Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23/12/2024, 19:41
Behavioral task
behavioral1
Sample
fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe
Resource
win7-20241010-en
General
-
Target
fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe
-
Size
1.4MB
-
MD5
207da69fcbe9f7ad47f333e5cf69807d
-
SHA1
d7e7bf04d10bd3430a18d5fb3439ce4faeba4dcd
-
SHA256
fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384
-
SHA512
2d20811f6c667dea6fe08b5e33d98fa06320bba8089fa884490caf11cf6bf793aa6c72267d55f3fe8a6f10066a94ef7bf538e187e22215c894b361ceef06d898
-
SSDEEP
24576:MLvpteBrVtMLwQe1Qog2SoWXaJSwXjrLAmPbHMvRVo/KDd:avpm0MXdh8mPbHMv/oSDd
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 28 iplogger.org 29 iplogger.org -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 2888 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133794564844272519" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3540 chrome.exe 3540 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeAssignPrimaryTokenPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeLockMemoryPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeIncreaseQuotaPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeMachineAccountPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeTcbPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSecurityPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeTakeOwnershipPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeLoadDriverPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSystemProfilePrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSystemtimePrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeProfSingleProcessPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeIncBasePriorityPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeCreatePagefilePrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeCreatePermanentPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeBackupPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeRestorePrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeShutdownPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeDebugPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeAuditPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSystemEnvironmentPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeChangeNotifyPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeRemoteShutdownPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeUndockPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSyncAgentPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeEnableDelegationPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeManageVolumePrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeImpersonatePrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeCreateGlobalPrivilege 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 31 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 32 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 33 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 34 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 35 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeDebugPrivilege 2888 taskkill.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe Token: SeCreatePagefilePrivilege 3540 chrome.exe Token: SeShutdownPrivilege 3540 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe 3540 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2188 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 83 PID 2420 wrote to memory of 2188 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 83 PID 2420 wrote to memory of 2188 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 83 PID 2188 wrote to memory of 2888 2188 cmd.exe 85 PID 2188 wrote to memory of 2888 2188 cmd.exe 85 PID 2188 wrote to memory of 2888 2188 cmd.exe 85 PID 2420 wrote to memory of 3540 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 93 PID 2420 wrote to memory of 3540 2420 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 93 PID 3540 wrote to memory of 3524 3540 chrome.exe 94 PID 3540 wrote to memory of 3524 3540 chrome.exe 94 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 1852 3540 chrome.exe 95 PID 3540 wrote to memory of 2348 3540 chrome.exe 96 PID 3540 wrote to memory of 2348 3540 chrome.exe 96 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97 PID 3540 wrote to memory of 2104 3540 chrome.