Overview
overview
10Static
static
107zS8A52FD1...f3.exe
windows7-x64
67zS8A52FD1...f3.exe
windows10-2004-x64
67zS8A52FD1...62.exe
windows7-x64
107zS8A52FD1...62.exe
windows10-2004-x64
107zS8A52FD1...9a.exe
windows7-x64
37zS8A52FD1...9a.exe
windows10-2004-x64
77zS8A52FD1...8a.exe
windows7-x64
107zS8A52FD1...8a.exe
windows10-2004-x64
107zS8A52FD1...f5.exe
windows7-x64
107zS8A52FD1...f5.exe
windows10-2004-x64
107zS8A52FD1...68.exe
windows7-x64
77zS8A52FD1...68.exe
windows10-2004-x64
77zS8A52FD1...41.exe
windows7-x64
107zS8A52FD1...41.exe
windows10-2004-x64
107zS8A52FD1...cd.exe
windows7-x64
107zS8A52FD1...cd.exe
windows10-2004-x64
107zS8A52FD1...71.exe
windows7-x64
107zS8A52FD1...71.exe
windows10-2004-x64
107zS8A52FD1...9c.exe
windows7-x64
77zS8A52FD1...9c.exe
windows10-2004-x64
77zS8A52FD1...0d.exe
windows7-x64
107zS8A52FD1...0d.exe
windows10-2004-x64
107zS8A52FD1...ff.exe
windows7-x64
107zS8A52FD1...ff.exe
windows10-2004-x64
107zS8A52FD1...68.exe
windows7-x64
37zS8A52FD1...68.exe
windows10-2004-x64
37zS8A52FD1...-1.dll
windows7-x64
37zS8A52FD1...-1.dll
windows10-2004-x64
37zS8A52FD1...-6.dll
windows7-x64
37zS8A52FD1...-6.dll
windows10-2004-x64
37zS8A52FD1...-1.dll
windows7-x64
37zS8A52FD1...-1.dll
windows10-2004-x64
3Analysis
-
max time kernel
50s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 01:41
Behavioral task
behavioral1
Sample
7zS8A52FD1B/62a1ea227dc1c_17ee33ef3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7zS8A52FD1B/62a1ea227dc1c_17ee33ef3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
7zS8A52FD1B/62a1ea23342ae_c77562.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
7zS8A52FD1B/62a1ea23342ae_c77562.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
7zS8A52FD1B/62a1ea23da745_6e68c9a.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
7zS8A52FD1B/62a1ea23da745_6e68c9a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
7zS8A52FD1B/62a1ea243386e_a4f8a5d8a.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
7zS8A52FD1B/62a1ea243386e_a4f8a5d8a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
7zS8A52FD1B/62a1ea2501f48_0371f5.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
7zS8A52FD1B/62a1ea2501f48_0371f5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
7zS8A52FD1B/62a1ea2a20759_b7a66dc968.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
7zS8A52FD1B/62a1ea2a20759_b7a66dc968.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
7zS8A52FD1B/62a1ea2b65292_c4804f5141.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
7zS8A52FD1B/62a1ea2b65292_c4804f5141.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
7zS8A52FD1B/62a1ea2d09364_3056ccd.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
7zS8A52FD1B/62a1ea2d09364_3056ccd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
7zS8A52FD1B/62a1ea2df066e_add786971.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
7zS8A52FD1B/62a1ea2df066e_add786971.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
7zS8A52FD1B/62a1ea2f0beee_36a9ec29c.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
7zS8A52FD1B/62a1ea2f0beee_36a9ec29c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
7zS8A52FD1B/62a1ea2fb0309_1d35870d.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
7zS8A52FD1B/62a1ea2fb0309_1d35870d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
7zS8A52FD1B/62a1ea319013f_e64e1ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
7zS8A52FD1B/62a1ea319013f_e64e1ff.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
7zS8A52FD1B/62a1ea3215fd5_67a668.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
7zS8A52FD1B/62a1ea3215fd5_67a668.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
7zS8A52FD1B/libgcc_s_dw2-1.dll
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
7zS8A52FD1B/libgcc_s_dw2-1.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
