Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 21:08
Behavioral task
behavioral1
Sample
c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe
Resource
win7-20241010-en
General
-
Target
c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe
-
Size
1.5MB
-
MD5
2c24f1c8aeaf0ac1553338dc406e5f49
-
SHA1
4d24a34c18e19975b831d5cb8e842b32402f5ee2
-
SHA256
c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc
-
SHA512
98a6f5d5d473e4e9f7ac9ef5d6dd805ad53480ec7a4ef35894e62dddb4f6c1b2c055c4eb79be804e66e33f9acff75fecfaa00e533c05ce8e5e698fee9590df70
-
SSDEEP
24576:fLvpteBrVtMLwQe1Qog2SoWXaJSwXjrLAmPbHMvVco/vChoV9d:jvpm0MXdh8mPbHMvGo3WoXd
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 iplogger.org 23 iplogger.org -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe File created C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe File opened for modification C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 4224 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133800664990840641" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 688 chrome.exe 688 chrome.exe 1124 chrome.exe 1124 chrome.exe 1124 chrome.exe 1124 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeAssignPrimaryTokenPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeLockMemoryPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeIncreaseQuotaPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeMachineAccountPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeTcbPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeSecurityPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeTakeOwnershipPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeLoadDriverPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeSystemProfilePrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeSystemtimePrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeProfSingleProcessPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeIncBasePriorityPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeCreatePagefilePrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeCreatePermanentPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeBackupPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeRestorePrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeShutdownPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeDebugPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeAuditPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeSystemEnvironmentPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeChangeNotifyPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeRemoteShutdownPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeUndockPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeSyncAgentPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeEnableDelegationPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeManageVolumePrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeImpersonatePrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeCreateGlobalPrivilege 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: 31 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: 32 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: 33 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: 34 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: 35 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe Token: SeDebugPrivilege 4224 taskkill.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe Token: SeCreatePagefilePrivilege 688 chrome.exe Token: SeShutdownPrivilege 688 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe 688 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 840 wrote to memory of 4036 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe 84 PID 840 wrote to memory of 4036 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe 84 PID 840 wrote to memory of 4036 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe 84 PID 4036 wrote to memory of 4224 4036 cmd.exe 86 PID 4036 wrote to memory of 4224 4036 cmd.exe 86 PID 4036 wrote to memory of 4224 4036 cmd.exe 86 PID 840 wrote to memory of 688 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe 89 PID 840 wrote to memory of 688 840 c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe 89 PID 688 wrote to memory of 3168 688 chrome.exe 90 PID 688 wrote to memory of 3168 688 chrome.exe 90 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 432 688 chrome.exe 91 PID 688 wrote to memory of 4968 688 chrome.exe 92 PID 688 wrote to memory of 4968 688 chrome.exe 92 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93 PID 688 wrote to memory of 972 688 chrome.