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe"C:\Users\Admin\AppData\Local\Temp\fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb5375cc40,0x7ffb5375cc4c,0x7ffb5375cc583⤵PID:3524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2044,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2040 /prefetch:23⤵PID:1852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1708,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2128 /prefetch:33⤵PID:2348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2440 /prefetch:83⤵PID:2104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3124,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3132 /prefetch:13⤵PID:2944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3140,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:13⤵PID:1096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3872,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3884 /prefetch:23⤵PID:1276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4676,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4644 /prefetch:13⤵PID:4832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4956,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4924 /prefetch:83⤵PID:3968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5072,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5084 /prefetch:83⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5264,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5020 /prefetch:83⤵PID:3668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5216,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5340 /prefetch:83⤵PID:4708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5316,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5024 /prefetch:83⤵PID:3396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5212,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5104 /prefetch:83⤵PID:4056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4884,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5108 /prefetch:23⤵PID:4544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4988,i,13166138302786553783,12340554196607549502,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5312 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5040
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1176
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
19KB
MD51c830d60a8f6c97e3986bfc3f1b32efd
SHA123dac429143d4a0253b6cfb208c57c8afc26eda2
SHA2568cbec29e4f09971601887bf503b98609dc97a26212bad9590cee48442f517cae
SHA5123f3da557df354ab6b230f1ea9da03ed06830b5adc9aeda1fde4ce291344863c095b7fd5489e11e76055941fbe8790e02cd6a2cd3e47bdc19ef1419720fcd6a7d
-
Filesize
3KB
MD5f79618c53614380c5fdc545699afe890
SHA17804a4621cd9405b6def471f3ebedb07fb17e90a
SHA256f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c
SHA512c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
649B
MD5033441d6b8f1ad99e75530ca3924c9d0
SHA13257f77b10ff1c226b8cf1e19f85721cf6c68129
SHA256cd47dca7eced000cff1387967e13bfc19ed3f50b3a5de121c69a2088c0aa9fd2
SHA512cf63d1b5938caca49a08c827a0a57b47279e082fc8d7fa13f5121bfa59a1ff6bc3b21c3302675a710bd314a32215f2111f2d8143bb933f7fff5f6a37da87156f
-
Filesize
168B
MD58ea0c1668423effc5270e80bdc696230
SHA187a55d6511a2264f5775294d70e67e8148d6c604
SHA256700d5983e80f9f930a678b286d7bb8c1bd2a7c02b5922e539d17b5076436da9f
SHA512ebebf1faa69e214f6bdb5ecc662771a89490d126a2d256ba281d2ae7173af7cdeb1494644c899c660a246969a77205294402ac7e1aaf519c9ad81521cd4f1ca3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\1038c1b4-c6fc-423a-81fa-797a888ef26e.tmp
Filesize859B
MD5cfd5d3b8c940cc8b3b1ebf091a0fcf1b
SHA1ec9e2a39a6b2cf3e6a67fb994c9abf12079bb095
SHA256c36caf630007f220b030b9a3bc89cddeed1cd08effede0b2ff415fdb89484b58
SHA512faa29a32c58493545f44a8d40634efe5109f9e93e08b0f04124dd34e2f7b47b64a489676907e2c53d61092574cfb9f33f60f460c8bf90a20ba2d4731fc2d44c9
