Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 21:27
Behavioral task
behavioral1
Sample
JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe
-
Size
1.4MB
-
MD5
37e859fdf2b248c9a753cc95ba6bb42a
-
SHA1
ea4110fdef55dfd969ca5ef7b56bfa321a6e4142
-
SHA256
4b1fa53e1acfb5a328d7af9a76809fe1277bd8d8a8cc43081607fc4929f6198e
-
SHA512
0dd39a6fcfbaf739032bd758016a5f8c72d59c6452559fb2141c87304e2bc4dd05cc9652dfe0209e6f986ab59790e1f329250eb30fc814ff4e7bf59ca0355d1a
-
SSDEEP
24576:ZxpXPaR2J33o3S7P5zuHHOF2ahfehMHsGKzOYf8EEvX3jZ10:jpy+VDa8rtPvX3jZy
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\manifest.json JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 iplogger.org 8 iplogger.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 2280 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133801540525649169" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2196 chrome.exe 2196 chrome.exe 3532 chrome.exe 3532 chrome.exe 3532 chrome.exe 3532 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeAssignPrimaryTokenPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeLockMemoryPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeIncreaseQuotaPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeMachineAccountPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeTcbPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeSecurityPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeTakeOwnershipPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeLoadDriverPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeSystemProfilePrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeSystemtimePrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeProfSingleProcessPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeIncBasePriorityPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeCreatePagefilePrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeCreatePermanentPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeBackupPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeRestorePrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeShutdownPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeDebugPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeAuditPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeSystemEnvironmentPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeChangeNotifyPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeRemoteShutdownPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeUndockPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeSyncAgentPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeEnableDelegationPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeManageVolumePrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeImpersonatePrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeCreateGlobalPrivilege 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: 31 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: 32 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: 33 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: 34 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: 35 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe Token: SeDebugPrivilege 2280 taskkill.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe Token: SeCreatePagefilePrivilege 2196 chrome.exe Token: SeShutdownPrivilege 2196 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe 2196 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2968 wrote to memory of 5088 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe 85 PID 2968 wrote to memory of 5088 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe 85 PID 2968 wrote to memory of 5088 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe 85 PID 5088 wrote to memory of 2280 5088 cmd.exe 87 PID 5088 wrote to memory of 2280 5088 cmd.exe 87 PID 5088 wrote to memory of 2280 5088 cmd.exe 87 PID 2968 wrote to memory of 2196 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe 90 PID 2968 wrote to memory of 2196 2968 JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe 90 PID 2196 wrote to memory of 5080 2196 chrome.exe 91 PID 2196 wrote to memory of 5080 2196 chrome.exe 91 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1984 2196 chrome.exe 92 PID 2196 wrote to memory of 1092 2196 chrome.exe 93 PID 2196 wrote to memory of 1092 2196 chrome.exe 93 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94 PID 2196 wrote to memory of 1808 2196 chrome.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37e859fdf2b248c9a753cc95ba6bb42a.exe"1⤵
- Drops Chrome extension
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffddeeacc40,0x7ffddeeacc4c,0x7ffddeeacc583⤵PID:5080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1568,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=552 /prefetch:23⤵PID:1984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2160,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2168 /prefetch:33⤵PID:1092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2396 /prefetch:83⤵PID:1808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3104,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3124 /prefetch:13⤵PID:3952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3132,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3156 /prefetch:13⤵PID:2228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3852,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4500 /prefetch:13⤵PID:2676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4812,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4824 /prefetch:83⤵PID:4596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4824,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4900 /prefetch:83⤵PID:3808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5036,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5032 /prefetch:83⤵PID:1032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5096,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4724 /prefetch:83⤵PID:4884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4796,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5028 /prefetch:83⤵PID:4420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4856,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4788 /prefetch:83⤵PID:372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5456,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5428 /prefetch:23⤵PID:3224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4976,i,2440280099341172011,11605165016613914803,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=836 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3532
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1076
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5f3d87b4b09c1ee180a0a8bcff399cb43
SHA16e7572a0424569379c7f3692a2cf28ac524cef4a
SHA256d0ac3a63d1b7e1cfa07e05d84e34544487cb1521c7faa86d8551e5b50b36a79c
SHA51271d069ec13172d80c3ae902076a9e0680c84b2414190c5cb8b941f572a00690ffd1d33a6e7a80f7a637de5e1b6ba8e20a64839b7ab86ea706babc5214170aab4
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD5ea1e3c48cb3f75a27eb23ca1a6f080e4
SHA13e4efec081d6ed933028c67ba8b6a8b2be390aaf
SHA256e8fd7de61d7e5acd8de087fa4d26c56ad85947d9730ef946bd15d9e89551a56b
SHA5126b7b4149bacdb94b3283844116b4c304fabefadf9f503b70a281b4b90de654b326e31f57dfa707fef75615f2d6f0cc0c6a51d3936e0efffe9a424d7637100271
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5fa98097c5392daa544350f4f4b0c4fe4
SHA1b00b6bd464fbca08c2d2a6912ec0d4215a83537a
SHA25678459719231ba84090964eb0ab9fb500192deba47ffb46f544f3267834f5e78e
SHA512bac6f68de24a99311f921edebe66d87c9bcdc33797e386c7f73fe6acdbe88af04a57a293b5ec23370093302ab881ce64c052fe9fe0aea68fbe9bee7b2f06723f
-
Filesize
9KB
MD5b0e6fa6c5bbfc232e328afe7872b007d
SHA121bd28550ec967bbdf769b6960035ed319dc00a6
SHA256cf4b32a46171102819e5c54f60c69022ecd8c8fd71ba0478ca08b91a040e97ae
SHA5122076d76ed4f8396eeedba3d48bfebbb6937a87570ba12e536351f09509f1b6077b76be21a5607aacacfcb58a6ec545fedbf7ed69cf114709f04f3ec2d4c763c6
-
Filesize
9KB
MD558d2d7a97ca938d2bd3787179c6a523d
SHA13ea343582704c2e04105f5f44ecb70111ad33c79
SHA256313f0c314bee9249687e9aa1ec33020c07b3b6b7644111b4d045a3931191842f
SHA51290cdadef93ab5d575aa0999d04c097d4a2b6da41be9e00b4319cc324675d33d66cedc89b7003777cbc4fa2197d83c6a8e0fedb93f0f35def9bc9b97d55ba3c9c
-
Filesize
9KB
MD57c4ca0ee36e820bf0098d8bf04244891
SHA19c5d915505c968e18b190eee7189cbb068dac742
SHA25652fc3443f3c8864fd9cfec63db720e8249b504dfb06891defc044e1321e68691
SHA512e4512ab12205de072e63af63f0c3b7813afc38489c6f9bbef9d0018ac4487bcbbe33c954eb9a5eff587b0db3312f8559e74e9a9aa5995d2b41abd1437dc7bec1
-
Filesize
9KB
MD5f901dd560fcd6d1b2c6ebd3a888e0854
SHA1740cb4ad990927b51b5fb583361d149fa8f472d4
SHA256c55b53a310e81e377d408a0256d51a2becf3a54dbda253f3d631e4c3d3bd207a
SHA512de4df6f22e0eb8fd10ae1c6f500c928fc5ea86bf8ff7242c1661de39c89bcde6920097d2955e27851e00faba2c1107020025ed8d4d6e02eaf2e0fd345392d855
-
Filesize
9KB
MD5a6e6cacba35ef79a0f9e99aa7c4321c5
SHA1fb2dfbed4dbd91b2bc8bc083003545f97c45ea7e
SHA256e67d3a0dd20a84b17b3078202443704b0b91e349287b19d17216950b6f60ee72
SHA512eefe665ac089ce2f2d43f82f19ef583b3829463b1cefc33f46f4302dec900699e382af0e71ed62e32064a2aa07ceebc30173151eeadb5bc7c6ac3e3043197d37
-
Filesize
9KB
MD5bb7e17092d42594f4cc72ba43e13c394
SHA14a7aca24cc852b42a6c87ecb330c8d511dd962ec
SHA256ff9a2b59386ecdbfb9fa9f51dbde3a9c9bf719c95bc5a3ee17129992e087b0b4
SHA512b55d8f0f6e365d3184560bba1efafc4706f744e3db2b5b741b9cb0eb80d99d373f76a90e58312e493e230a984ed724b8d2773c04c8c08f003aca0dcc1e36fb38
-
Filesize
18KB
MD5b0d69f6c2ea1b723c66686cd6984f1d5
SHA156141ec6480551fd40f0eeaadf78b1f4c2108d2c
SHA256c963841f866c066cfd04179200f05d8ba517c3efbcea772bc36e42c52e3248c7
SHA512bd7c303e2a2a3e0006e565d52289a6b11faa49a1ef056eb3a9e81cc0c25cb71308cef68958512d72bb84fcee7ca7d61b996a4563e6b3af1be9da8ed84b20c4c0
-
Filesize
19KB
MD53dc7d25f655d71e803ea2dc0efa29cf4
SHA12018d55d65df3035ab04ffedef0de686349df7b6
SHA256633d68d2788f2820d95bab5ee1776561bd96cc5b20cf7f597bc462bbba06e431
SHA512b35a42b80baa76e26566ff184f99a2adc903079b0bcf7892b43863bf3dedd0eee155b29315f7b3979837bcc60ccf1bed74db63908daf3cc878d6d9a4d117394a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD549f26ba65986f13fcbaa6c5bcf3a3814
SHA1f6c615244fbab32db6af6014c4f5b23a828e204b
SHA2568b99ff78014b1a60dc8376f82b86e2208d30b108be54df6828988ee4fe792c20
SHA512546220e403c372c2247613d1b5b9f046317a24a005650f60929249b2bbcca9b6e45be79f64a98710d80ded29350802e048398e8ed66c7fd3a262bf1f53d8b48a
-
Filesize
231KB
MD5e86739d49a0282a52d609795ac52eb9a
SHA1f9dcd6ff0fb8a3fda90de691f6fbdbc71292b7c6
SHA25666d844d2b26d1254c44a8b2f2dd96992296bbc43d6c126ae23a34f749eb0d743
SHA512ecb073e28044030e17a3c075609fe4c8b6954d17a898c6c449f004ef5f0e83dba916d3e80ba15b7166f4d805d9f1b67538f752161e6d2b735290590db735a7c3
-
Filesize
231KB
MD5c015d2b7452f19f2c984203acce28f8f
SHA1c11abdcfa929a3e753a218526e7e97cc85a8a9af
SHA256ce27899ffbc4b830f8564859f8b8fa919b9be21c77369b4cb53da0ef60e949ed
SHA5121499ac0d0596dbbf088c166ff82554c712e4d60c7cc1fcea40b4927886c06284b1499047e5e33eba0e94ac2a13254ad640dc166bfdd0e4d398821210f1eaca91
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2196_1942937330\18470d75-8e69-48d6-8bde-e9646d501401.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727