Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 02:12
Behavioral task
behavioral1
Sample
74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe
Resource
win7-20240903-en
General
-
Target
74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe
-
Size
1.4MB
-
MD5
32f814592c20ac2c9669157a264c25ec
-
SHA1
784c9d0f302c3f6be326f1e2e2a5d317aee048a8
-
SHA256
74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3
-
SHA512
00f4993088227639bc348637c47e0b307acb6d749d82d056525c1a8d33c4a1890bc7edda83fb5b61d6276dab89a60fb89f86fb132c844a56a511f85a59b714b4
-
SSDEEP
24576:TJSLpwfVWRh0SGQ48Lm2194mKa4qrNdW9NTPja1CqBwc:Tup62ESMTjTPjasqec
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 iplogger.org 27 iplogger.org -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 3524 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133794799584115445" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2780 chrome.exe 2780 chrome.exe 3140 chrome.exe 3140 chrome.exe 3140 chrome.exe 3140 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeAssignPrimaryTokenPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeLockMemoryPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeIncreaseQuotaPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeMachineAccountPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeTcbPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeSecurityPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeTakeOwnershipPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeLoadDriverPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeSystemProfilePrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeSystemtimePrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeProfSingleProcessPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeIncBasePriorityPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeCreatePagefilePrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeCreatePermanentPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeBackupPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeRestorePrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeShutdownPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeDebugPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeAuditPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeSystemEnvironmentPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeChangeNotifyPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeRemoteShutdownPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeUndockPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeSyncAgentPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeEnableDelegationPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeManageVolumePrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeImpersonatePrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeCreateGlobalPrivilege 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: 31 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: 32 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: 33 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: 34 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: 35 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe Token: SeDebugPrivilege 3524 taskkill.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe Token: SeCreatePagefilePrivilege 2780 chrome.exe Token: SeShutdownPrivilege 2780 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe 2780 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1040 wrote to memory of 2024 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe 83 PID 1040 wrote to memory of 2024 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe 83 PID 1040 wrote to memory of 2024 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe 83 PID 2024 wrote to memory of 3524 2024 cmd.exe 85 PID 2024 wrote to memory of 3524 2024 cmd.exe 85 PID 2024 wrote to memory of 3524 2024 cmd.exe 85 PID 1040 wrote to memory of 2780 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe 88 PID 1040 wrote to memory of 2780 1040 74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe 88 PID 2780 wrote to memory of 3720 2780 chrome.exe 89 PID 2780 wrote to memory of 3720 2780 chrome.exe 89 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1908 2780 chrome.exe 90 PID 2780 wrote to memory of 1200 2780 chrome.exe 91 PID 2780 wrote to memory of 1200 2780 chrome.exe 91 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92 PID 2780 wrote to memory of 1076 2780 chrome.