-
Filesize
2KB
MD5101f5cc6f48e1bf41da7f12879043dec
SHA167a26075d5d1be6bf1765d2cbb56d1468144d44e
SHA2561df84ad686afc61adb5a716f712bf1eb6c6689cce64c03eacb8564a7e3c80c19
SHA5121cef651ba3bbb2a00c1ddf196026e170ce077ae7b1d50346bb45bdaa2d00fa36968db4bd3a2886f7d7c534166ef14143746cd08b3679ce33d0f10319f230403f
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
859B
MD5437cadbde7bedbfabe013f1eea2a9a5a
SHA1cc93a3277cc2487e0033b60330667c3f96d72d59
SHA2569b05c4bef53559c08effa1b69c82cf23f73e0d2637a797d062c4ccb32e92004b
SHA512e128dcc32a1f618e6e333763818ad7fc4579f3e836b3acf472e9819a681cc72c9c3036baa398860ed10617abd163368a0fac49028ed4a8836af4f4cdc82e5cf5
-
Filesize
859B
MD528fba5adec0fc535dd7249f71babf1ef
SHA12614cb9a3bce2707ca16f7b7b8c26991c4614944
SHA256a8e14b0a44435f8f754ef2076481797dec57de08883a9884edc9ed2e0be0e77e
SHA512be317e9b03f6b32e5e8b2ca4886c9aba98ba8dfbff3ef4b0ce2566e95f1a689e53d0bb8e116029e400db52be87242aa45f6a558cc81a73c0f1f5ccda31f6aa38
-
Filesize
859B
MD5b91f878a8b3436f0485f98ff2f08e750
SHA1aea23fcef74ab6d11d23c41f30cfcef217152729
SHA256a0df674192c3e289f6b60054c4b8d93ca35c3a1f619a24fa46d39465c2ef7c18
SHA512d34f1b1d4701402e73b32416353f138a42127fb6e2980e6496ed122092ca63902a5a607261e0f489a52a28c738004152936ffaf9a39c96ca736741c56a4e2772
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD52dce9e9dfb916de16aa3c212efa80360
SHA1c883aab9da0269ce0c2a47d4d089ef592ffb2014
SHA256f1b322c2b28c73fa56fd10a179be51cab5d2b61682b3537c91cb2292087ee5ca
SHA512130122679f08a985cc87540e08f6efa9dccf32c66f0f2061d9c6677ec4d97dc645338352aea5f83bf968b51c5b7df04e489b3eaa6ac9d295d6ef1f061f498dfe
-
Filesize
9KB
MD5b83fdab9b0f28546b4bf47f3647ec807
SHA11c18ded252c4abad26fa45ef79daed79ca99030e
SHA256a0217e327c1a8ad31f9112393a7ea26988a8453bb83cda30895733a2ac10d21f
SHA512f218206ade0cefdb7d53cc77094c4d97eb6deb44d669a0db023ff2e79567a31ba96964f114b3d83e85832a4b21d208b0506fdb02ac0c063895d0288020de6d1a
-
Filesize
9KB
MD5beeb3faf507af466cd87130f6e688bd5
SHA1f8cb6a2869f02de1d963281721908cb64b162bc0
SHA256ceade274e5fd3406b37af4bb7dca1767044c27cd06c0d441aa3df20dd7550c6c
SHA5126a82b70f3e4644039f89f9b87376690d8f1ddd9e267cb7215978c184784442a7ecfd52a2f62fa763ab87dc71d90f2dca245165bb1d9eedd47d353617671f71a3
-
Filesize
9KB
MD5c692f1054b757e2e0467dc2403ec6a0d
SHA1b66f25cb232b4d7ce76a925c041d5fec56afb664
SHA25672b77cb4c163e81c9d2c63b80543e7cf4b19bd4f9c0676dbc10d32deab7d85e8
SHA5125d1e8c60ccd7b5173bf3ed6ce081b2f1c183dee33321b231a801f52f7765ea44dfaf72e6a668ba94407de5a03f1abbb120bbab1fda9cbb69347843e9f904a1c8
-
Filesize
16KB
MD5f4c9cfbc00555d945ffece7df596cea3
SHA1609cd2ff5fef6926a528fcfa2cff345074f03da9
SHA256118fc4b709b8cb9e7cd919a02462c49499e54a086e7886c61993aef8a4c44990
SHA512db650bd606882dfb17ff72f0622388fac06dfc095f17e9e4fd7e83ea08b7dbc417402b7fa55e28d6cbc324b099efc834e16583600b3051432da7038aa368f49b
-
Filesize
16KB
MD58352ed5bbe3a7c0fbd94c2e14bc5de31
SHA1615d9809bb3144ab25b4ee7568644bea36bf9713
SHA256fa82205adab69607bc80a103488725267ee51f7bae8d6a860ab7f969b8b89308
SHA5129cc9345e0591135e12308625c589d195ff6178276cd6245d43d46419c7e77165558de27fc05e3aab4214491a8fd7250bc5b9e1dc3cebdbe4fa988dbebb69372e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5b2812bf31151795692ce1057b7243a38
SHA1a01642258a6dd98b6a95a29dac9b2f1496ff5a03
SHA25692fd90a1c659a1e06e6dc7d810eb7c15919297015e3ce9ed13bfe43cf2bde8ab
SHA51274c482b33698dc830ae61fecc4e79ee0e07e33b247e94361795416f6c453d4184225b73b8ab321291fffa59b2e057230bc19c3dd1cb8d7586ba682149481d8bc
-
Filesize
231KB
MD5a66c6f5f7e144db310aa85011fada0fc
SHA1b5357a7839757f902cb400c2a0363efdfb40c599
SHA256b7e2e9a627da62aeaa560a0a4396a11800e9734f195fdf52f8d804c77d981aaf
SHA5125468d472998425775e0f76de7091113ecda8e47e7164610dc731efd297e87c6fb1bbf2fcd8b0f1148542fb9b34fd8f99fe859fe396b76572bcaf0c519d4554e8
-
Filesize
231KB
MD5359a454f3d1f1f458da7a9db1c64d15e
SHA19adff10f1342fae61a9f9f47e7a6fcb2f9f662f4
SHA2569ece90df96f2fad724197570e2c0a941c34ac49322a8a1cacd7dd881fa017754
SHA512cbb0865e1c548d3e6d2a2cded9e6bf6dffdd9df8364c481df177fcfea186d09948d0078b72e8f7b2928cfe4f79160ede95c118305adb8538769122ef08651c68
-
Filesize
150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727