Overview
overview
10Static
static
107zS8B74BEB...17.exe
windows7-x64
67zS8B74BEB...17.exe
windows10-2004-x64
67zS8B74BEB...fb.exe
windows7-x64
37zS8B74BEB...fb.exe
windows10-2004-x64
37zS8B74BEB...51.exe
windows7-x64
37zS8B74BEB...51.exe
windows10-2004-x64
77zS8B74BEB...6c.exe
windows7-x64
77zS8B74BEB...6c.exe
windows10-2004-x64
77zS8B74BEB...79.exe
windows7-x64
107zS8B74BEB...79.exe
windows10-2004-x64
107zS8B74BEB...f2.exe
windows7-x64
77zS8B74BEB...f2.exe
windows10-2004-x64
77zS8B74BEB...21.exe
windows7-x64
107zS8B74BEB...21.exe
windows10-2004-x64
107zS8B74BEB...ed.exe
windows7-x64
107zS8B74BEB...ed.exe
windows10-2004-x64
107zS8B74BEB...2a.exe
windows7-x64
107zS8B74BEB...2a.exe
windows10-2004-x64
107zS8B74BEB...6f.exe
windows7-x64
77zS8B74BEB...6f.exe
windows10-2004-x64
77zS8B74BEB...bd.exe
windows7-x64
77zS8B74BEB...bd.exe
windows10-2004-x64
77zS8B74BEB...93.exe
windows7-x64
107zS8B74BEB...93.exe
windows10-2004-x64
107zS8B74BEB...rl.dll
windows7-x64
37zS8B74BEB...rl.dll
windows10-2004-x64
37zS8B74BEB...pp.dll
windows7-x64
37zS8B74BEB...pp.dll
windows10-2004-x64
37zS8B74BEB...-1.dll
windows7-x64
37zS8B74BEB...-1.dll
windows10-2004-x64
37zS8B74BEB...-6.dll
windows7-x64
37zS8B74BEB...-6.dll
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 22:06
Behavioral task
behavioral1
Sample
7zS8B74BEBB/623f4ec66a5ad_Sat1734f544217.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7zS8B74BEBB/623f4ec66a5ad_Sat1734f544217.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
7zS8B74BEBB/623f4ec77fd3f_Sat1772aefb.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
7zS8B74BEBB/623f4ec77fd3f_Sat1772aefb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
7zS8B74BEBB/623f4ec86395b_Sat173c84b551.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
7zS8B74BEBB/623f4ec86395b_Sat173c84b551.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
7zS8B74BEBB/623f4eca3de95_Sat17334d36c.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
7zS8B74BEBB/623f4eca3de95_Sat17334d36c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
7zS8B74BEBB/623f4ecc3aad7_Sat17f86f68979.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
7zS8B74BEBB/623f4ecc3aad7_Sat17f86f68979.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
7zS8B74BEBB/623f4ecdc319c_Sat17f45527bef2.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
7zS8B74BEBB/623f4ecdc319c_Sat17f45527bef2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
7zS8B74BEBB/623f4ee48c005_Sat17a6fc071121.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
7zS8B74BEBB/623f4ee48c005_Sat17a6fc071121.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
7zS8B74BEBB/623f4ee614d64_Sat17bf153ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
7zS8B74BEBB/623f4ee614d64_Sat17bf153ed.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
7zS8B74BEBB/623f4ee7540ef_Sat1772b105d2a.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
7zS8B74BEBB/623f4ee7540ef_Sat1772b105d2a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
7zS8B74BEBB/623f4ee864d35_Sat17400b6f.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
7zS8B74BEBB/623f4ee864d35_Sat17400b6f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
7zS8B74BEBB/623f4ee97f2a0_Sat170aca8c6fbd.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
7zS8B74BEBB/623f4ee97f2a0_Sat170aca8c6fbd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
7zS8B74BEBB/623f4eeb25e05_Sat1728a2b93.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
7zS8B74BEBB/623f4eeb25e05_Sat1728a2b93.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
7zS8B74BEBB/libcurl.dll
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
7zS8B74BEBB/libcurl.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
7zS8B74BEBB/libcurlpp.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