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe"C:\Users\Admin\AppData\Local\Temp\c05ebed9e8445ecec6ce2334d6d6543644379ed6584d56e6839fb4a168abe6dc.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8e36ecc40,0x7ff8e36ecc4c,0x7ff8e36ecc583⤵PID:3168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1908 /prefetch:23⤵PID:432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2164,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2172 /prefetch:33⤵PID:4968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2240,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2452 /prefetch:83⤵PID:972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3124,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3132 /prefetch:13⤵PID:2364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3140,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3164 /prefetch:13⤵PID:1836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3876,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3892 /prefetch:23⤵PID:3552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4620,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4668 /prefetch:13⤵PID:1640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4548,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5052 /prefetch:83⤵PID:3324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5088,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5084 /prefetch:83⤵PID:2456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4824,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5284 /prefetch:83⤵PID:1108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4520,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5080 /prefetch:83⤵PID:348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4884,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5292 /prefetch:83⤵PID:3800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4900,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5432 /prefetch:83⤵PID:3556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4908,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5288 /prefetch:23⤵PID:1844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1076,i,17455352139912933396,7707901758179031370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5392 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1124
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1056
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
19KB
MD54e62a31f635596f580693c7fdf135337
SHA1c20fe238e7e0157c1868bed0d8a20edbc9340005
SHA25607854fdaee9723f83ae5205bdae4ef39ea049b444cb5df6db8aa32097fd27dde
SHA5126a7899003235dc94d065d96d417ffe3cf3fc0a233f133776063f05ae60496c2b08f3b945e60bb9bd3b8289e716fbc39d1f357fe0756944de1d55f72abc23a56b
-
Filesize
3KB
MD5368dbd669e86a3e5d6f38cf0025a31fd
SHA193c6f457d876646713913f3fa59f44a9a373ff03
SHA25640d6653a91bd77ecbd6e59151febb0d8b157b66706aab53d4c281bb1f2fe0cd6
SHA51224881d53e334510748f51ce814c6e41c4de2094fd3acc1f250f8a73e26c64d5a74430b6c891fc03b28fb7bddfcf8b540edcf86498d2bb597e70c2b80b172ee7e
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD56da6b303170ccfdca9d9e75abbfb59f3
SHA11a8070080f50a303f73eba253ba49c1e6d400df6
SHA25666f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333
SHA512872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a
-
Filesize
649B
MD562e18872ba72f51bcc065c38437c4a9c
SHA17df8ce0d68a488125d3abb9d8f5023b74f33d9af
SHA256c64103a4da33af432691422e652eb72b04127170c1a9f9f6b2e105c9c307fa15
SHA512c2a98decb5aad0942cec014bd52678ba165d576f59c4f3916823474baa0f6ca771a7a79271730ab016f525ec06adfaf33edde442bcc277b7d6783e476f3d328e
-
Filesize
168B
MD56e9b76e6d7e3e8295097eef2ad850da3
SHA106091a2db374e2f59d0ea7a89c2f17a26512a1f8
SHA256b9488e309a37aa24eec3708965649bb9859da24d64822dee9ede2dc8dbc9bd33
SHA512deeea24f7b83890d3871ce302a345fbe3811adae138da181bae89d27475d04079792c6ee2656d9dea2740157255fe50a69ab135bf66f2903611839576491f52d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD5bfcc6f254a8a716fab9c24f403f9e502
SHA1123111b0f57582621b7e464b5f8d2cbc08a2e145
