Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 02:40
Behavioral task
behavioral1
Sample
fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe
Resource
win7-20240903-en
General
-
Target
fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe
-
Size
1.4MB
-
MD5
207da69fcbe9f7ad47f333e5cf69807d
-
SHA1
d7e7bf04d10bd3430a18d5fb3439ce4faeba4dcd
-
SHA256
fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384
-
SHA512
2d20811f6c667dea6fe08b5e33d98fa06320bba8089fa884490caf11cf6bf793aa6c72267d55f3fe8a6f10066a94ef7bf538e187e22215c894b361ceef06d898
-
SSDEEP
24576:MLvpteBrVtMLwQe1Qog2SoWXaJSwXjrLAmPbHMvRVo/KDd:avpm0MXdh8mPbHMv/oSDd
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 27 iplogger.org 28 iplogger.org -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 2356 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133799136323378290" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4648 chrome.exe 4648 chrome.exe 4532 chrome.exe 4532 chrome.exe 4532 chrome.exe 4532 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeAssignPrimaryTokenPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeLockMemoryPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeIncreaseQuotaPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeMachineAccountPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeTcbPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSecurityPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeTakeOwnershipPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeLoadDriverPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSystemProfilePrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSystemtimePrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeProfSingleProcessPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeIncBasePriorityPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeCreatePagefilePrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeCreatePermanentPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeBackupPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeRestorePrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeShutdownPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeDebugPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeAuditPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSystemEnvironmentPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeChangeNotifyPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeRemoteShutdownPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeUndockPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeSyncAgentPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeEnableDelegationPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeManageVolumePrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeImpersonatePrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeCreateGlobalPrivilege 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 31 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 32 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 33 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 34 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: 35 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe Token: SeDebugPrivilege 2356 taskkill.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe Token: SeCreatePagefilePrivilege 4648 chrome.exe Token: SeShutdownPrivilege 4648 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe 4648 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4852 wrote to memory of 2504 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 84 PID 4852 wrote to memory of 2504 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 84 PID 4852 wrote to memory of 2504 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 84 PID 2504 wrote to memory of 2356 2504 cmd.exe 86 PID 2504 wrote to memory of 2356 2504 cmd.exe 86 PID 2504 wrote to memory of 2356 2504 cmd.exe 86 PID 4852 wrote to memory of 4648 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 91 PID 4852 wrote to memory of 4648 4852 fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe 91 PID 4648 wrote to memory of 5040 4648 chrome.exe 92 PID 4648 wrote to memory of 5040 4648 chrome.exe 92 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 1868 4648 chrome.exe 94 PID 4648 wrote to memory of 3308 4648 chrome.exe 95 PID 4648 wrote to memory of 3308 4648 chrome.exe 95 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96 PID 4648 wrote to memory of 3632 4648 chrome.