7zS8B74BEBB/libcurlpp.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
7zS8B74BEBB/libgcc_s_dw2-1.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
7zS8B74BEBB/libgcc_s_dw2-1.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
7zS8B74BEBB/libstdc++-6.dll
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
7zS8B74BEBB/libstdc++-6.dll
Resource
win10v2004-20241007-en
General
-
Target
7zS8B74BEBB/623f4eeb25e05_Sat1728a2b93.exe
-
Size
1.7MB
-
MD5
4f5c47181c5db3fa0957b1731c956a8e
-
SHA1
d581c3763e9594907b7405ecdb94771fc3ddde01
-
SHA256
d68067ed197a8d8b8795ffd242ac5ce777d98d3f539c3f1101e4c9c4c4bcbf50
-
SHA512
5b6812f3d414fa1d9635c66f36c95f4e3a6a7f997e45f974ab24e4120ce830732109ca27dbf362086e9d721a0bc279fcbadae1ee4df506d7d2554ec16bb2952e
-
SSDEEP
24576:oKAgpBGV2HpWHuREjDnI2AuADZ8KvqC75H2dtDPc/EJKFY/fwg:mgpG57R8InDPcsJKi/fwg
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aieoplapobidheellikiicjfpamacpfd\11.23.45_0\manifest.json 623f4eeb25e05_Sat1728a2b93.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 27 iplogger.org 28 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 623f4eeb25e05_Sat1728a2b93.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 1680 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133799836425061047" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 944 chrome.exe 944 chrome.exe 3728 chrome.exe 3728 chrome.exe 3728 chrome.exe 3728 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeAssignPrimaryTokenPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeLockMemoryPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeIncreaseQuotaPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeMachineAccountPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeTcbPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeSecurityPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeTakeOwnershipPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeLoadDriverPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeSystemProfilePrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeSystemtimePrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeProfSingleProcessPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeIncBasePriorityPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeCreatePagefilePrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeCreatePermanentPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeBackupPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeRestorePrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeShutdownPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeDebugPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeAuditPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeSystemEnvironmentPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeChangeNotifyPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeRemoteShutdownPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeUndockPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeSyncAgentPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeEnableDelegationPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeManageVolumePrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeImpersonatePrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeCreateGlobalPrivilege 2344 623f4eeb25e05_Sat1728a2b93.exe Token: 31 2344 623f4eeb25e05_Sat1728a2b93.exe Token: 32 2344 623f4eeb25e05_Sat1728a2b93.exe Token: 33 2344 623f4eeb25e05_Sat1728a2b93.exe Token: 34 2344 623f4eeb25e05_Sat1728a2b93.exe Token: 35 2344 623f4eeb25e05_Sat1728a2b93.exe Token: SeDebugPrivilege 1680 taskkill.