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe"C:\Users\Admin\AppData\Local\Temp\74f0d749b24149c25c34eb65f92117e777c6ac80b3dfd4e90398143bf65d21b3.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffcc30bcc40,0x7ffcc30bcc4c,0x7ffcc30bcc583⤵PID:3720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2092,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2096 /prefetch:23⤵PID:1908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1552,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2108 /prefetch:33⤵PID:1200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2488 /prefetch:83⤵PID:1076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3128,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3156 /prefetch:13⤵PID:3708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3136,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:13⤵PID:4924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3840,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3856 /prefetch:23⤵PID:4480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4692,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4716 /prefetch:13⤵PID:3956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4984,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4980 /prefetch:83⤵PID:1960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5152,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5164 /prefetch:83⤵PID:720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4992,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4980 /prefetch:83⤵PID:3500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5472,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5012 /prefetch:83⤵PID:4820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5164,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5196 /prefetch:83⤵PID:4260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5468,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5168 /prefetch:83⤵PID:2160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5516,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5544 /prefetch:23⤵PID:3560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5112,i,10481987837767386481,17316262626280942263,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5108 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3140
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:912
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD5c96ccfee61cb982a88adc143b9243e45
SHA183d8aee8ad31fbd7a82b07ca44fc88da689ea514
SHA25666a01954d5b181bcf7532070f973ffd170e6175541cdc9295aae776023422792
SHA512b2a1f794374495c6fe91fba04f30371394532082bc3d513932833a3d30da63c46f1867637f54c70d407fca8bffa9b01f55a7deed8657e8a5922a6cdbdfe9b135
-
Filesize
3KB
MD5f79618c53614380c5fdc545699afe890
SHA17804a4621cd9405b6def471f3ebedb07fb17e90a
SHA256f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c
SHA512c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
649B
MD572303bbb2b6d4a65732633e545b87aca
SHA1af41e6a5194008e209508042fb77ac468d8d9244
SHA25630fb6a856955de62fa8ad3b80e0c2bbd1c71137c72e5b23de9d22efae73a4e40
SHA512f464c74aa064d4cb70617c52586dca967a87f21b033274ef201ab0764359f8b5b88a20708e9a5287dbf93f72ab917c9594855fa9998bb2b8df688d881331c6de
-
Filesize
168B
MD514c4a58a59525d5df1999b70bad449b7
SHA11ebf0a9e58ede4559d6ba91000393eb53177629f
SHA2563473d6ad37fcc5b7d6b777046bbf800d1b7bef422a81e917dc6d4b1a067f47ec
SHA512b936be2300f6ca494fe133badf78f712a7ad217f24d22a20db81bcd7dc2515c24b52024a0bf6ba842902dc87d6ca3ca46408359c6a663be8b3292ceb47a03747
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
3KB
MD561a9ac391a81eb97c52ee0e919328041
SHA18b01d050eff2ff3b69e652114947969332b2d16e
SHA2560719e0aeac9ba4305508f7e173464815bbc255300911cd4f69bf8bc5edac0446
SHA5124a7b4c1fbbb0582a66ed43113985a9aba34dbe580ef85d8efae5fed5556a45d339e24ec444d2989e10ecea023abf2bf9919d5efcc8eed5e5ce21cfa08a338b9f
-
Filesize
2KB
MD5d076a856ca3e5e8b2e8b8c9b7addaa61
SHA1d242ef6a4131a29834e02585a7657b89179c6e8a
SHA25610f5ddb84db1c4e0c64a7f2295fb7585b0c33bf222960e9664e9b08f335e66bc
SHA512b97909f56bd1aaa19dd8b6b60f99473c7d9e21fb9b30af470ebd29b971ade4feedc0225dd850437222d4b40d402a1c72358c874f0f05b45e18098deeffefd069
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD59c97fb63ce53e108f022e92038fdda07
SHA13e9e19adde7f777805d1e8d3cae9892fcd2c1d4a
SHA256349f20f6987c5ca5375baab75ca24e2f7b13856617969f93be6a72c208625d5b
