Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 13:20
Behavioral task
behavioral1
Sample
fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe
Resource
win7-20240903-en
General
-
Target
fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe
-
Size
1.4MB
-
MD5
b33b1ecba586915a7ff37a14fb78cd60
-
SHA1
5aa603111a2e0223f1392f58b2ddd990402096eb
-
SHA256
fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177
-
SHA512
94de3055b556071ffbc47e322fd5677a3ca6b3baaad073b3abbaac1bdd27d1d3a93a8ebd44cd81fea6916f2177273b59ae7d12c260ce63111baf1a35469cf439
-
SSDEEP
24576:WsLp0FasdJu/+/dfMs2KLoyaU/5DeTgtMyPtTohno/DLd:LpncZO+HCyPtTo9o7Ld
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 iplogger.org 27 iplogger.org -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 3624 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133795200303936873" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 756 chrome.exe 756 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeAssignPrimaryTokenPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeLockMemoryPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeIncreaseQuotaPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeMachineAccountPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeTcbPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeSecurityPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeTakeOwnershipPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeLoadDriverPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeSystemProfilePrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeSystemtimePrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeProfSingleProcessPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeIncBasePriorityPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeCreatePagefilePrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeCreatePermanentPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeBackupPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeRestorePrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeShutdownPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeDebugPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeAuditPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeSystemEnvironmentPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeChangeNotifyPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeRemoteShutdownPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeUndockPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeSyncAgentPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeEnableDelegationPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeManageVolumePrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeImpersonatePrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeCreateGlobalPrivilege 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: 31 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: 32 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: 33 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: 34 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: 35 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe Token: SeDebugPrivilege 3624 taskkill.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe Token: SeCreatePagefilePrivilege 756 chrome.exe Token: SeShutdownPrivilege 756 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe 756 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4816 wrote to memory of 4448 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 82 PID 4816 wrote to memory of 4448 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 82 PID 4816 wrote to memory of 4448 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 82 PID 4448 wrote to memory of 3624 4448 cmd.exe 84 PID 4448 wrote to memory of 3624 4448 cmd.exe 84 PID 4448 wrote to memory of 3624 4448 cmd.exe 84 PID 4816 wrote to memory of 756 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 86 PID 4816 wrote to memory of 756 4816 fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe 86 PID 756 wrote to memory of 5084 756 chrome.exe 87 PID 756 wrote to memory of 5084 756 chrome.exe 87 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 2764 756 chrome.exe 88 PID 756 wrote to memory of 1324 756 chrome.exe 89 PID 756 wrote to memory of 1324 756 chrome.exe 89 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90 PID 756 wrote to memory of 1544 756 chrome.