Analysis
-
max time kernel
45s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 02:40
Behavioral task
behavioral1
Sample
fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe
Resource
win7-20240903-en
General
-
Target
fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe
-
Size
1.4MB
-
MD5
207da69fcbe9f7ad47f333e5cf69807d
-
SHA1
d7e7bf04d10bd3430a18d5fb3439ce4faeba4dcd
-
SHA256
fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384
-
SHA512
2d20811f6c667dea6fe08b5e33d98fa06320bba8089fa884490caf11cf6bf793aa6c72267d55f3fe8a6f10066a94ef7bf538e187e22215c894b361ceef06d898
-
SSDEEP
24576:MLvpteBrVtMLwQe1Qog2SoWXaJSwXjrLAmPbHMvRVo/KDd:avpm0MXdh8mPbHMv/oSDd
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 iplogger.org 10 iplogger.org -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 2760 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2608 chrome.exe 2608 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeAssignPrimaryTokenPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeLockMemoryPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeIncreaseQuotaPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeMachineAccountPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeTcbPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSecurityPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeTakeOwnershipPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeLoadDriverPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSystemProfilePrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSystemtimePrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeProfSingleProcessPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeIncBasePriorityPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeCreatePagefilePrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeCreatePermanentPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeBackupPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeRestorePrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeShutdownPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeDebugPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeAuditPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSystemEnvironmentPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeChangeNotifyPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeRemoteShutdownPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeUndockPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSyncAgentPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeEnableDelegationPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeManageVolumePrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeImpersonatePrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeCreateGlobalPrivilege 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 31 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 32 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 33 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 34 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 35 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeDebugPrivilege 2760 taskkill.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe Token: SeShutdownPrivilege 2608 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe 2608 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2908 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 31 PID 2408 wrote to memory of 2908 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 31 PID 2408 wrote to memory of 2908 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 31 PID 2408 wrote to memory of 2908 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 31 PID 2908 wrote to memory of 2760 2908 cmd.exe 33 PID 2908 wrote to memory of 2760 2908 cmd.exe 33 PID 2908 wrote to memory of 2760 2908 cmd.exe 33 PID 2908 wrote to memory of 2760 2908 cmd.exe 33 PID 2408 wrote to memory of 2608 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 35 PID 2408 wrote to memory of 2608 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 35 PID 2408 wrote to memory of 2608 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 35 PID 2408 wrote to memory of 2608 2408 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 35 PID 2608 wrote to memory of 2632 2608 chrome.exe 36 PID 2608 wrote to memory of 2632 2608 chrome.exe 36 PID 2608 wrote to memory of 2632 2608 chrome.exe 36 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2796 2608 chrome.exe 37 PID 2608 wrote to memory of 2972 2608 chrome.exe 38 PID 2608 wrote to memory of 2972 2608 chrome.exe 38 PID 2608 wrote to memory of 2972 2608 chrome.exe 38 PID 2608 wrote to memory of 2700 2608 chrome.exe 39 PID 2608 wrote to memory of 2700 2608 chrome.exe 39 PID 2608 wrote to memory of 2700 2608 chrome.exe 39 PID 2608 wrote to memory of 2700 2608 chrome.exe 39 PID 2608 wrote to memory of 2700 2608 chrome.exe 39 PID 2608 wrote to memory of 2700 2608 chrome.exe 39 PID 2608 wrote to memory of 2700 2608 chrome.