7zS8A52FD1B/libstdc++-6.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
7zS8A52FD1B/libstdc++-6.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
7zS8A52FD1B/libwinpthread-1.dll
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
7zS8A52FD1B/libwinpthread-1.dll
Resource
win10v2004-20241007-en
General
-
Target
7zS8A52FD1B/62a1ea319013f_e64e1ff.exe
-
Size
1.4MB
-
MD5
72610bbb73a1f4d4e79ad7476a493ef8
-
SHA1
d63fa30ab6d612da64da1ceb3557ec7d4270100a
-
SHA256
fe3b8aa7ce7730aecb8f8477324fec6b024408fb335e3ce29ad9ec3b7f22bcaa
-
SHA512
9ee12fb68a582f2d520840c06c454ebaefe24f5b02601f9438b093573e420864b2612139037d9c60f159ecc598b1558f8473d40b4ca9cbe5130145fcbed3b680
-
SSDEEP
24576:k6pYjfuKDGp9FGF3KUK2pdAlLnbYt6GH7LPv1l1QUeRnHWON5bb7YrLs:TpMRGe/4ebLPv1leUQHXbb7iLs
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 iplogger.org 10 iplogger.org -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js 62a1ea319013f_e64e1ff.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js 62a1ea319013f_e64e1ff.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png 62a1ea319013f_e64e1ff.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js 62a1ea319013f_e64e1ff.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js 62a1ea319013f_e64e1ff.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js 62a1ea319013f_e64e1ff.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json 62a1ea319013f_e64e1ff.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js 62a1ea319013f_e64e1ff.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html 62a1ea319013f_e64e1ff.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js 62a1ea319013f_e64e1ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62a1ea319013f_e64e1ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 2716 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2568 chrome.exe 2568 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeAssignPrimaryTokenPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeLockMemoryPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeIncreaseQuotaPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeMachineAccountPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeTcbPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeSecurityPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeTakeOwnershipPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeLoadDriverPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeSystemProfilePrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeSystemtimePrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeProfSingleProcessPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeIncBasePriorityPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeCreatePagefilePrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeCreatePermanentPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeBackupPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeRestorePrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeShutdownPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeDebugPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeAuditPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeSystemEnvironmentPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeChangeNotifyPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeRemoteShutdownPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeUndockPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeSyncAgentPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeEnableDelegationPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeManageVolumePrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeImpersonatePrivilege 2120 62a1ea319013f_e64e1ff.exe Token: SeCreateGlobalPrivilege 2120 62a1ea319013f_e64e1ff.exe Token: 31 2120 62a1ea319013f_e64e1ff.exe Token: 32 2120 62a1ea319013f_e64e1ff.exe Token: 33 2120 62a1ea319013f_e64e1ff.exe Token: 34 2120 62a1ea319013f_e64e1ff.exe Token: 35 2120 62a1ea319013f_e64e1ff.exe Token: SeDebugPrivilege 2716 taskkill.