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe"C:\Users\Admin\AppData\Local\Temp\fbc049020e23e86e9f05f1a2f331ef1580908a0e1a9d2446d19914bf804d9384.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff767fcc40,0x7fff767fcc4c,0x7fff767fcc583⤵PID:5040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1904 /prefetch:23⤵PID:1868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2140,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2156 /prefetch:33⤵PID:3308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2392 /prefetch:83⤵PID:3632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3112,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3132 /prefetch:13⤵PID:1420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3136,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:13⤵PID:3796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3988,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3996 /prefetch:23⤵PID:2600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4636,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3788 /prefetch:13⤵PID:1376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4896,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4904 /prefetch:83⤵PID:4416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4984 /prefetch:83⤵PID:2124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4972,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5264 /prefetch:83⤵PID:4316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4960,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4900 /prefetch:83⤵PID:1524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5012,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5284 /prefetch:83⤵PID:448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5064,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5236 /prefetch:83⤵PID:2488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5420,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5304 /prefetch:23⤵PID:2528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5348,i,3553197609443504324,5258027345583845649,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5180 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4532
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4508
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
19KB
MD55fdd4fc56c049dea43d157c118f45429
SHA176c9dcdda02a5535a4c543d502fdf5ee1437eb69
SHA25693355577aea00eafc670c13bde5d26bf985f3ecd0835d11d2e65fc9532cf2273
SHA5125d523eba31584eb131ce35a36395be158982c00923ec17200efb002fcec220b57385445ded6b3735cb684ad2cf96a17712e2cc6eba8ab6af1b2274c334dec28b
-
Filesize
3KB
MD5f79618c53614380c5fdc545699afe890
SHA17804a4621cd9405b6def471f3ebedb07fb17e90a
SHA256f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c
SHA512c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
649B
MD57bfbd29931d13dec9597e1c7455bdc4a
SHA16a1bf51e9eabd933cb5c6b3e644dbea72db63abe
SHA2566ca5769ef30d8957d652b53f9aff695d0f926f972c4c988cf413d55f61e83a9c
SHA512e2a55bc7777bab2001f715f1a27b13a6152df4871f4a988793ecf641c951082f4a48b9ef1ef863aaa61a0195f9b82f3fd107d951bb1fc6b9815ee9f1b170ffb6
-
Filesize
168B
MD581a2ebe3e902006df2c9f3db8f04900f
SHA166564e52041e7708ffa995a8ae303d77af1c1ee9
SHA256d32fea271a0714c7e3410e890f270a6d26c152caa6288e85cc878f377e93b7ed
SHA512115fd9450063d41d98fa4eafa2f138ea3cda5cccc35545e0acc9d20826e11246016caf2d77c58209da0da73f2f130ad8867fa23dec5e44226925d14bf588ec6d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD560dba335aea0cf9b2abad7f0cffd5bbd
SHA1c0cd6cb871996764b2bb5d0534116cbffa97fb54
SHA2561c33ce1257bab3c4813f1a8773425f7cacd2232d7c95882042c7a2311bd5ef99
SHA512df06892a3313c4ffe44c0ee183d5020137ba20d9c3c88cf5832458771d6c3e799245ca609621b9d18ed6a5c31648a0b3e9e9ab9414c14523cb135ed2974c6242
-
Filesize
3KB
MD5e0faa7ad444c5b0c80a99882acf58846
SHA1c7d4bf59ccead4c873ecec1e813db3a7ac248b05
SHA2568cb5d274dbb1134b2b3edd9ee9995eba4f47b456553a4b7550b472131a8873c3
SHA512c3528a36f5e658ceb1f5f578105c1890d89086c9fe6fdb9aa466945d5a0e8c22e85270cef50a9fad346bb2750aa7b044452ce3d6e64d056363abe49ad9b60bbf
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
859B
MD5c5210b78ae5afa93d9c1d184e873b2c4
SHA1339e2b4b976aa040579c38be1a2a9b93fe856c05