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe"C:\Users\Admin\AppData\Local\Temp\fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef72a9758,0x7fef72a9768,0x7fef72a97783⤵PID:2632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1120 --field-trial-handle=1280,i,5609322537811889582,15553813019332797709,131072 /prefetch:23⤵PID:2796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1280,i,5609322537811889582,15553813019332797709,131072 /prefetch:83⤵PID:2972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1576 --field-trial-handle=1280,i,5609322537811889582,15553813019332797709,131072 /prefetch:83⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2236 --field-trial-handle=1280,i,5609322537811889582,15553813019332797709,131072 /prefetch:13⤵PID:2568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2244 --field-trial-handle=1280,i,5609322537811889582,15553813019332797709,131072 /prefetch:13⤵PID:992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2544 --field-trial-handle=1280,i,5609322537811889582,15553813019332797709,131072 /prefetch:13⤵PID:1372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1292 --field-trial-handle=1280,i,5609322537811889582,15553813019332797709,131072 /prefetch:23⤵PID:2452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3536 --field-trial-handle=1280,i,5609322537811889582,15553813019332797709,131072 /prefetch:13⤵PID:1636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3992 --field-trial-handle=1280,i,5609322537811889582,15553813019332797709,131072 /prefetch:83⤵PID:1556
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2056
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
19KB
MD52d8833903a315b7cb1b72df37a483c24
SHA18b14543f2294148ad175a9ecc519afb138538cda
SHA2566061331ac9b0ff28c6476b3610a2653276072e9ae87977677addd0a1fe867de0
SHA512461d761af023b660b90c48a0d3b90cfaab3ce32fe05822fceb5553a4b4bc2cd9f5c882efb2329c29c5e2e09a6c08a8e09989ef8b88dc638317a1f52a6ce654d5
-
Filesize
3KB
MD5f79618c53614380c5fdc545699afe890
SHA17804a4621cd9405b6def471f3ebedb07fb17e90a
SHA256f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c
SHA512c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD5547523533b0cf49c7c7818702b1ad315
SHA138eb40ea3829333980c79710418569382143bed1
SHA25628135d88f7cc6ccfe9693a7b2c1c3ef1dfc5e8401aa98e0a551b2d45391c9501
SHA51226d9b4692acba09506cc3b8653d82d3197e4990cb344b4d6a14c387f1bb016a71e4860b4f9bda129eb9298251926eb345f91381342b5da073c3bddd4b15bf8dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD538336a25e95baffdcab04abb2f6611b0
SHA147e99891f1b3930b96baf5da70215f49104cf4da
SHA25602a13c56d5d390a15fab24277f72d92ae821505183a271dc21046879079493b7
SHA51236e8463f0ca0c9ad7f4c5e80bdd4338c71a12717858c10697290143a06b03f0e526a9e5be4c6a9907ee07a9c91749c16815d8f1618e35243252fc42baeb05799
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52f00ee1a9740187fe97629416672ccae
SHA150037f806f060f8ac7736e2aa6b82f432c50ed43
SHA256bc9106e9c9584eaed65333094d6ebfdd54c49d044aacf80bb03d58cf4ff74821
SHA512c3083ac553800e48bc4f33fca19122ba104f39bd8a417216b97100796a8e6d64caabf8b4e26e555715e4477e2696740b2eef2a8e1e0f3e241b5f82f98b96fb31
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55472b29599dda97d393d2b4509c3e139
SHA1b2255f308e482b9052aa91edce919f446aaed6ff
SHA2568509e03be1dd510afaf2dc3fb583a3ea2db1d8a5375d5a7f53b1c4220b5e84fb
SHA51282fd075ee14cfb4bcd944a3c65adf026a29b72b46fe2064125608133fd80856f55fe53e58858cd7840c003d8b3c456bddd565431fbd50ca8cfbae741e705e431
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51115da774f9b435b76ba4c6137bfb577
SHA142e67c2112d933a69fc6216c73738fcdb73db7f9
SHA256012bdf29b8c6a7ab3c71aa15d39aaa45a5305aa4fe42280a4e996f0cf7a8029a
SHA512629a00da06809bfddbd22143abe789593399d9cf5b591c47b528b5d43937e1fa7557b2f825335f53011ff80c41df0a5246629240f2a6e43d16b0973f1529d794
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD52693ba42fc8c681dd4000e16127ca469
SHA1bb1d1268eb97aeac9e7bfeda76189d417dceac97
SHA25651889f9989a2e39e8cac7b245cd7e77f224c83bc90ac38d02c1182332f162ac7
SHA512d77a85342d5b3cef1adb9a132ae8fc9043ba2b54e8f0a78cbe6313fefc85c5db0b4646f8c03a3a28d9791e2e9399e8fb964919e8824dc7afdb490d6b777c2200
-
Filesize
854B
MD51e97b45e9d23dedc2475716525a32876
SHA160c1875e9cdfce47ef1c6e236c358d306e6cdc67
SHA256d36ae35adc7ba3bd2729524f7956d9dea686817888c60abfed712335b551cb08
SHA512691e399699da4bdf878075299652b2c6687c18b186558c0e47a8d45c0a6da8b3ec1bf236d26d4914e43f13b225320f79b2365cb6d69cd6226e96847c9a8d2807
-
Filesize
854B
MD540952f3e17fdff98518a6f1fde5cc9e6
SHA189975ded298d2edf823182a714970c00cd726979
SHA25649c69f1637c9cecf96110d1d82c2dcd8fdcda5ddafd00a2218a351b576392b5c
SHA51219191e086521cbcfae0ba758e9d6a44ebd1a83222aa3dce94349826200c343ef81d3487a1ee90e6e09d097ed55dc0242c25f5ececdc8c02dce14b68d0be28305
-
Filesize
854B
MD57d0fac025a8e5a10e6d9d649243125ed
SHA19835445c4f94729a587f7906956d7202a445dec2
SHA256609e7c1dc676298e6ebd5ac6fedb91c0dca76946d324f1d9e33c6d7d62795550
SHA51236f529e3e599d7e202897962e24b85c1095e029eb66f249787860769d6fd7b6a40c57e271e49a20fc27c2a3b95548698736b57590cd101f8b23464eb10811017
-
Filesize
5KB
MD57fce944ee1ee21c523f812e30f9a4887
SHA1fe295908e7fee2b45517fcec336b612f4007be09
SHA256ef3d1f41840a9d639656375668ee8b15d8beac4847edb095736c3a39cc339003
SHA5125e4ee0e306ee4afebb765eb052518d76253c546fa1b73abb507936378c9a9a8fa72a3a5f2504cecd5cf10fe9794b0e0f74257286496f010c78f71eb40caafb0e
-
Filesize
5KB
MD5e98f8bdd1ff7798d2d4b96bde3df4dd5
SHA170c5c7c2973811c92eb2d7cce3174491a4e54633
SHA256f546e04a4368e1599c43114dad35c6712fd38ef7fcba7431dfbfe91832878832
SHA512fc6af0f74988cc692a75413ec06abdc84b1b71615ce29401eda4edda7004724d3ca69369c3ccbe462ff65458ffac0d65593f3e3297cf521f8446079e0a5c1f89
-
Filesize
11KB
MD5262e77d6c19fab4ed45b14284f248f34
SHA1fa19217456ae0897e604314d834ab75aaf0c4538
SHA256733bfbe8bb0f59bda639927ef3c8246ae84ac8eb68e781e6c42f91b34901c920
SHA51272fad8eb862a8be5d1bff28971d1050a2ec7817d967f74cde12ab1ae3cb7f8ea83281e295c6a9ee96a17875fc820dade95cae68e71a9579a4071fc29ef6af77f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aieoplapobidheellikiicjfpamacpfd\CURRENT~RFf76b838.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b