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe"C:\Users\Admin\AppData\Local\Temp\fcf3c2dcf3e2e8ca5e8f2b17c0db49f90e9c7a07c0aaa914d90be8384dabb177.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff7a1acc40,0x7fff7a1acc4c,0x7fff7a1acc583⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1956,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1952 /prefetch:23⤵PID:2764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1824,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2072 /prefetch:33⤵PID:1324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:83⤵PID:1544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3132,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3140 /prefetch:13⤵PID:736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:13⤵PID:4888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3868,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3896 /prefetch:23⤵PID:4400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4388,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4692 /prefetch:13⤵PID:3848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4936,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4940 /prefetch:83⤵PID:4820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4968,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5004 /prefetch:83⤵PID:3676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5004,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5336 /prefetch:83⤵PID:832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5340,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5376 /prefetch:83⤵PID:3468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5344,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5316 /prefetch:83⤵PID:1628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5352,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5360 /prefetch:83⤵PID:5112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5620,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5468 /prefetch:23⤵PID:5028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5728,i,9840411649502338503,9982796785075796384,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5160 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1468
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3548
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
19KB
MD5f18729078adee32b6c69a41304fa3156
SHA1342defba3b65e4217da6c6762112afda668a93d8
SHA256517956ab8eb33c1afb25a4b42903bed63d08fe14b68b699c981406f5d60aeb81
SHA512e6bccf0ddb26a02c448ebbd3c2402cfc643c0f0f89173179ef55b6147698a98206bb325425696bd9b925cd888d0ea55624a46d3056e36a582559f4e45b783c1c
-
Filesize
3KB
MD5368dbd669e86a3e5d6f38cf0025a31fd
SHA193c6f457d876646713913f3fa59f44a9a373ff03
SHA25640d6653a91bd77ecbd6e59151febb0d8b157b66706aab53d4c281bb1f2fe0cd6
SHA51224881d53e334510748f51ce814c6e41c4de2094fd3acc1f250f8a73e26c64d5a74430b6c891fc03b28fb7bddfcf8b540edcf86498d2bb597e70c2b80b172ee7e
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
649B
MD552e2de5e99023cb645fce6806b3f36d9
SHA18333c03f203508824fc774d98744684f5c1abd21
SHA256b36ce31669b8e7f0ce04dd9882340c756aa03500cb647b375301b4938e59ef50
SHA512fc9c4fd93f8c074567dd67c1cf45b38c688211a6b1662dce6b1b77d9bc3a8a5dd5c3852e54c98014b1a377bbc9ea740f89230b8d83eea991ab76698f69b85ccf
-
Filesize
168B
MD5cd9a25220f7235e41ae0895cf6317bd9
SHA1df06ab8497d06a4602a8729e4481e29b538fefa2
SHA25624ec7a26d12a7e9170edefaf7442028ecbb0ca18fa12cab8dbe26cef25b926a1
SHA5127da65584e72886cdae2a633a31ce7185e1d188b0e5cfc2f125afedadfaeeb4b6737521f5b96061629c234cf2b2014715a8fb41d59b1e49c119459b77387dbbdb
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD5bd6d1124c91a53aa7fc6d7c291b83629
SHA1616e5a4633c6806243c5d26b6e78910c1d2f7159
SHA2564b7083cc1996f500b9d648890aea2acb7be053af1ed412d6d1ad8664068bd565
SHA512d804e1a9c1a7d74e7bda18faebf0cf1efc1cd162af7948fe545adc133788847d5fe3ffb17599b2704f19cdbe0096d1d2b298c5f8ac02d85172df0d91eb40ddfd
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5cd37d0c9b9f0a1131a9f7305608d1850
SHA184d102ae9c0379b37f414899a2c402525fdd2cf1
