Analysis
-
max time kernel
129s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
26/03/2025, 10:08
Static task
static1
Behavioral task
behavioral1
Sample
Solicitacao_de_cotacao_de_equipamento profissional_Especificacao_detalhada_do_MTO_doc/Solicitacao_de.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Solicitacao_de_cotacao_de_equipamento profissional_Especificacao_detalhada_do_MTO_doc/Solicitacao_de.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250314-en
General
-
Target
Solicitacao_de_cotacao_de_equipamento profissional_Especificacao_detalhada_do_MTO_doc/Solicitacao_de.exe
-
Size
522KB
-
MD5
4afd51742dc81545fda73e578538b278
-
SHA1
71cf8f7e4b538c64bfe77a9d66b7d85077848b1b
-
SHA256
25c848aca9d9d74b97673e435f32b7ded90c0bf64908868ab6fed1a0362c75a2
-
SHA512
c0309852058567ed8e5f6439b05c8ffe23377db549db592a74066f31316e226a4d3e43353bed0ab16038f3d16a6727d58fd56da742c772d8b8512ec3cf5c0f35
-
SSDEEP
12288:nDGfx3+DMS4HbO2/qg5eQypuntRwAsh0pzy:83MtQbZqbxYnAzh0o
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 2 IoCs
pid Process 2008 Solicitacao_de.exe 2008 Solicitacao_de.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook Solicitacao_de.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\linievist\unilateralerne.ini Solicitacao_de.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 5784 Solicitacao_de.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2008 Solicitacao_de.exe 5784 Solicitacao_de.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solicitacao_de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solicitacao_de.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 5784 Solicitacao_de.exe 5784 Solicitacao_de.exe 5784 Solicitacao_de.exe 2140 chrome.exe 2140 chrome.exe 2948 chrome.exe 2948 chrome.exe 5784 Solicitacao_de.exe 5784 Solicitacao_de.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2008 Solicitacao_de.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5784 Solicitacao_de.exe Token: SeDebugPrivilege 2948 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2140 chrome.exe 2140 chrome.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2008 wrote to memory of 5784 2008 Solicitacao_de.exe 97 PID 2008 wrote to memory of 5784 2008 Solicitacao_de.exe 97 PID 2008 wrote to memory of 5784 2008 Solicitacao_de.exe 97 PID 2008 wrote to memory of 5784 2008 Solicitacao_de.exe 97 PID 5784 wrote to memory of 2140 5784 Solicitacao_de.exe 106 PID 5784 wrote to memory of 2140 5784 Solicitacao_de.exe 106 PID 2140 wrote to memory of 4912 2140 chrome.exe 107 PID 2140 wrote to memory of 4912 2140 chrome.exe 107 PID 2140 wrote to memory of 2948 2140 chrome.exe 108 PID 2140 wrote to memory of 2948 2140 chrome.exe 108 PID 2140 wrote to memory of 5868 2140 chrome.exe 109 PID 2140 wrote to memory of 5868 2140 chrome.exe 109 PID 2140 wrote to memory of 5072 2140 chrome.exe 110 PID 2140 wrote to memory of 5072 2140 chrome.exe 110 PID 5784 wrote to memory of 2948 5784 Solicitacao_de.exe 108 PID 5784 wrote to memory of 2948 5784 Solicitacao_de.exe 108 PID 2140 wrote to memory of 5464 2140 chrome.exe 111 PID 2140 wrote to memory of 5464 2140 chrome.exe 111 PID 2140 wrote to memory of 5448 2140 chrome.exe 112 PID 2140 wrote to memory of 5448 2140 chrome.exe 112 PID 2140 wrote to memory of 3924 2140 chrome.exe 113 PID 2140 wrote to memory of 3924 2140 chrome.exe 113 PID 2140 wrote to memory of 3168 2140 chrome.exe 114 PID 2140 wrote to memory of 3168 2140 chrome.exe 114 PID 2140 wrote to memory of 6004 2140 chrome.exe 115 PID 2140 wrote to memory of 6004 2140 chrome.exe 115 PID 2140 wrote to memory of 1744 2140 chrome.exe 116 PID 2140 wrote to memory of 1744 2140 chrome.exe 116 PID 2140 wrote to memory of 4416 2140 chrome.exe 117 PID 2140 wrote to memory of 4416 2140 chrome.exe 117 PID 2948 wrote to memory of 5784 2948 chrome.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Solicitacao_de.