Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 01:25
Behavioral task
behavioral1
Sample
JaffaCakes118_61d264f734124d172092b1598a913121.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_61d264f734124d172092b1598a913121.exe
-
Size
1.4MB
-
MD5
61d264f734124d172092b1598a913121
-
SHA1
b81eb8c181195437fcc9581cc3eb99f170b2e61d
-
SHA256
1bb367ff3450a5f0b9c60090cde67f7412b5bc8590622f3f8a6a5d66addaf721
-
SHA512
aaff6de481b8eaeb61e2948c715a7bcaea9beac154bb04b527c698877158350651f8ad8b4d74e5207c9552f740af85461cc7be4263b07a0228adf3760477251e
-
SSDEEP
24576:xRp2fYlh5hJYrsWSlTeTmvL26IZX8W6jO2okW1negMdwpVnXa:Dp1v1ji5jtF1nQephX
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\manifest.json JaffaCakes118_61d264f734124d172092b1598a913121.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 iplogger.org 5 iplogger.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_61d264f734124d172092b1598a913121.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 2724 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133802547409273045" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4016 chrome.exe 4016 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeAssignPrimaryTokenPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeLockMemoryPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeIncreaseQuotaPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeMachineAccountPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeTcbPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeSecurityPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeTakeOwnershipPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeLoadDriverPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeSystemProfilePrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeSystemtimePrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeProfSingleProcessPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeIncBasePriorityPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeCreatePagefilePrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeCreatePermanentPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeBackupPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeRestorePrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeShutdownPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeDebugPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeAuditPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeSystemEnvironmentPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeChangeNotifyPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeRemoteShutdownPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeUndockPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeSyncAgentPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeEnableDelegationPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeManageVolumePrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeImpersonatePrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeCreateGlobalPrivilege 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: 31 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: 32 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: 33 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: 34 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: 35 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe Token: SeDebugPrivilege 2724 taskkill.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe Token: SeCreatePagefilePrivilege 4016 chrome.exe Token: SeShutdownPrivilege 4016 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe 4016 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4656 wrote to memory of 2008 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe 83 PID 4656 wrote to memory of 2008 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe 83 PID 4656 wrote to memory of 2008 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe 83 PID 2008 wrote to memory of 2724 2008 cmd.exe 85 PID 2008 wrote to memory of 2724 2008 cmd.exe 85 PID 2008 wrote to memory of 2724 2008 cmd.exe 85 PID 4656 wrote to memory of 4016 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe 88 PID 4656 wrote to memory of 4016 4656 JaffaCakes118_61d264f734124d172092b1598a913121.exe 88 PID 4016 wrote to memory of 4632 4016 chrome.exe 89 PID 4016 wrote to memory of 4632 4016 chrome.exe 89 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1816 4016 chrome.exe 90 PID 4016 wrote to memory of 1492 4016 chrome.exe 91 PID 4016 wrote to memory of 1492 4016 chrome.exe 91 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92 PID 4016 wrote to memory of 3624 4016 chrome.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61d264f734124d172092b1598a913121.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61d264f734124d172092b1598a913121.exe"1⤵
- Drops Chrome extension
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdd37ecc40,0x7ffdd37ecc4c,0x7ffdd37ecc583⤵PID:4632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1884,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1880 /prefetch:23⤵PID:1816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1844,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1984 /prefetch:33⤵PID:1492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2448 /prefetch:83⤵PID:3624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3140 /prefetch:13⤵PID:1692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3372,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3384 /prefetch:13⤵PID:1052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3764,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3652 /prefetch:13⤵PID:3004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4740,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4792 /prefetch:83⤵PID:2604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4792 /prefetch:83⤵PID:3316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4808,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4828 /prefetch:83⤵PID:4952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5024,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5132 /prefetch:83⤵PID:2852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4920,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5044 /prefetch:83⤵PID:3536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4776,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4796 /prefetch:83⤵PID:1544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5356,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5328 /prefetch:23⤵PID:3052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4968,i,3090727639624670033,5104729602610212880,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4864 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1584
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1416
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD53611a0d46f36184f4b9569d0a663eeeb
SHA1b761beddec3df04a9a4b8d2624d0e64f6cf02166
SHA2568c8fa9bd4cf0b2dc5dca2cbd9aef26b4705c8cce878d8c5ec45cb22716cf4c28
SHA512be199159c3c07ed944e76d3d7c2fcd02e1375f896fdcd49135e9fff18c6e99a654afd37d003b9f5e04d3066dc8da78982bc22b932879500c431fdbebb4fca0f0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD5b9a73a9655d19a3de2c0bce23c2c05f3
SHA16af5f966f05137ab083d73a868ac14888b58e235
SHA25601f3c710342862c304eacadeed3842eca260758b8dd951f89d2a0108531a04ed
SHA512288d7d05567c9aa5e8a182c688717d9af6f2477cb34c5cdabe23430a2b35bfd66ef6077e55d1024fb0d8728393d3b554789660e6f28e46d9def943162483d6cc
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD57fd5d7bfe15c282ffebc3cba97c9df3e
SHA1e5abaf8bffa7cb846cd2f707d12a709a38a6cab1
SHA25686265e78155ba21654387235bd51672eedc8df44b72437460402525b313d74a2
SHA512f75e64023b3366039d397de7fe381aee4944349bc1d866b346889ed2bffb3422383d3cbd65a1933fab63be43707a400dd4dd2fbf80c2cb9b2e2753041a3147ac
-
Filesize
9KB
MD5695e680606cb16cbd3c780b47d4eb108
SHA154d884402a2a7f532c500793b252713a5b51470a
SHA2567ac960af3a96f7841a1f4b641e023e3320cec319779127e9783677f109adee4f
SHA512695fcd5a2078a7a68276a81938b97d1fb4602669424e531f6af0e44368b8aaced89e7c0d850e31f03da1c55ec54ec522b03c7f1a366dfabf29da443c4b2cb15c
-
Filesize
9KB
MD58066322c0ac3cc09e5e51712858cdedc
SHA18606724a008aee9eee6f00dbb68e59eb936d4fb7
SHA256799990136a527330f18e86f20276ad669c7d23b2f61d877211da81a4d12fc3ec
SHA5125af8df3bad9fa6f0a27aaed1b9a121a0f791f0bc499369ae1a3239a17edff4eae2e6084a9b156ae3e8e24bbb892b1b17dce3e76dff8a3bd30b87cd16284a7b36
-
Filesize
9KB
MD58aeaa40641a0cbbeab36868cdcf2dc23
SHA1387347a1776a5ecd1e871252b1ee00b7ff7a32fd
SHA2564a70d0190ad4e813604cfa3620b1dedfb8aebd89a4fbf0e900d8f1d4ae6e831e
SHA5121450eaeffb7fea521f015b1383868edc4761c3bf28c754a2693d830d5cd7591f264f8db7d573a08841e42540cba00b505ce90438abb61c597378910d340c1538
-
Filesize
9KB
MD5511859af88e86d3038d0957e00b24606
SHA123adbac4d010d701fd1bcd16693a4d0e3479a73c
SHA256b3ded7ad075b10c1c9bf770f2f00ba4e513ce3dc8cdd6f2027847d4098fc9ab0
SHA512d541af88d3a0fa9d715d960318faec33009dc6334be4ff0a34a2d8642226f118423e6c8d9e2be9cf57f615b20a4511e77c8bcc97de5c21677f46ac60d11d3c7a
-
Filesize
9KB
MD56cf431134e815123ff743410ff3b998f
SHA18b85e5b615511d3e21809962fde3db52b633a2fa
SHA2562940105631347b8714a4c62e12ff57b77e2b249256269771ed15eb1e5859ac40
SHA5125ab6deb4ccaefe7b8c867d6224cd7a10e9efb3734f6408820aae2a21bc5f0447573f92a5f6a182d08815b174e54aa921bd840c685cede19f1baca06ff6626a77
-
Filesize
9KB
MD516a7f1ec3a3f1df8e3d89c16dcfb7515
SHA19893f07258f52fd999f2b786980a7edbd65b90e0
SHA256176fb451167fc3257787f3d6f0f78f8c0807fb8b0411bd5a0ae21dea33be4ded
SHA51209f8963f1eecec900c1c362a9900ea9fe6f9b355cb48f400a0251ff5be16e8e5c0392c07434dc063ea32baa07b6a63441c108b0f184674cc0274753278d2ebdb
-
Filesize
18KB
MD58bef3f29eb363e960afa7d6b45f5b832
SHA1c0dd81d51b9b1bb218600689484cb4ea6c77bf8e
SHA256fd75b3e66ce374b20ec526fc3969a8e7171033ac83891c5df855b14fcf951c97
SHA512598dfb727320cd698af485891945ba93e187fee4469be5d032b2694e8e9640caa1f6bfab64b6dff13e352320976dd5c6e4a18893c8a57f14d96307a0963ff946
-
Filesize
19KB
MD53b2a5f62fbb06963a48583259bb89623
SHA1f25e20e75098dbb9968c05b6abf6bf5ec2d50652
SHA2563f1147a7b831f09726c274fa17c8fcb1445d1b3be62be7c38616a4b344079c9e
SHA51295efee538c4319fbaf163eabe7cbae733ba91ca83c0753ba6dbe96eba1fd38b901f597649737c6c039762dd18d3f83061a34011bfd8c7170734326602c3dfa51
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5919f3dcc45731218ed24969980e7e4a4
SHA1c63aaaffa57df871395b49a25d50f8cade5feae5
SHA2564db57ab776bffe9b004ccffb10ed05937dc5ede42aacd7c8aa4a96984c0fdde8
SHA512ee9078714e08db9004b0c88fff1e84888cc5cb2847717dd04319a8a00851c92d6b586498421a1775fd53bc45698d986f329fe4b68013e7d4a2f1ee49a0001188
-
Filesize
231KB
MD57b0e502798fc0be02c137b88cb522616
SHA1a0fbe41cf50d0865649ec4e4d3c3c7b2f25850d9
SHA256661f22c9854fe27b836805f7bc73c988afedd37f5213fcdca0fd79287bcd377e
SHA512e2cf44f374ec4fd3abc96ae10033933e0f522f688f3beca97cbd1cf354056d5fe5e8b502991ece96065621d08d9315c42bad1b3abd29cf555a4926a5c8f698fd
-
Filesize
231KB
MD586f7a8adc429693bf726930c53fe58ab
SHA13085515175b1e04409f6934a4a69d04a6c055ee2
SHA2567ea12fdaddbf3a77d345391d5c4a3a046a16da78cbc3c0360465f701fe2e4dc4
SHA512337d188c45c8fe67120a1686a190e21f95c22b88bf62f4b380315aedefe0d54dfbd4136bef40ca9477669c63b84ef1ebb903672e9af6bb4dfc0ea6d36fe49d10
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir4016_2003769758\2175f480-24a8-47ff-936b-22c5c66af383.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727