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe Token: SeShutdownPrivilege 2568 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe 2568 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2068 2120 62a1ea319013f_e64e1ff.exe 31 PID 2120 wrote to memory of 2068 2120 62a1ea319013f_e64e1ff.exe 31 PID 2120 wrote to memory of 2068 2120 62a1ea319013f_e64e1ff.exe 31 PID 2120 wrote to memory of 2068 2120 62a1ea319013f_e64e1ff.exe 31 PID 2068 wrote to memory of 2716 2068 cmd.exe 33 PID 2068 wrote to memory of 2716 2068 cmd.exe 33 PID 2068 wrote to memory of 2716 2068 cmd.exe 33 PID 2068 wrote to memory of 2716 2068 cmd.exe 33 PID 2120 wrote to memory of 2568 2120 62a1ea319013f_e64e1ff.exe 36 PID 2120 wrote to memory of 2568 2120 62a1ea319013f_e64e1ff.exe 36 PID 2120 wrote to memory of 2568 2120 62a1ea319013f_e64e1ff.exe 36 PID 2120 wrote to memory of 2568 2120 62a1ea319013f_e64e1ff.exe 36 PID 2568 wrote to memory of 2508 2568 chrome.exe 37 PID 2568 wrote to memory of 2508 2568 chrome.exe 37 PID 2568 wrote to memory of 2508 2568 chrome.exe 37 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 2348 2568 chrome.exe 38 PID 2568 wrote to memory of 300 2568 chrome.exe 39 PID 2568 wrote to memory of 300 2568 chrome.exe 39 PID 2568 wrote to memory of 300 2568 chrome.exe 39 PID 2568 wrote to memory of 1736 2568 chrome.exe 40 PID 2568 wrote to memory of 1736 2568 chrome.exe 40 PID 2568 wrote to memory of 1736 2568 chrome.exe 40 PID 2568 wrote to memory of 1736 2568 chrome.exe 40 PID 2568 wrote to memory of 1736 2568 chrome.exe 40 PID 2568 wrote to memory of 1736 2568 chrome.exe 40 PID 2568 wrote to memory of 1736 2568 chrome.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\7zS8A52FD1B\62a1ea319013f_e64e1ff.exe"C:\Users\Admin\AppData\Local\Temp\7zS8A52FD1B\62a1ea319013f_e64e1ff.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6399758,0x7fef6399768,0x7fef63997783⤵PID:2508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1000,i,16161940586064347894,7780996026133689295,131072 /prefetch:23⤵PID:2348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1000,i,16161940586064347894,7780996026133689295,131072 /prefetch:83⤵PID:300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1000,i,16161940586064347894,7780996026133689295,131072 /prefetch:83⤵PID:1736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2240 --field-trial-handle=1000,i,16161940586064347894,7780996026133689295,131072 /prefetch:13⤵PID:1032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2252 --field-trial-handle=1000,i,16161940586064347894,7780996026133689295,131072 /prefetch:13⤵PID:2952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2496 --field-trial-handle=1000,i,16161940586064347894,7780996026133689295,131072 /prefetch:13⤵PID:348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1168 --field-trial-handle=1000,i,16161940586064347894,7780996026133689295,131072 /prefetch:23⤵PID:1524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=1348 --field-trial-handle=1000,i,16161940586064347894,7780996026133689295,131072 /prefetch:13⤵PID:308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3892 --field-trial-handle=1000,i,16161940586064347894,7780996026133689295,131072 /prefetch:83⤵PID:2436
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:408
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
19KB
MD5781099f2f9eba721b9ed2ad5370c8afe
SHA1154e09159c72deaebcd190988c9e42e60ac8470c
SHA256dd64be2c5a6d3eae32379fb4e90cb14a13000875794638e0c7cdf1329344abeb
SHA51283cf7d9811984e7a503db9260401a870ad222a941cd5ebbfc0f32e6dbf1cc808a8329ce77066f77a91f3e66425255f866918246c68f4383603ddbf8aada87cb7
-
Filesize
3KB
MD5368dbd669e86a3e5d6f38cf0025a31fd
SHA193c6f457d876646713913f3fa59f44a9a373ff03