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solicitacao_de_cotacao_de_equipamento profissional_Especificacao_detalhada_do_MTO_doc\Solicitacao_de.exe"C:\Users\Admin\AppData\Local\Temp\Solicitacao_de_cotacao_de_equipamento profissional_Especificacao_detalhada_do_MTO_doc\Solicitacao_de.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\Solicitacao_de_cotacao_de_equipamento profissional_Especificacao_detalhada_do_MTO_doc\Solicitacao_de.exe"C:\Users\Admin\AppData\Local\Temp\Solicitacao_de_cotacao_de_equipamento profissional_Especificacao_detalhada_do_MTO_doc\Solicitacao_de.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5784 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-fre --no-default-browser-check --no-first-run --no-sandbox --allow-no-sandbox-job --disable-gpu --mute-audio --disable-audio --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc0c3cdcf8,0x7ffc0c3cdd04,0x7ffc0c3cdd104⤵PID:4912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1988,i,13881221875082472303,16664966249803174862,262144 --variations-seed-version --mojo-platform-channel-handle=1984 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o" --field-trial-handle=1624,i,13881221875082472303,16664966249803174862,262144 --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:34⤵PID:5868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o" --field-trial-handle=2148,i,13881221875082472303,16664966249803174862,262144 --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:84⤵PID:5072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2852,i,13881221875082472303,16664966249803174862,262144 --variations-seed-version --mojo-platform-channel-handle=2880 /prefetch:14⤵PID:5464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2860,i,13881221875082472303,16664966249803174862,262144 --variations-seed-version --mojo-platform-channel-handle=2888 /prefetch:14⤵PID:5448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3296,i,13881221875082472303,16664966249803174862,262144 --variations-seed-version --mojo-platform-channel-handle=3880 /prefetch:14⤵PID:3924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3312,i,13881221875082472303,16664966249803174862,262144 --variations-seed-version --mojo-platform-channel-handle=3884 /prefetch:24⤵PID:3168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3332,i,13881221875082472303,16664966249803174862,262144 --variations-seed-version --mojo-platform-channel-handle=3892 /prefetch:14⤵PID:6004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3348,i,13881221875082472303,16664966249803174862,262144 --variations-seed-version --mojo-platform-channel-handle=3940 /prefetch:24⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3404,i,13881221875082472303,16664966249803174862,262144 --variations-seed-version --mojo-platform-channel-handle=2844 /prefetch:14⤵PID:4416
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1968
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD524ba8689aaaeb535598991381964dfd7
SHA19bdccead27e987691bb44b5054203f5b363e7a2e
SHA2563ddb10323b22085901d7cfbb25b8062644bb5b7dba05b740d4e2bce4453d6b7f
SHA512f702d26f1e204101fa6bd1f7949718c472bb6bcc6804d49265c64c04e205f0c55bdca0fcbc0b48cfc5499b34c4178a4a693a7c1fb44531389cdcd9723cb6b81c
-
Filesize
44KB
MD54d3b3531ae1ba48c62d8acb62fce1fb2
SHA14dc82907d98315e08282081574532dad9788300b
SHA2567dc3021ac8bc376ac357579394fb74770e4a6517edb88ac7251e0d3016bf70db
SHA5120f34a559e51367aefa341e5769b352a5ed57ed880c629f3f02f1f4dca61d80ae3c0c7e5d8ed087de6bc039b55226627b7d6b93da3f1820a30d3c34ad30936cf4
-
Filesize
264KB
MD5953908482c7311a4e083578442d8f31e
SHA1ba0ec896a8b96f4309a6a9b4103839c324ad59cf
SHA2568632610720c4c3711d8ad0c9c7f2991af929267d626cc9d335b208efbcf21ec1
SHA51243f67026c02d92ce2b5f18f7b40769d258033c949f43c5286a1048177cffdd6ebec7b62764257ceea015539c0153a2f70da9b3424abce86c3e700e4d16b4a835
-
Filesize
256KB
MD53e30383e69e8403291bd57bd17850d88
SHA1684ce738c97eb153db9d9bfab1367218ff3e49be
