Analysis
-
max time kernel
62s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 13:20
Behavioral task
behavioral1
Sample
fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe
Resource
win7-20240903-en
General
-
Target
fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe
-
Size
1.4MB
-
MD5
b33b1ecba586915a7ff37a14fb78cd60
-
SHA1
5aa603111a2e0223f1392f58b2ddd990402096eb
-
SHA256
fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177
-
SHA512
94de3055b556071ffbc47e322fd5677a3ca6b3baaad073b3abbaac1bdd27d1d3a93a8ebd44cd81fea6916f2177273b59ae7d12c260ce63111baf1a35469cf439
-
SSDEEP
24576:WsLp0FasdJu/+/dfMs2KLoyaU/5DeTgtMyPtTohno/DLd:LpncZO+HCyPtTo9o7Ld
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 iplogger.org 10 iplogger.org -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 1236 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2652 chrome.exe 2652 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeAssignPrimaryTokenPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeLockMemoryPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeIncreaseQuotaPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeMachineAccountPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeTcbPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeSecurityPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeTakeOwnershipPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeLoadDriverPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeSystemProfilePrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeSystemtimePrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeProfSingleProcessPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeIncBasePriorityPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeCreatePagefilePrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeCreatePermanentPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeBackupPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeRestorePrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeShutdownPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeDebugPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeAuditPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeSystemEnvironmentPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeChangeNotifyPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeRemoteShutdownPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeUndockPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeSyncAgentPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeEnableDelegationPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeManageVolumePrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeImpersonatePrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeCreateGlobalPrivilege 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: 31 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: 32 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: 33 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: 34 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: 35 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeDebugPrivilege 1236 taskkill.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe Token: SeShutdownPrivilege 2652 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe 2652 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2456 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 31 PID 2548 wrote to memory of 2456 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 31 PID 2548 wrote to memory of 2456 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 31 PID 2548 wrote to memory of 2456 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 31 PID 2456 wrote to memory of 1236 2456 cmd.exe 33 PID 2456 wrote to memory of 1236 2456 cmd.exe 33 PID 2456 wrote to memory of 1236 2456 cmd.exe 33 PID 2456 wrote to memory of 1236 2456 cmd.exe 33 PID 2548 wrote to memory of 2652 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 36 PID 2548 wrote to memory of 2652 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 36 PID 2548 wrote to memory of 2652 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 36 PID 2548 wrote to memory of 2652 2548 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 36 PID 2652 wrote to memory of 2844 2652 chrome.exe 37 PID 2652 wrote to memory of 2844 2652 chrome.exe 37 PID 2652 wrote to memory of 2844 2652 chrome.exe 37 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2908 2652 chrome.exe 38 PID 2652 wrote to memory of 2428 2652 chrome.exe 39 PID 2652 wrote to memory of 2428 2652 chrome.exe 39 PID 2652 wrote to memory of 2428 2652 chrome.exe 39 PID 2652 wrote to memory of 1468 2652 chrome.exe 40 PID 2652 wrote to memory of 1468 2652 chrome.exe 40 PID 2652 wrote to memory of 1468 2652 chrome.exe 40 PID 2652 wrote to memory of 1468 2652 chrome.exe 40 PID 2652 wrote to memory of 1468 2652 chrome.exe 40 PID 2652 wrote to memory of 1468 2652 chrome.exe 40 PID 2652 wrote to memory of 1468 2652 chrome.