SHA25688ec8d2b2ab0a4c208d6b06e8691c78f1f385287a89610b43909cb11a17c1726
SHA5122d962f8ee56533e9eb1a497af98ed5c2e56fdc3f7306387f99a2f1854cf5f4c5876050b175c640eddd10c2bfd640355d035cff8362f15d104b37fbb1158a1417
-
Filesize
1KB
MD5066948a78e39d2ca912d772dfe8fbec8
SHA1feda2f3d628cd01fb516714945af8ad71c503f5c
SHA2566c266f6c10848c882c239d3f3527ffc0d9ada174a1b98e874820db912f55cd72
SHA512866e80cafe8835a4a708d48a76306434ebe9d40d55418df9e017a7737fae86ad539d40d0e0679b7453564403b511cee8ce83ef7abc3f7ffa50de9b0d11c59b72
-
Filesize
1KB
MD5492a8b1af727ec6a5eb7aeb3ad25af3d
SHA13a961a974c734fa3ff46eeaa7c50a1a882bf89f4
SHA2562bf2236ac7232aaef8a0b9ca670ffe3ce20d7708de920abede7515611529114e
SHA51261a73f218846795c8a3e5afb2e7cdd81bcf4090625a41c44b5172ca038b47a7a887497cba438a99a6e2a39e387ed21620461e75bf2c627619e6223d94dfc3731
-
Filesize
1KB
MD50465ca0cce63c3c410f1ee3249ce46c0
SHA1d6c4b9a6d84daf855bb80e0fc4c6ad4e44c5f4a5
SHA25616e2d8a07ab305c7e54b47422a32542f7f323a55a8c4f45ac1291c928236af34
SHA5129f299d654aadc4422468075424a02fc84c039d1872117e55d9c6d36d9e2b5c235fc84df0d131a5cf96be84214750761b2de02fb45ee37d04e829df20564b6c2a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD5efd7a0209b5b578a89952b8f31df58fd
SHA172c2cb3b15ee2dee8e3027525f395f107f176279
SHA256735f26518554e5eb81d55f549d94a5b69549c67dffd66a893ae9f0d8b5cfcf4e
SHA512722c7426dd4539cf9218557ad1620ee43a3d99c0594503ac99a14f3e3adde45ac3322c8c5e2db595d9581a2c1316f71fe83f759c8119bb7f2290be8d0184e1bb
-
Filesize
9KB
MD5777e3d1e6cef08c2d508b15b26664011
SHA19aa9f43c58b770b1dc8c89e1750aaf75fac20c03
SHA256fb6fc6d7febc43ab8ea6259af0eb9eee398af9bb2018f894cecc4c9acacc8fc7
SHA512a746c3e4c1b5a157826ed5978a1d0b0fc260380fdaef3172d22d8f457433e69413d3e94afde3ae5b25ddba53fd68bf404bad44dde876bd4df0809053425aa901
-
Filesize
9KB
MD5a81611ce57411c25e2a2fbb761fad2fb
SHA1118025a17e1cfbce3edc702e8cfce7820316b056
SHA2563f7b8e8c34f7722ad72f9cfc021c4ede994ac9ad8e1d3edaf19ccbb1b963fe3f
SHA5123844a63ca82f2573aead910ee13e8f97f1180bcc30dd7ba65de93b6945f929248871bbfc7d0d6521f6277f076bda51bb64f5103b29527254687e9469d66c53aa
-
Filesize
9KB
MD5d02c8c57d46232166a6b447757beaddf
SHA1977ca60fc9aa80c118e080ccb4e1faf34148cd28
SHA256fac996f3127ae9c337fc12f702bfc86113cd24240401dd32a589a60efec013b1
SHA512e7558f8e32ca61851f2a4bb1310cfefa837182cc9fdcaf8f32ff4f3f7b065c51a9ce367477d3c22ff74f067802a9735591f745c288cd9939514e40461dfd3dbe
-
Filesize
9KB
MD5f002b71fb300ff558419f7888f85dca7
SHA1e7c5065572c12b41e36dcdf884a2697b317e4ec0
SHA25644003293b872455f026c17d8e2cab6f388a49323a764e963f70f8813bc06920e
SHA512799edd35400736490a86a3b86f3de29ae4b5accd87f73e2005f82a0fe7e5d7645beb822c0691ed146093777c3cd5d5ace011dbd10bce60e1a21bb2e00a13a8d1
-
Filesize
16KB
MD51f29a0694a6a0242dc8a6cb7a0278206
SHA1aadfcbe8270ee3d8405bae1b40d5928528009067
SHA256ae654a8cae57a13098df9195299434f8be822b8d6c5847faf924563f41a5c84d
SHA5126884314814af58559c35218b8809a4bfd6dc2dcc28a4bede87df91ad4ca7dd5cfa19996e324b8cc78238f85e6630257a7fa01ca57df63fbead9ec2744237ca88
-
Filesize
16KB
MD5ea016a14e3d82228496a3be07f45de58
SHA1a31dc2ba86eb21694ec992dea65c57e7d9cd17ab
SHA2560ce98b64bfb249a2a93ebad9c1f7a47ac65fb2c261cae86fbe7bce25185fed99
SHA512915c8fd9be6fd7696ed7e228ea9671ee452f05e52adaed67831aa593cd8d990145609a3fdb38ab5e1c29831ef9f7a27bb2ba9b8b586aa8bb9613f288ed03a72e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD58769245d2a14242efa9b37f574873a22
SHA160e20be4615c86b55d50e6dcdd85c5aea6c9bace
SHA256b59014aad209b4a7a1400bc2eb88ddfaf3b893c6e3d85caf5523c492204a9072
SHA5120464e663025e1aeaed8214f805e84d10f8659f0a821364b7bcd6892ffbaa5be57779b3f4e498a87194fc20dd201e54706293ccef6c64e03d9f53e80c2e6c791c
-
Filesize
231KB
MD5da1939255656febd850d09d63c2adf32
SHA1227c49c8926b3dd29bee26740e75f7b049edb423
SHA2569a52bc67d671caafaaa5908b394162e395f46b3b85a41543c432891cf86fcd84
SHA51271e15fc36384e0c53d10a16586ef910726cd0b6c7e1259e830a71a2126dd5716924ea714638ddd491b29f9be8f83ec204aaec94559ace5487e178a9b03df1f51
-
Filesize
231KB
MD50fd9031b060e7867798294845ddc6a3c
SHA1ff82fe132de6824cad710a385d093a6995d1a4df
SHA256d443621b177b71ccba59848868a1280e867fc9644eab7d5ab2a2ef5d3c0e857e
SHA51295b1ca712e44d189c1dcac8ee5b9646309a127dde0e4bc0a69f67371335d26bf7c318233014f09eb41f2503adefd3df5368d42d3a585ef3ade14f9f7f4188311
-
Filesize
150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727