SHA25674669f7e57e2ab0609b8cee446d265d5be81c3c14ddee4f347086b9e7fd65e40
SHA51276d3533e90aee12eb10f04493787f300ba0f390195bf4971dd727ec002ed837c9bb4f756265c61a25819c9f671121af93c7c66045398c4842dd4f9f9b719e233
-
Filesize
859B
MD56754761f91603c937d8d0e312c5b6734
SHA17a947e7fd45356985a0ee658f96c2b3013b166a6
SHA256f1903cf990f6a8e8795ccb4bcfec66a761f18b1726a167563585612c64b16373
SHA5125c0a2b1868c57f5fcbba7e11f314d427bfaaecc2aedee1e333f8f7e2e1932ac264de91f68ce91a4d5c72f3b4e50044bcc209a6f8888522b1911434be32626613
-
Filesize
859B
MD597553a3173b48c6eb55da112a0f6ca33
SHA134df206f2885fa5032b53d6b69db0ab1bcf42536
SHA25691de9b0f05428e030902bb12c100b1fdd218d8866c318185aa712a6df813b340
SHA5122c3a6c7bd7cdc3e82c647b78015377e9d5586acaf0633bb4d68cc89f5394a4692f698d70007eafea09c4d753154ca81e27753f28d1b66f776783bee05a7e5222
-
Filesize
859B
MD5805ab08c4f2738c7f1f91f0e448468d6
SHA1fef48eb6a91cbcf5d7c8828552e714f85de64940
SHA2560c2b27dc88c200bfb56cb19dea53bb848b8301022708a96ba959fc42075df704
SHA5121b187fb16a2050f2daf18a15703d41234753353eb2545d00670bd0d205def8117c6e06338b07208a272c4a5e746f0d5414199544d1817c3928181fc2b64864ec
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD503ec8e954bc7ae0a313f6b73c237fd01
SHA18106b514c6f034d0e31a70c1605c74fd17f2e78c
SHA256d0b4bad4544ab2e89f2b011c4381432ba6d0d2f380a4ff7ce87d6912f60f02b0
SHA51295fbb1918ebedfbc62dca527f2c027aec3962a9df21b6b91aedc8327961c35c3c6abdae758c37c84b1dbabcce459775383cb170dc067550ee86f875a38ecd00a
-
Filesize
9KB
MD5ddae4a31a612e8481fa893ba03155ab7
SHA1874590523da5dc9d8b84e1f1ab23ae4883745c03
SHA2563fa2c131119600daa263883fcc785b7e8ee0d2d98793a72dec74bd9cda6583de
SHA51223ea67b3965bb251179e66483549805168a9c8cab7372c8b9b44668d2fb1aca1800611478e4b76857f275bc6d5bd8982fb7166fe9c55d8a92adda5128e6df837
-
Filesize
9KB
MD595b70e4679d5a7faba1cc8ed4f741cf5
SHA13bdee4972d2553145e2813eb8943c595c03b4749
SHA256da340782d918476871d06fc7f67123359e5ffcde67b10840ffb0340496c1ceee
SHA5129aa946c5508e9bc7666623f2dea16e1493dd250f213c864d817d61c46af0a780f21b01a89a5142a3c786d20bb2633294a1215581ba7a59afef5a908b2a706e45
-
Filesize
9KB
MD5499f32d7f6c35c33ec79fc48de71851a
SHA1c661476d94d72921991d45a449c68fe9b9c289ea
SHA256767ad26dcf69fba4ed28e0e7a8312e6c58c66a6c403ed18d549a4fa05137db6f
SHA512b46c4bc32bf57461d1d27d018bd1333cca4ed27f3060eed4b2a13e069b93df24bed1f8f11779b6cdd860007547e692c74585902c0eb2c1b184146556fb638d94
-
Filesize
9KB
MD53c2bebd6813b387c3483c03529c53aa7
SHA1052db4c95777df199b4ca33e61cd8b61843b7cb8
SHA256d8274b6279d872469f1d3db46bcaaf8ff565e942f9fd4ae4c3e7139b4ce1a7bb
SHA51268e1cbb242188c3490a4ba6fcf159d487cbfb202e25c8591b144023686330cb5f554aa4fec0ef0d2a1110ef2732232955906388fc6345675a309532d98f1b3bc
-
Filesize
16KB
MD519c68937aa69bcfbfb071f1e88942c14
SHA1af2059997e1fe26226a840bf1ecc4533fb2ab6b4
SHA256dc15404414c93ceefa309baae083f9d69dddfff0b66d819b919c3d144b899532
SHA5127d38d13ea5e9756226d872bfe030124c123a2e28bae60af560d94cd755e8a4dc0a5d96b877aa3ece018841f6fc16ab247b88c35660191bcf319608b95613992c
-
Filesize
16KB
MD5815a65dad3c9078b3203627c7ed333b9
SHA10a86f5033f4d278c4807621dd834227f94dd9fdb
SHA25657d76eeacfec1a94c03e0afdc4adfb2adb9ec2d8a4c200b3cf0ebbfefc94786c
SHA5124dbde1cf38b1513df80beaf246f04a2a691718c26c695662a8dba963fd20f6c00c09d295afc095e479a5d6cc58aa3c74ac88f84a92f905c4acd95c82344df837
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5758ffca10a4006ae50b7347f7159c4a9
SHA1f72f74fea550efed5234e48b40007bf03d3af51f
SHA256156c4477de775ef376b81cb7d7bacac6d69678c373f50edb527be29e081e7fbb
SHA51273873cf908835e7815f67f1a7a97c8bbff17bd0f0fe90a801549c98fc227c773601ed8780f4438d69f4c9ab117424b02762f24fd43c0f0fe85db36fcec4a76f4
-
Filesize
231KB
MD51a3440259d22e32f370766c7c7b6a27f
SHA175b9b2aaca1881e24694a29e477e01c76711eddc
SHA25663fbd349b55850d847149b1387e6c3427877188b98e29b9de63b1a40ffdc5a69
SHA51254755da30b00c06de01898ed3661a325a8669092a90437536faeb7f9f36c756110b4a50e1ba879d5ebc7c0ecd37488f781c3a683e7e351c05acb22b166812ae8
-
Filesize
231KB
MD595615bb110928dad11beb201a866104c
SHA13bd7db6b6ebd91d3a080b33eda97cf77a62358fc
SHA256c863e79793e41da523770df53571c86cb0b6516bb5d633390dcb1ddb2c1eac58
SHA512595b41abfe648b427a2c5b398d34bf7455e0a97bfef38b6dd4df37ccdc2b90f7acd3596dbd624cef8c55c557731e3e0c51d770b0015aa74a728e88af740a8a95
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir4648_2138189473\0493f32b-0058-40ce-a588-f5cc09d9f9ff.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727