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe Token: SeCreatePagefilePrivilege 944 chrome.exe Token: SeShutdownPrivilege 944 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe 944 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2952 2344 623f4eeb25e05_Sat1728a2b93.exe 84 PID 2344 wrote to memory of 2952 2344 623f4eeb25e05_Sat1728a2b93.exe 84 PID 2344 wrote to memory of 2952 2344 623f4eeb25e05_Sat1728a2b93.exe 84 PID 2952 wrote to memory of 1680 2952 cmd.exe 86 PID 2952 wrote to memory of 1680 2952 cmd.exe 86 PID 2952 wrote to memory of 1680 2952 cmd.exe 86 PID 2344 wrote to memory of 944 2344 623f4eeb25e05_Sat1728a2b93.exe 91 PID 2344 wrote to memory of 944 2344 623f4eeb25e05_Sat1728a2b93.exe 91 PID 944 wrote to memory of 5012 944 chrome.exe 92 PID 944 wrote to memory of 5012 944 chrome.exe 92 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 4792 944 chrome.exe 93 PID 944 wrote to memory of 764 944 chrome.exe 94 PID 944 wrote to memory of 764 944 chrome.exe 94 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95 PID 944 wrote to memory of 3996 944 chrome.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\7zS8B74BEBB\623f4eeb25e05_Sat1728a2b93.exe"C:\Users\Admin\AppData\Local\Temp\7zS8B74BEBB\623f4eeb25e05_Sat1728a2b93.exe"1⤵
- Drops Chrome extension
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff98a76cc40,0x7ff98a76cc4c,0x7ff98a76cc583⤵PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1968,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1964 /prefetch:23⤵PID:4792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1784,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2148 /prefetch:33⤵PID:764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2296,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2448 /prefetch:83⤵PID:3996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3132 /prefetch:13⤵PID:2528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3148,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3304 /prefetch:13⤵PID:956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3732,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4556 /prefetch:13⤵PID:5100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4808,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4692 /prefetch:83⤵PID:3928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4860,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4868 /prefetch:83⤵PID:3344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4660,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4852 /prefetch:83⤵PID:1416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4872,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4664 /prefetch:83⤵PID:1780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4876,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5128 /prefetch:83⤵PID:4280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4724,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5064 /prefetch:83⤵PID:224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5172,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5564 /prefetch:23⤵PID:1600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4868,i,1562960183789526186,664749394934012558,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4992 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3728
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1428
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD51156cb26783e3a9795ae93e15a8da75d
SHA14d9604c86110cc87a18d06188264e9b987fa6e66
SHA2560bf56659e368572bca8ed2f89a0d772a04001b6357fed909ee2559e9fae6cab6
SHA5123c143e54059beab7e8a2541279397fa9923f9b01cbe1b19af2360727948ec7da11b14d55c65ae51484dea25946b9799971cb19053f2dbc15b2b6495a37d4f8ce
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD52c3e805bbba8d25e79553299c921ad33
SHA157cb618cd1e623cfb5556a365c8ea480e874185e
SHA256a79addd1acde4f6ced4711da71d1f3de2c76c5978ec1ccbae49a620ff9812e23
SHA512cb9e102e0d648af74dc8930afa2afbf1fe79580a9ba9e945c0a06beafca408d0189e5d8d1a8106aaf1b76889ed3612ca31da7edb7105a79076d1382568fc80bf