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe"C:\Users\Admin\AppData\Local\Temp\fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6b89758,0x7fef6b89768,0x7fef6b897783⤵PID:2844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=284 --field-trial-handle=1376,i,9921079590367877531,8335486366363520494,131072 /prefetch:23⤵PID:2908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1376,i,9921079590367877531,8335486366363520494,131072 /prefetch:83⤵PID:2428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1376,i,9921079590367877531,8335486366363520494,131072 /prefetch:83⤵PID:1468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2284 --field-trial-handle=1376,i,9921079590367877531,8335486366363520494,131072 /prefetch:13⤵PID:3064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2296 --field-trial-handle=1376,i,9921079590367877531,8335486366363520494,131072 /prefetch:13⤵PID:3056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2528 --field-trial-handle=1376,i,9921079590367877531,8335486366363520494,131072 /prefetch:13⤵PID:3060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3396 --field-trial-handle=1376,i,9921079590367877531,8335486366363520494,131072 /prefetch:23⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3472 --field-trial-handle=1376,i,9921079590367877531,8335486366363520494,131072 /prefetch:13⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3936 --field-trial-handle=1376,i,9921079590367877531,8335486366363520494,131072 /prefetch:83⤵PID:340
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2292
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
19KB
MD593b428439bb943ea51822d09ed59d5e9
SHA1900e4d2717f25116f2d2f56808a4df39227c681c
SHA256aa077cb1281e9484182077aff59634a0e2184f31a2787b790b4e3b2f7fc3f65f
SHA5125dded6ad8b3a8bc5318702b8d66915ac8098f2d402bdd8e3ebaf343cc7167bb98ea106cb424862f9f245d1f8739c167c4068a8c1522dfd56122873048ae1bb05
-
Filesize
3KB
MD5368dbd669e86a3e5d6f38cf0025a31fd
SHA193c6f457d876646713913f3fa59f44a9a373ff03
SHA25640d6653a91bd77ecbd6e59151febb0d8b157b66706aab53d4c281bb1f2fe0cd6
SHA51224881d53e334510748f51ce814c6e41c4de2094fd3acc1f250f8a73e26c64d5a74430b6c891fc03b28fb7bddfcf8b540edcf86498d2bb597e70c2b80b172ee7e
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD5dd9bfd44535a2508286bd8dc225084e7
SHA13affc531826d9c31182ed37efdd597f0a221ea0b
SHA256ee0acf1d2bb1eb006423b4fc75f637e456df5dacdd663ae8433ae17862bebe48
SHA51264cf8017dbd3b6ef9f1ddfb08c5d653cfd357edd1597bc10c3ff96806306aac7ac17d23862bc8826f1aae59ad978ee4c6f1f4baea30559b818496de52481605e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50570834e21e408bfa0f1620bff9da25b
SHA179fb5854f94d59761a8434150efde365c5ed526b
SHA256633d85aab8aa88efb5ef8f60bf105e4e32021184cd9dfd750b3ad84d018760ce
SHA5129859d9ff59638d55910f80f90a0d5fa9043172dd7ba40da98d2c824e76ce8e870186f4249d329c65d568aa044cd436fa4fb0a792d3c15e734dde8df254602a6c
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD50f7151918071f8cc75d1ae6c51fbbddb
SHA159f488a5bca198d739c831a7fba0d980cfb7b778
SHA25647073580ee663319147c19b2920d9ae88199f0b40559d8f8ef197cc999ed4899
SHA512a314b73a271a0c6168addd9fc316ee3923097f33b0ce68c022888e7c80463e5fb72dd926f96c8ca3c5590363dd0fd680db92e47e07514aaecf132fd0400b0b7c
-
Filesize
852B
MD5f8e5b4fe834bef39ed2e5e75dbb05778
SHA19720d2320742794ce0c6b660cd5692b7976f3c04
SHA256bfb47e1166073646c6c17dda9cb10b4dfd18df40701f78e7a5ee095fc44e3828
SHA5129ab933f21d4d2dc6ca5dbb0a0945308ab9195d5dbb1312cc97715c6d9e25196b05b146bbb4bd6616dfc005f07283c9e5016f1bffdb68eb335e8e82b290d27231
-
Filesize
852B
MD5382e32e93bb8eff25c62d6d29f91872b
SHA1d3eb0c260ea0d17e83c6bd49343e606e7b6bba26
SHA25634abd1bb85c6dbf91946b790099384dfeabeec43706c151f0a7ea9794390cde7
SHA5122a199a107e73dc99f8002b3e4974b1c02ed5ebc3f4657d4354d3b2eacbe6c1e2efc9b741beeed35f2538ac9493e155cef1d292760cf5a61872d6899cd717fa7b
-
Filesize
852B
MD528a1de73232e011ffdee13a8e340ffcf
SHA13d5f663d8ba111134785543ca1b52035f775c8c7
SHA256f5a6c586600ebf88c0f17a85a5067eb9265f7e7236815822a807ed456ce9dab3
SHA512fd4ad595f9f40e831ad10ed93c3be37c19d8c31b300911c7cd8aa33ede88ba21ea6ddde4f1a3b664ad9c120f986b29720a96c3c3501012857d32e414f048800f
-
Filesize
5KB
MD512b81a2c56f2c25e46793e9b8bfefe58
SHA10614ed94f0606cbfb043a18a87ff8c116f451796
SHA256b7bb9290ab4bc263d22e7ea4e6e7ae71c9e7e19eded2a98ee72113b327d1c9ee
SHA51256b23a0ce99056306dbbda37d4b23930fa31e702be9672e72b966f78af32ec413430d4af3a7c5754810350210ddc6f5ddf85e6fe8c2e6846199c013206820072
-
Filesize
5KB
MD594907f208d0fb9b932b21d6a6213576f
SHA119cc028109a9ea3f0f2de9d5e90550c781479440
SHA2560a5ce23d3f3ec17b5d688c87a7ab153302a089eb726ea38dd039f5e8645ab89e
SHA51257ea14a66179ae20a75ad968d3d0a16eb8154721398a68cd2e244e1359ea745009822f9de377909cdd07501e2648227f8d1cf121fce6f5b274acc45848d4aca7
-
Filesize
11KB
MD53caf7f38148ccb73cdc2322cb2dd8767
SHA107464f89a8992616725b96b9ef7eabc280f22c9a
SHA256a98452c7189cdbd349d6218f5f67f8db1f8ac1d9b1cb25d07813ccdfef6fa002
SHA512a2741cd92cd7ecb6456a94a2ecf1008f13e0c46333ad7eed5f9e6d3ac287df73661fe1f5bfc90ef778de19133d90d1251470e6b3a2c980ffc0ccba08cac54e78
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aieoplapobidheellikiicjfpamacpfd\CURRENT~RFf76d29b.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b