SHA512f433b4497417ea7cf9011970bf65cea7e1b720a05971810b65f44dd1fb55452e9badf05930afdc7b8a62eb29f43bc5bbf822b1eea6bce3cf8f354b2132a6ebbb
-
Filesize
1KB
MD52ad605e342ea81843c5e0889917d764b
SHA1372068900ef3c8f75432f1d2d00e08449bdbaa26
SHA2565ec924a8d15e1ac4e9355e7d7d2ec62f47ba6269c3cdcf227f5c359b33a8588d
SHA512799e99a0ac4d9a348a8f48d8b3acd982aa0a3d34e38b7f49981ceac68548fd79d92a8d6102633c603e09cb7e4b216d96bbab7cb29f52cf6ac2d6ab63054ab1dd
-
Filesize
1KB
MD5fbd712a889614ff29cb12a0cbe7f6b59
SHA130b3dd6d47fe55023ee21735ded0fb249f286eef
SHA25689329b7acbd6f3192af67587fb0eed480755f734527418dc5477b5483cdb6965
SHA512e8453e259f2111c9a8f10076044bb20e56a8a69210b7c534eb834cdc28529033a296e1703a669bc33f4a06eac0ed56495a1b31998a3fb3a2909e8f7f4bfa3646
-
Filesize
1KB
MD51394011217cdae60bee9542ed49d3698
SHA1ff03817a0393bc3d39d85e2f99b8bf5dfab8a852
SHA256caace0291aaf0990e1a1ba347a87ec71b6540840a508446fe5eb784374ea8626
SHA512aee3526e18b50b87079fa2ef6778d04bdaf459432faa50955a10e84120d5b73c374f2396aadafc1264547439224df979238dcd5e90039d953eaaa1dddf0aeb62
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD5aa7e272ffb1c57334118e933837cd62a
SHA162009f062f33537b6af308db7ecc075321271872
SHA256089379f6433bb4555f3edab1effb849b5a26107980fb8e7604d1ee42d0c89179
SHA512ff021f693b26fc1dc29374d52f6e01829ba958bbcdbe498bd99190bfe8c58612b85e00e97a0dfc60cb59ecec749b3def8630d228b7aec9b5441bbd8c39e1cd11
-
Filesize
9KB
MD585fab6a08cc5a3204ca6b3358f52cf18
SHA17b63330bf1a11ee216e2b8257eb85162fc33ab28
SHA256fd349cae9afd50b606eaa6998a36759facef2a4662f21298ce8f4aeac9cc957d
SHA512fa148a4cd94fce5f044ac935c16805c916fb4d523573849e26ee5ff7d310684d0c1bb522b581080df386206f03b07192e33cc656749e94ae8190bab4fff6eb95
-
Filesize
9KB
MD541b78910bcde38ccfddb5e376af94841
SHA1ab6dd2acd5c3403aaf465d7ef4470343e9518882
SHA25696d27e3648473119b80322a735157e5cc5fdf9788a467d5386dfac242e243356
SHA512532d12bdf6d25b446750d779a497c352a0b984f4e854d425f700f71d1fe118a5e3d19a2ee740b1971bb1dab4cd130745f81df1bafcaf373e19e07ce416f555a1
-
Filesize
9KB
MD5f01c08a5cceef3fe7971346cc5aef3e2
SHA18f6a053c85213ddf33ebffde7c300f186b3c6e5a
SHA2563269fbb564f41c16cf575a0455806cef507f53a0de9b49334fd57a1e9f71dc36
SHA512bf03ace5b49a2eef0f36ecd682b0efaac1c1ff9a940f0babc764df86fd9e34c1902237851f0f8aff6558da075667c0735374da976d492c640da379daed1dded1
-
Filesize
9KB
MD55c410c198227a16ee7bf4bfb48ce224e
SHA16695dcf9816c22213f53d50c591b2f55f78ee741
SHA256d8ee6d30d2330bc5f5fea5f34aff10bfcb00a704c2d03ea0cb6fa01dc2e35728
SHA512d70cebccce5d1c0ee4ab548ab7b70b4a6227914b4230077d896db5623ecfe9823fbb575f7879b68c9fafd6e058d121c01d2fd04b9a40fce15c5481dd40f0809a
-
Filesize
9KB
MD53ab7518e2b7121173ecdff9eb8336ca5
SHA163cb7fab8604e5abb52d3f52a4a107b85bd1c9b2
SHA2564e6b4567f8b5b8ab611a64ccf69035c00fe3f799b3a9b9850e31cd0a74bae04c
SHA512665545a1a60c22b548cf0dd035d1c5919d1097d0d293d1e2d0da6a0edb2a5499d36d5c6eeae37d9ade675fce94ae630b80a3e322d9c81d09e670a72228d0975b
-
Filesize
16KB
MD5693e59ac5ef2685588f84002d943e2fb
SHA123081d0b0fbcd448c0a0dffadc0630a052b05dd1
SHA256f9415dc2d096d44b03c05a778148fd71d3e3dfc54c03c29cc0a7e317a617c3da
SHA51234518200a9f5b9f323b4c1720a7725ba7fe6fb614650c25231e39af46588522028713e578375442cdafc12800b32184dc544cb20b4c42131d3969867566f9b5b
-
Filesize
16KB
MD58352ed5bbe3a7c0fbd94c2e14bc5de31
SHA1615d9809bb3144ab25b4ee7568644bea36bf9713
SHA256fa82205adab69607bc80a103488725267ee51f7bae8d6a860ab7f969b8b89308
SHA5129cc9345e0591135e12308625c589d195ff6178276cd6245d43d46419c7e77165558de27fc05e3aab4214491a8fd7250bc5b9e1dc3cebdbe4fa988dbebb69372e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5812a2091e11e54536162dd7fc49fe744
SHA15ed4e573e6822163e1758410e6fc9e7493f213e2
SHA2567b4267fd4705e5a07b4cc7f7ad6a6bfd7223007975ce73797742f2e56d72257a
SHA5129ced18def871dc44448912f111d85450452290bae1ec9b39142eba6e1ad1666a438f0bf9f7d27d7a5f002b77980ed7ec3656a9c6836154684bc93868d1fc31db
-
Filesize
231KB
MD5bf25e682817560d070020077ca50cec7
SHA1b1b2b8a11c0289267e366460d50d2be52ad4497e
SHA2565fce275565710585c614984ede1fcf521dfb6f9952785aef7662806339ec68b7
SHA512957ad93efe6356d1613d99d7a74b519e66faaf84937a072440d757734896100cfc235a06ccdd8de0445a208c67db849ae32c55cae727a120350fd0ab4038ec81
-
Filesize
231KB
MD56dcd616813aaa80fce249ab0c545283a
SHA11681f343e409c4f124e9c4bcf67d34a349b44ab5
SHA256bfac711c15503e02f5dda5a03e4d88e9462a2071c9831397e527315c86e031ba
SHA512d9c8118cbc55ae54498cfe22cbdc9768092e8f32b4890256801123cf241047d375e122e82e6093be41046271c48343cce51ad1421d980e9f7176e761d039c2a9
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c