SHA25640d6653a91bd77ecbd6e59151febb0d8b157b66706aab53d4c281bb1f2fe0cd6
SHA51224881d53e334510748f51ce814c6e41c4de2094fd3acc1f250f8a73e26c64d5a74430b6c891fc03b28fb7bddfcf8b540edcf86498d2bb597e70c2b80b172ee7e
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD5ec58d4ba58785be40a9b3e53aefac0f9
SHA123d8a1bff4fafeb77868a1e0b7467001bebece57
SHA2562a8dd19ae8e26478a70ec08e61e2fdcd24698e5c458a9bfa9b3779a80de51c3f
SHA512bd93b06c57ffff48304306c77221b1d313ef87e45dc423652e67941589dd12c637220b803e96526669ae94f73724d3f7c303c319ec51516752558dcc7045eec0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a50ea645ac97e90a127db49e26b47387
SHA1cd76ab38c33d09b3cc84e4dd2eb06fad25a40739
SHA256814736079c02cd0064aacc49f753144a276227d903b64a3602b0fb134f6bf55b
SHA5127fae115368b8fab999ee21286441b78d8a49a7e5a7eed1faddeddc76f27b7910d591dab3ad3df70ce530cc7067aa41a9bd5f2953a422efb78e6615168887d074
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD511ead37eb00d475b5267b6f174080143
SHA1628d443d3b5d0db2027ad07b5795cbf15474aa74
SHA25645b303fe215cb36c4bab7363f96d6617b31eb8bfa93a87a349fb5d383b3ddc91
SHA5125ce8e7e4aae19fef4c028104ee00ec5b13a48c6b6b28d8539ee1eeee1adb2c13c094bb725d35c33a61a2cb2fe111ebfbeb129027c3ce8911c35d806a5ee96003
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58b698c3d37756a9c16c3de53bfb2c168
SHA139f74f86dd3925aa54710a82802b731dd9018bce
SHA2565471208e1fed86ec62bbce10b63830b818983eca2c578e81751058037a1f04b0
SHA51298ff49a6e0728946550ff908124e6dbda399bb27b02e0027caa94ee134845fe9ceb0aee78a1e86c7b7208fcc3d2884d1909c07d12ce5edcecb7c0340a4566241
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5ec9ff9e427fae3cda54cb41a5f5f6c03
SHA1f927a451e412a990bf6654c46b2e344cf1def77a
SHA256829177fb69a4b1ee1361de372f202343f53280ac0178dbc2345886b1b259f5f7
SHA51200ac7cbb87de573af124668ed06b04e48b21b8dc6e52359bedf1abd1e17246bfe13ba65c2a9fe8e7cee04c815fed36793dff23a096e341f123d41cac3fdea5c6
-
Filesize
852B
MD566575ccad78e1d98991a991d7c43b7dc
SHA1c0e5e19cb73a82aa05ebdde13a4bc361f68da842
SHA25655a21356b4b613f313422c776df946a209e26558131b729111eb677ff61e9523
SHA512ccb83d3341864206333bd1da3427c86bad3b6a8374913b25cbb540b1365c645467a48c22dc9f973be7d4ca62a53dc23dffa6c50b0c90b1020eafae15e17d8090
-
Filesize
852B
MD52e497197f5bd862702ca9e895eeac15e
SHA118cd8277a5331a29b4bf6a1be691152f3c5e0a88
SHA256417987716cbdbb5f7da4eff7f5d3bf5a63e7185e27a16cdefc4c6d49e9b3e891
SHA5128449a4dcccee6e6f3940856620ed6b688fbcf18536c5e7d26befda388a54ecc22903a3d78ce6bf3059944859cb3ff0ea94ecbe7a5feae61cbbd8a2baf9e61e61
-
Filesize
852B
MD54b0387f69c4add727e705918b8ebd648
SHA14f523c090890f8df8a028ad37d51df067faf041e
SHA256521f8d878ff318b2464eaf9673368145f6c8359d8a21324b1066a66050406af8
SHA512c540b3c305e13b8678ae4f849d991bf120a963f0cb566342f0dd376b48b3e716f069c3a94b37f6708daed1ab05e3b4c3fdf99a2d803f091c227dc8c41742e971
-
Filesize
5KB
MD5dba89a4a487dee25809ff11c599ca11c
SHA14c6c7f0e96e2f23a55dfc11bf223bf0e7d92abbd
SHA25649f512635bf490797a2ac5537cbcc2913748c61d7d9b2dca910fd58d2fdc87d5
SHA512a3261ddc4c9fb68b4733bf8f592eab9b15aa4307d06838d7779f322e8ca7fbb57a291e1942ee11e3d7547117c0f077f659552b1419614bcae8bf9a643d288f85
-
Filesize
5KB
MD573e2441615c5d8592d6cc689de56c1c3
SHA1348fd5506d56d777b57fcf62de9f826a24390d54
SHA256f81e6b2b119391833bd5d4c0d1e58b6f234558f490e3ac81552da1ef2c2e4e61
SHA512b8636238581de33c9825c7acd821e9105569c889f43a9b8e28392415c55ec106601632677c4881e587c976dafdebec0df50fe73f19b74a447b24c5c4d8164eaf
-
Filesize
11KB
MD53caf7f38148ccb73cdc2322cb2dd8767
SHA107464f89a8992616725b96b9ef7eabc280f22c9a
SHA256a98452c7189cdbd349d6218f5f67f8db1f8ac1d9b1cb25d07813ccdfef6fa002
SHA512a2741cd92cd7ecb6456a94a2ecf1008f13e0c46333ad7eed5f9e6d3ac287df73661fe1f5bfc90ef778de19133d90d1251470e6b3a2c980ffc0ccba08cac54e78
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aieoplapobidheellikiicjfpamacpfd\CURRENT~RFf76d855.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b