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD53300f27e1e1fc6a10f6f87a58d6cbc6b
SHA1aabae9324099e37ed97ac9875c759a6fcb60579c
SHA256a938c4b1679719519f648bc72de0ef38f0291965144e6c563599e66f81a2a67d
SHA512212f5402538346d3791e0b4deb733179e34d25a5d1dc9361cefeaa8c92735107117cf262c4ef327107452de64f790677e8418cc498bca7c719bf9530c937ca0f
-
Filesize
9KB
MD5ab04026f6b2420fa7664b1717da20a5e
SHA1a5dd1c941ac27fbff67fe4518a63ebb41754a82e
SHA25605f122b0f67c84b816c2d5c6857d84d4a4ec5cad953643f0f357646a1e6a681e
SHA512b438806c05edff1bd695920d30e142bbe9b55c6d5ed8e2d6e9d10d088cd74881f3ac6186a5e62c4de2e40d8df2b5b1bb92833ba934cad21e766b4788db41bb36
-
Filesize
9KB
MD50e4df15fdaa3a1fc2f11a892ca2f878a
SHA18232c8c0e8ce69bd426f5f4e2705c1b0a111ba27
SHA256b4858e5ee0452c372b58e106edf49fb65c60bffde54dff4c14bac53d9819004f
SHA5123294d6c580925713cbb6018ddf98764dad68c3cf986b3fe874be181aec346930c3be7f8e01ed80830a8c42a9bd5b8607d45653c4a24e27f8c08b86b7b8a3b290
-
Filesize
9KB
MD5c5a17e8e0655daa3d4cf90a9f37b90b5
SHA1d76581651b1d26f70fc38fde22d81b264b128bea
SHA2563c23955e285267aad8ec80655024d8a7073769cd5911a636b117110e4d56e990
SHA51270266ed0a8575cb9f106d3ed7841f060d2c71da9531c1f9d8e304d8dfd5178940b196fdf5f26677de56b7f780e313b843ea9095e2d5dd6cd337f0d5200c78dfb
-
Filesize
9KB
MD5a0fa00e7728fec044de635c7551ff1c5
SHA198dc0b36ac866234d3ae8882360419c0bd3016a9
SHA256aebbda8a4efd2534f8f1118ef2ac3296ddcc5347baa317bf5add36dcdded148f
SHA51279293e44238f59c6585ffa048ca1bd73cd516e3a8c3ad82c574a7c3c6cea48225552d1b47105b8908fa8d189c469b5a19a0f4f677f732f113c1a1082eff72edb
-
Filesize
9KB
MD5d3fe18484ab8f60f7bd2ea34a80c24a2
SHA1ff87207aca3819cabfe314851bfaedb3d469757c
SHA2564e8dc37118d424566a4805a11fac5f9089e6cdf377fcd5704d677eedd53ab5ac
SHA5129718792d07b6011ba675989bfab9a401043383b7f40717bd9c4c460b8ce72d73be89e590ed51475a046b61c4159d55992ad3edd8f546284f031b6c3d1056f9e5
-
Filesize
9KB
MD59a9f3987ff00bbdeac974f0914fb90f9
SHA178edf6ffe9496c149eb60f9b0b437a1cbe7153c6
SHA256f3d5c0323711cfc069120792a1dbf68acd0c264f0d6416091d7f83c153f531a8
SHA512babf9ff8bd649ad6bf30a1e70e1defaae3698fc9cf0c2bae8659dfa8820a28009168db4a0d17c785980054ede042549b7606b4f0988d8a27c42560879816580d
-
Filesize
17KB
MD52681974425a68a5af9bd4bb938eed085
SHA1781919f9c089210515da848ad77afa9ad3d130bb
SHA256015fc7aed4b808185c0c897b222576c37b7c565efced5d1c5851eeb38a84efc2
SHA512b8ee1561294f675773f3e853e18d95aec636781ae10d9f06269340a553c852bcb16e48ed24676824c495dbb3539d17dc0c2caf99db654109f9126b4b5998cc50
-
Filesize
17KB
MD53d451315e983cb69d213745c0f16ba96
SHA1fe6b44156098bed8f186cb475395b4c734a1f51e
SHA256aa60b0300311cc156bab1b111494f13d8e74ede0f847628e8d3ace4aa7dc7844
SHA5127b2b4c821e5a79e1d68a5521d0bc9a6804ca67101b6898ccbed2cc44e0b88910767e41d1c742d99dbaee04ec1966f93f1e0eda44cb4389afc245ee604a40a3e0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5d6322c147e1c92357da09e7d33ec97ec
SHA1de992073786b882e72342890f41588195d180ff4
SHA256a9c43ba1ebec1e5363452949b065fba89a55c0e370183b93c2ba78461cd01660
SHA512a7e2254de8c5de19a9f04a5a671cb191d95f0ad32ccc8ce61dbd34368c81e34fd8b307fa8cb80a36ba098d4ce6fd0cc639ae61373ada788cbcb693eb478da4c5
-
Filesize
231KB
MD533962c37bef16740e01ea99da659a693
SHA1c36aa093a3d79fb429b8d789f58831cea7f196c1
SHA256197685632c2068b9712b02384bacefd217e437e2faae99a50893d02bc3688dfa
SHA5126b85da5853ec9bfea5bd2f70dec50603a4ae838755878933a0b2367394b25550525ed377b51d175dd87b18b2f9f61dbdb66e1b6a37063a9154daea70aeedd588
-
Filesize
231KB
MD53935a0411da74e74e902657b8610d564
SHA1433735e46681c29aa7dbeb6388b61c517817b47d
SHA256d994c30c5166a9f9c1072fa2d759839c4423002e2fc6ee993ca96677f2a79fe2
SHA512698820c81115de5c22fce77b68fb756b53dd62e2d39e6d4cd8644d14df6d15de2d3c27a9a4b6c93312a5ed1f49f72cea4fa497fae46a80ce296774c89d21e41a
-
Filesize
150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727