD5552dabb6aa896871049a7d6a1ada830b
SHA147de294d7dc570f9b6b918a8775e594b83f01b15
SHA2565355a0a9d1fa9a96fd6c567d1838cc40378bfd10693f1d23f086d74c22d4ee02
SHA5123953e5bff24a55cd14b065a6da0e78f813b1c84038be2bb7d0272701b38aecb121b3c4ee6d51c07684e11ed9433db5a3354079d14f6bcf5b34ef4243fca31471
-
Filesize
216B
MD592f857834326bf77c0bca655e14fba4e
SHA116b90120b31c3c0b607587133c9355ae90055939
SHA256fac941a1ce8effefb14d08a1a88ebe4934404c0c7a2a1bfffc06c90d4478ea27
SHA512ad5eefd3c19550ffd72d567bab8587541cb94cf1ee587c5c8afcb7b9bbb44185716d589473f7a56e697a9f77a90cf90dc14c5dd8dca909974b5b9388359581a0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD5d31aba9203001f83fbfd3823c1344b30
SHA13a3499edc33fa1618205e566ee51ce07da7d59f7
SHA256dc7869dcbb4da04f1314890e1cf4b47022b658ba0bed9ae21d4e827e8ca72b77
SHA512d6d688723ff785122b99c24ca5d0e0c8eeb2f4e657fd85ce7d0045fab824b3b2e0b42a1ef836431fcd761298487d1c0bfab0e93c0de4f60505c9b3bb35c910b4
-
Filesize
1KB
MD54266173628cc54852c9941320dabddf3
SHA165e1924ea240574a47678d55e9dc97fe015bdabe
SHA256a656cc1d924abc7c3cbb5464532193b819a75b2ca6b577524e4ef1ecbf6f170f
SHA5129013b6241b9bb223bab2845d7c5653c54c5e0dbedcf6601c197a8ae62b5132cca18b37a4174e554cf78e4e751cc573c38df0588f179d14c5b16c33107dae535f
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD564863328f4e090c4789d7125e0bcc1f0
SHA1dd06d6e97dd4e69e60d25b7a0a73d7577c5ed633
SHA256090b48e3d1c3ff7e0df08a2e300f86c8801504811174b504b3c574fb856c96f6
SHA5123dce6231d8b900e1c27890b1c019631946f0a62c9d231bb9e013eba97ae94797a935bae52d60e7bb6d220526e3b51dd4c5849688fae810d5e2d29e8616e4c721
-
Filesize
356B
MD5bfbb57165b704c027e6316b234316a38
SHA1219609fcdaedbe7b0c33803d698c9ffdaf23b152
SHA256f177af70aa400a752396768a6b833298b5aff7617753311f3991a8d104ee7f2b
SHA5121cb94fae4cb8a4f4cdf27411c28274de83e97c082a780dfe5aef057fafd8cc801750e9f3b10550edb44977f008b72c286144fd98dfede3d33518981acf754ad8
-
Filesize
9KB
MD59168014df5e03009c5f641b564a4ea0e
SHA10936b96c2d77f122884eae65b180c9b52b8cfbd9
SHA2568fc082a9c1d34c3c60e517940ca48103198bb55c08b65cc5d1aa5977c6671d8a
SHA5124e1fbf5753339c884227ca671358053981565d0de8b25218019fc08468c4b15d245cf52f59c6fd1ea8027c09475fa5182322d75dae04f962d3f081c3e43c3c41
-
Filesize
9KB
MD526a22b8c7b5dc5509930a3b9a8d8def2
SHA19792f7c49ad7dda85b5fdf61880ef1e1e23eaeba
SHA256a9068e25280d535dc6a3abab41bf426cc1070697bde8ee93f4661a2ec478ce03
SHA51209f71a009fd95c2c2d89a29f95e0ba0284e0611edb5799aa5f05cab1d517f51ea2fa78ca6791eaca7b346ea649aec85551c2cb5e5c06515a1a0bb292c7efcb9d
-
Filesize
9KB
MD54eaf31da7195f14a26cb9bc8b39f1f8c
SHA130ccf006954a5711e0a2345462af3a4ab36aba93
SHA2562a1ca769f1412d5333a1773ac78e311902455193fe0e637c93e5f6e1d7201206
SHA512c636fe3f8642c27e65dba15e4a2368a95c079e2e1ef53298383f9ba18198ea775597ea81509810f789321b8ddf657124bd2a6546727ad5b006e87717bd9758fb
-
Filesize
9KB
MD5d5e83d14bd9838fa8722e4506d48c1e0
SHA168289e895eef20deb6f72e07663fb023841a1f43
SHA256a3e8bec5231fd00327046b7989c6a08054016c822242584b61109f30c940cdd9
SHA512098f476ec8f535f97a90db2e4c3b29846fcbbababc4593444e4514efc85b7328abce90cccbe265412c44c2f0b1dbc001686b92b0e22d79ed482e0a5a7edae504
-
Filesize
9KB
MD510ab641d7dd07d925da4dd405df2c64a
SHA130a18cda276141fbabf3ece0b6268da39516f1bd
SHA2565be309a09e055f0748968b56482a04a8da4d145b2059b1ed3eabde1752870f46