SHA2564d02b170f135bd17707f479f1aac6fd2535214f00df353b434798c91a51b4392
SHA5128b38e0f2f8011fe36d2daacbf430cebcc7fc318c4da763ce72446c371de612c282d81b2908fe77c166299f8561549920a0956ac173d5b60ebb9ae078bfa5b816
-
Filesize
306B
MD5d5e99ffc43e9c3bb68c83d8e4a504860
SHA1d2d8bfdbb7b8fa43e0d5b2dbcb0b87fcef279a4a
SHA256b465e471c0976ed7b2ce06c1214bee3bd118e337c76b7d963148b9befb375eb3
SHA5126e114d031cd195cdd08f1a6481662b9329cb9868e75116de49dbd2bde5eaaa8c2af3953ef2ecde30df14030465830ee44c7981863dbbf046e3f01dcb372f06ad
-
Filesize
298B
MD5ad0e1213ab7f7add481286701430f766
SHA17a01626fd5a1b1a88e1de0c418d5485f95370010
SHA256f581fecb57a342c1931d0b6284d734ef855627649ca4ec9c14a7efbb0f7340e9
SHA512c27450b72946624ea115a51a4440409444c493ce618dea2b50227a0adc4de189da9bbcbde4a6501bd7a671edd2d79a27a19c2c92b1ba4cfdd8fbf211787229d6
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
48B
MD5416be2d7d2e45714a70e3ec360a67259
SHA109ec2d5fc9e3bf2f3733bd7b269f98b20686bb5c
SHA256215371bc8a24fb7caf93423866936af76ed009ce39ae879afe3ff9b26f4646e6
SHA512921fa05c5a597112fe5e8884723efa21bb75871a15f98fe8907e36c9c67a87de999f14e681c475ce7966900fc82ec96e6e34057d96aeb3ff5f557df414d7ec50
-
Filesize
48B
MD58abb61f82e627483efb1d39c684cb676
SHA12106f4be769e373d855724630469140f2776943d
SHA256be1e4314e5d5ce23387765294f8730d48eceaa901bd6b92a6a948abb663e61bf
SHA512eaa736552da06f2cad0d3518cbe1c84ea1efcb1b6dcc5d8dca5e6342a0dd4894ab94ab4d1ce17fe9a7e2784318b5acfe19a8eb2dd14f5c568265b0d0ce85e2a7
-
Filesize
256KB
MD5668d2b612fb7306b3cc7a73a4a7d8479
SHA1acc8c93ed0ccfe4ac5558550e6817ef453656ac9
SHA256ebb53d3e5c931f83a20ded598a85acbfa9725509e7068d5d1e0a8501636a4480
SHA5120ebc3b5da62becffb23c8a3fc1d4e2a3c7b0f39b01d92ebaefcfe60a023af4ddbcdbf80dc0e640774af46c0f67ec06bb699e74997a58a247287f4232150c7e9f
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
180B
MD5883d62acd72005f3ad7a14500d482033
SHA1e5900fe43fb18083bf6a483b926b9888f29ca018
SHA256c43668eec4a8d88a5b3a06a84f8846853fe33e54293c2db56899a5a5dfb4d944
SHA51297bb1bde74057761788436de519765ea4e6ba1ad3a02d082704e8b3efca3ef69d3db6e65b65e5f5f90205e72c164d82779cf754d52ec05d944df49f10d822a6d
-
C:\Users\Admin\AppData\Local\Temp\igkir3ts.e0o\Default\Shared Dictionary\cache\index-dir\the-real-index
Filesize48B
MD5b35e35a99bbc1b321438480302a2eb2d
SHA1aa75caf687a64eb5bf7ebc646e431ee30f562d8b
SHA256b2ee4fb29bf667a02c6686fac5d9950d8edfdfeda929b94052f47353d605dd98
SHA512818a84952104af52c3ec1c95c54d49650b6f2264dbea06f9f11be24b575d88a7d2ec40111115097d3ef5be7226707da8267214b51a601d2d77dc1e799e696f30
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
256KB
MD586728871b5a4e5d82337ee4bc96acb00
SHA1d7833dc82179fdab6c8ddce50a400ca06c04c0f6
SHA256c24daa4755d03787c8ffd5895ff18626d516f2cce682805ed21cfafaa1548836
SHA5127a7102b9dee405d4552d04895833dab4e37b5671d61685b641602cddc51a501b8f80c2ade79083e3dfe8366ba6ba7587ab0b3d263458983c774b4962feac8e83
-
Filesize
256KB
MD59ca442981da403ad41f0d09edb959fea
SHA10437e39e9e374197f516b4617cab0461f9c0fb0a
SHA256786b40ab0c460c12d073b4fa2232a6ac5644e6a9dffc46f77b408f0cee35a877
SHA512f9a8118c4f876a47877c8115dfc331a134b511ece0e733474f31f7cc59264b73d4ca1d30d92e36aae1f82292ed78de47ce388fda618f91365e814e52d98bc627
-
Filesize
13B
MD5a4710a30ca124ef24daf2c2462a1da92
SHA196958e2fe60d71e08ea922dfd5e69a50e38cc5db
SHA2567114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7
SHA51243878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15
-
Filesize
1KB
MD5c8fa430078b1f08defead0503c9800b8
SHA191a67666fbbe44d27d4543cf40b4289100ae65c1
SHA256116648376d73412f57b93755d50d927123ad545471e131501fc6443ef990fbed
SHA5125d9af485d81e4a8147b6642243c51f886ca8447237857e3bb63f0b6776c77bc9adf8b9e95d35120d1bba1b8c05640ff7fa4ebefcf2b154874aa8a8ef1fc3060d
-
Filesize
11KB
MD5ee260c45e97b62a5e42f17460d406068
SHA1df35f6300a03c4d3d3bd69752574426296b78695
SHA256e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27
SHA512a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3