SHA2562ad3145697d2f5c3fe8bc429f1389e0f100461e5cfa2c01690f5be25fbd641fc
SHA512d274a724acd8b5b176bd7fd571100692b1b7e87a29cbb6d561d3003dc7a4c935810a84b37c606816ed210c0e9858c5524f49738a6a3a81941846f03f1fb5e9a8
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
855B
MD5072b1d80672cf9d88c8713d2a96f43fd
SHA17313c48a8d7c116dea685803b5910008bcffd51c
SHA256d7fc09076734f30c27da1bbc90403939701f137fefbe1d701f2fbae4c9b06b73
SHA5127da6633e99751ad13724b0d224f0edbf9e05f170c848ae609007629abd41b9ff3f36c2b23cfd9211ff366a303ff3541f532ab6b8c0a9c3a21a14f43e58910804
-
Filesize
855B
MD5506e89b744ea086373e6fbc92a638e98
SHA15f33f100ed66c4178838d1e7fdec11c85909b524
SHA2566a01aed36495022e95931847cb6003b6fd6631577d89ab12950c411d1ee5c064
SHA51269bd4fed7b7c8f667ba70f0e7e42a1d5a231ad1d8397d0710aa80d27facf23f9ac08d6074930580ed9430a54b10849f37a0e3c6918ce2630c560a5f6d48e3e6f
-
Filesize
851B
MD5fa2f996aacadbe807fd20eb1a64ba1a4
SHA13fd375fe1c3bfa398003836979bcd5d904d492ec
SHA25683e73cf50a73819ad6e75846ae37cea47ff71a014ee2e4aad0b0a61b002f7b2d
SHA512c2bf92951fdf0927c94e869173eb5e553e52f366a835720d7f2746e3f799d5f7859ac450d0aacfbaa58d561588a63725ee8b50d86835dbd68ed73c27aa5bab7a
-
Filesize
851B
MD58485402ff7aafd7d7ecbc4ff936bf7b8
SHA14c1e509e781d14ec6ff6376e0f5658aa8ca7844d
SHA256bdd8c39a18e642a1884cbd3fb7e9421c5816a4659b4c7293b6b40e80f7d6e147
SHA512aedd97314329e60a83d4e44318c737195289cda3a84e91e683f93fab16983eb0c0c81ddfe7de498945f92ddea986fddd6f7200349d8f7f317c789e47121ecd61
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD5b690afeae3b240c257c1aa1859213275
SHA1ec52eff1d942cd098fef082c05d2702c059f7dfc
SHA256d13ba01a7f325228bdf5696279960114be1e2597ca16d4c112c11676478ba766
SHA51228c4bac27b5f2ae6c7102b6b8f3754f9cbbcc91b6139ff9094f8addc4e14889ff92df350e6ac3e379b379f8a4bbb99efa460cc2ca9685feb594f7dc46dd2542d
-
Filesize
9KB
MD56b597efe06db2ab72c788eb87c201d47
SHA11f819344ba91dddd911585260709ee9ecb7f2cc4
SHA256fc9b13feefcff1e99ea3db3a24df890ac06e7ac87ebcfee9361d1c5f89dd7ace
SHA5123ea6104fa93c25cbf544713e62083e33a885590f760f2855121a523cd0befd84d5494c3f3a041f981aa1739a12cacaf1c5d4caa4c553a1edf161668f8d4daf2f
-
Filesize
9KB
MD5fb32e1f8e37a53f36417b86ff617d33a
SHA102f731d3f57c191d3a9b8f95c770009a3702acb0
SHA25655d7f6320c6c2fa77de4bf11cd14c5964bf92f0432553fcd1304614d2b82c0b2
SHA5125c4e6e5d180333eefce0b6e231e53ff720a2f53679c4339f37a1225f6fbc11beb476879ef058b387406f67cd104c8efc33c9dd9a8cb9bc5151d789c9ec0ee39e
-
Filesize
9KB
MD53919cff571d652898d3216f70e3f9f7d
SHA1d5b53ec83f6a270fadaa87bad0db0baa34e96e71
SHA2563302c9412f1f931692379b144350e79d5160ef0c4338ec2422bbe2cdfd26b88a
SHA5121a53fc15b85108056eff40dbe122007bd566ada3948590af8ef80930a042492fe79510d06c1d4d9dc6955dc75371aeafba375ff4366d94201256dbba11da1280
-
Filesize
16KB
MD5815a65dad3c9078b3203627c7ed333b9
SHA10a86f5033f4d278c4807621dd834227f94dd9fdb
SHA25657d76eeacfec1a94c03e0afdc4adfb2adb9ec2d8a4c200b3cf0ebbfefc94786c
SHA5124dbde1cf38b1513df80beaf246f04a2a691718c26c695662a8dba963fd20f6c00c09d295afc095e479a5d6cc58aa3c74ac88f84a92f905c4acd95c82344df837
-
Filesize
16KB
MD543ab0817128637e010d519c3b0aaa83f
SHA1c8f797ba7efd745d1918da26af3cb30e72d2263b
SHA256ed1e2e2614019ae09bb83a2a70c661c03a3b8db87966f309a3d6181719f5b5a9
SHA5123f9721349ebf185fdffd87b3d11049cf606450aba25ea45af6aafa03f6b0a9cbc27aea9eb46791084c2c292b3d98052b391dcb931da94972f7e24d2936d96a9d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5fba7c588f96c771dcd2fb6beb49f0757
SHA17b09f4589291ec54896202faddb0655d2c808146
SHA25683b4a1bc08f842ef92fd98e47aab6189dadd21a102be56a3914da3729179b028
SHA512fe1ef1b74759d4e65293069e5aa5f23834839eff3910b5b9753b0a4d37bff34cc1546b82dc627b7bf8f17740a46a49ced7366abb308043970c5037a794fe2708
-
Filesize
231KB
MD579055d6087cb6afaa0f6af8b28b18a9b
SHA1e47bea00b17d79dee746f103b60df2c28b41300c
SHA2568b9fdb63e32164f3431618e370feab1c9f6f073346f16eef0899e01de8181b46
SHA51213013b0d7407233f36a54d70a916b82cc2a530c6b66d5279a2b62c893f12e0df9290ceb020b7ad9a0061d825c345d702d2f4e7c5be0bd834623c17aa6a701d54
-
Filesize
231KB
MD5c07eb8546d323ce0b290ecbe4c00c423
SHA1880645240f631b5a3fb39871b56e5558b98f6f06
SHA2562aa31f50227d75e81915171343e3c38d70929e76fc6de60aaaa37fb22654d8a6
SHA5128fbfc170faf9ddf9ad9e3d484cd6d0335410ebe20fbb17e34c380e9585f78c5213791d4d39e1788bd2ba509523d07e07f26d6181c1df4f1a3a7fb5a91e04c6b4
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c