SHA512a826643833d61828969013777e97814490262ce89754dea677060e5e35312954cc21933667555d832ab8019493cb23c143a9905287bd3a13293d47e71014791e
-
Filesize
9KB
MD5d4bc92a8211e9a31a66a46a14336a610
SHA117b64b46537d89c1b1e4fdf7ae185cc6eacb49f5
SHA25600c119f91b96261375275e0f07e419965bd2203ed2317e7446e408b3c0acd69d
SHA5126285d97b4293f0d2581bf9b8235ee692d520618bab76f1b6fc4655b79ea98cfd85916580c80a00cd967d60049c36872e23db5978958332c217417f8c96cab254
-
Filesize
9KB
MD517a4f722781fbccaee9fbcd8ff1c6c98
SHA19d2a5e9065f505264672409d933892903bf51c24
SHA256dd524380df2ed489a6463cec31e67ec403d81866b17a389cd1c32372c639e1e8
SHA5122f914062b6d5b562419154ea7dd538169f6281c00a6bd0d4770b92a9a65ecdf932bec1f7d74827e6eac4d21f201bd80175c7a9a19a6c7fd577158431e2bfa3e7
-
Filesize
9KB
MD521d3c9bb3946f042aa5c291257cda357
SHA11ed1c3153f9a0be5afddffe9f0aa855bbbd3715d
SHA2562074644b91515b164b6475384fd7335ac725cd44e19a3c3cd9c7256c1be6e5e2
SHA512db319abac41bdf7e4191ec6057fc0e12d40f6449ff68c61accf83ff7c784bd5c4908a627ce221197326fdeebc8b9bd3a82fdb221823d755e9feff44f70d75bcd
-
Filesize
15KB
MD5d92ad30775427e94c7c797ba980f27f1
SHA1bca360f114fec81e219ab2f9b2927c92991f331d
SHA2565a380dcf797916664f12144d4758d690e5911964e449ba36e416d1f6ad71e0ca
SHA512be8602c7870ef4d5f4652600c14085822877f3a8cbace2dd8a6b5397c73e28ba5bd40887111f273afc1ab45e6996efaad0337e25420ce42ab1d054fd83bed63c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD558f3b7705eea0ec810660acc0c177887
SHA1904f8d6f701ed7e795c164b7f75d7eefe964b90a
SHA2565afa6d83b28b5cd092dcd495b37a0684e7897460ba4c51a88af6ade43401c513
SHA512785b07e2f5d6444bbb9de6b2d8c543249fa647884ca556b16f78f2af48e1c3778af150286e79648a74aa248b412b22c33ce998f6fda9c7d4e9c796938df63296
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\d8c24746-3d93-4899-8d4b-5606cd0804b8.tmp
Filesize9KB
MD538c7a6d3b94e7b324fbd42ce844ace5e
SHA1b839142c6ae15729f510fb905fd975171e9bcce1
SHA2566dad1f291be7e81e41e4cf54c3ee47703b75f73dacf460ea26aa05204fc2a113
SHA5125632502f8426e2dcda72597a15996033aae64dd10ebe96046d83627bf99a7d9187368b3fa241e1e581d537b3c628ae59ea90ec4a57baadca96d3dfe28d215a3c
-
Filesize
233KB
MD57378c87310c5faf9279c008321ef3373
SHA105d23ed08182a0f6f4c08c20d411be3a35bdb2bb
SHA2562b1eab1a04bb66ff290d0c1c8b11a70e4c89e590698a6c850287dd029fde700f
SHA51234b8cd858d8f992fa69ccf441126a8218ce47d0477d6f284c3c5dcaa6408cbf9713f655098fb85c7ebe93154e0e61813c9fe5781199986256acafced6f5c17e9
-
Filesize
233KB
MD5c2d68d00e999ad8914c0fc0261c254e6
SHA18badfe90fe71e61b56774e5a085dabfecb96cd70
SHA256f11fa7087cbee5399ee031c421a03b8b5b5101cf150edcd19a4283075ce6470d
SHA512473d0421606917ee3b84cbfc940801c107f1841ae1410ec6d57b8621320c863eefa0f84328e9e575cf1c0932d9b0af4887ffd1d165c0e3268b975d56e35cdd22
-
Filesize
233KB
MD5e68067287b0caf5725742d959f8e6b24
SHA11751cc63e312674de68ca1cb84c792526c07c9c0
SHA256702ad392c2883681c75b462840f6a2db6f581b57549ac18e5db4b989e3824df2
SHA512791ebf88025d44228827b8a392291f3c9a7de090579ee45abd96be99e203d6b44865341dec99ba84dc26b1eb10d9b5a28f7bac233810ccad1d9a9a254718495c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
135KB
MD53f6f93c3dccd4a91c4eb25c7f6feb1c1
SHA19b73f46adfa1f4464929b408407e73d4535c6827
SHA25619f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e
SHA512d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4