Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 22:53
Behavioral task
behavioral1
Sample
JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe
-
Size
1.4MB
-
MD5
7330398e4bc7afd3740c804362ec8a99
-
SHA1
02fb96618ba3c6ce8d82b511883fa3d9b99ca935
-
SHA256
17f36f9ac30e7ec160932fb3ef8efcc7ba779a63fe7e2510857a2e6d2909cb32
-
SHA512
812fbf165de8c209b6eeb7e3aff11c1740f30d518329bcc78a472cebaee1e59c2b6c0ef3388aba53bb1901d3318ed9dc726c447a1009f74f98352ff4fedaf322
-
SSDEEP
24576:3Rp2fYlh5hJYrsWSlTeTmvL2aIZX8W6jO2kkYOnbXgwpVg/:hp1v1jC5jNTOnjjp2/
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\manifest.json JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 iplogger.org 5 iplogger.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 2588 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133804184196985041" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1924 chrome.exe 1924 chrome.exe 3892 chrome.exe 3892 chrome.exe 3892 chrome.exe 3892 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeAssignPrimaryTokenPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeLockMemoryPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeIncreaseQuotaPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeMachineAccountPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeTcbPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeSecurityPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeTakeOwnershipPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeLoadDriverPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeSystemProfilePrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeSystemtimePrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeProfSingleProcessPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeIncBasePriorityPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeCreatePagefilePrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeCreatePermanentPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeBackupPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeRestorePrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeShutdownPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeDebugPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeAuditPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeSystemEnvironmentPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeChangeNotifyPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeRemoteShutdownPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeUndockPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeSyncAgentPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeEnableDelegationPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeManageVolumePrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeImpersonatePrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeCreateGlobalPrivilege 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: 31 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: 32 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: 33 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: 34 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: 35 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe Token: SeDebugPrivilege 2588 taskkill.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe Token: SeCreatePagefilePrivilege 1924 chrome.exe Token: SeShutdownPrivilege 1924 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe 1924 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3164 wrote to memory of 1832 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe 83 PID 3164 wrote to memory of 1832 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe 83 PID 3164 wrote to memory of 1832 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe 83 PID 1832 wrote to memory of 2588 1832 cmd.exe 85 PID 1832 wrote to memory of 2588 1832 cmd.exe 85 PID 1832 wrote to memory of 2588 1832 cmd.exe 85 PID 3164 wrote to memory of 1924 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe 88 PID 3164 wrote to memory of 1924 3164 JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe 88 PID 1924 wrote to memory of 4876 1924 chrome.exe 89 PID 1924 wrote to memory of 4876 1924 chrome.exe 89 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 5048 1924 chrome.exe 90 PID 1924 wrote to memory of 3804 1924 chrome.exe 91 PID 1924 wrote to memory of 3804 1924 chrome.exe 91 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92 PID 1924 wrote to memory of 2252 1924 chrome.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7330398e4bc7afd3740c804362ec8a99.exe"1⤵
- Drops Chrome extension
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9e081cc40,0x7ff9e081cc4c,0x7ff9e081cc583⤵PID:4876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1944,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1940 /prefetch:23⤵PID:5048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1784,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2108 /prefetch:33⤵PID:3804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2316,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:83⤵PID:2252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3148 /prefetch:13⤵PID:1112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3156,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:13⤵PID:4852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4512,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4036 /prefetch:13⤵PID:1356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4516,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4852 /prefetch:83⤵PID:2704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4864,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4868 /prefetch:83⤵PID:620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3764,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5116 /prefetch:83⤵PID:3644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5140,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4852 /prefetch:83⤵PID:3940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5144,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5284 /prefetch:83⤵PID:364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5132,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4800 /prefetch:83⤵PID:1696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4988,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5056 /prefetch:23⤵PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4968,i,12239475743707227614,10554580404035258108,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5100 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3892
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1804
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5fbdaaf7e3363b8d064ca883d9e40ce7b
SHA171b5336adce33766e4052b98607b86c45a2b30e2
SHA25624a7f9937d32255f6c0b14567fff9e757033411441c6b089c0dc1632ec62fe39
SHA512895b92cf30321f1d236caf9bfb49098a3f902ad9c5c5494affff3efc7270ee818f4481e7644bd501d205ff21c51b402693f2769005faf1d5b92115781df4331b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD52465d3ca670724b9ae5d00e8b843e1a2
SHA1c0c4eac5ad4080375373f4b2b07c2274cf21f2f4
SHA256146d6b625e07ccedfc7d4d5c9f892a3a560fdfb48f271f00a6a335197be9e6d3
SHA5123cfcad701b9f9b7e2cb4fdb97130cc4a4f4c05c5a825bf0baae7b83a6d1f6fc021cf0c3497e06d7cd8b4181fae322d7123f7bb9f75f18098464b1f7ea9003356
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD57dd716e6db4c570f447f80f438b620cc
SHA1ab6663857d1e48c3f585fabe203e437c89c69ece
SHA2564c20cf67aa137ebc0365503ad3a8c629d1263cb581fe8d3880acb35cfad4d36a
SHA51268e60f5b88949cbc60af52da6be5bdf3fee48ffb0396d80ee6ca37eec0491a59190e8fd8a5fba620d2731169b835fc96cb359f93117e94944d8a09c1ef55e28e
-
Filesize
9KB
MD553d8efb9663447aebda72517c03f27c9
SHA13cd4f02de1c101e8879a8179a5b053333523c742
SHA256564d294d6886e9d6456352cf895c66f323b5a2f31be1c02b2bed4730e5aea5de
SHA512eb98161ef7be0005dd92c1c48c592d09df6804069c8a77fa770e17ffd51d48cb4f1f8524675446455df7761db3e837d387eb21c3f49decfc88b1e8ece48d43e3
-
Filesize
9KB
MD57fdf2441e753aa1b91942643b3c4ce8f
SHA1a066174330bbaefce0b74e5f197c78617dbeb127
SHA256c65ceca6e4d68785734349ccb25b7eda2dee019ac987b65b88b485abb98e02d8
SHA5128087972f39851179c7daa4cb5dd9cd3b4f90716c84fbbc930cbe31ad5efe328a58c7e485c4765eef7971fdf5eae3693a02942651b064016fe2b8787902eaa927
-
Filesize
9KB
MD5b6a098fcfbed274f7d4e0d075bac0ae8
SHA1d480d90badaa04ce34979bdb29eca5e5c1bd193f
SHA25694230ab641bcd2eca7061c1fbc86494430f6a4d1205ab43a374419220582a1fd
SHA512e29c1baf950ff65c5e54d4982d2893f0f8537a29bcfcaa3899c50366991236a08fdbeef164e17b0472c3206c892de9edeff5fc4b11588f6b1a87903ea10a2d51
-
Filesize
9KB
MD54bc417c4734a97fbbc110971da3ab1d2
SHA16ee23cd0e4192a0ace5d7574ab7ce164bd2db4ab
SHA256460f64b3e3ad221e169b0fd798e372f1bfe1c0325dccd3ec02806bd2c8412d3f
SHA5128f1e7f4aaa46365ce1bb55908e08a1b861d296c71a0dfa61b12310ac7cb9598ab77e906c5195929d45dfdac4df7f021204ea2512db9771feaa88865f8ab92376
-
Filesize
18KB
MD5b71adb82734646d6c25dcd1c22f33f72
SHA16e0bdc45513498bd4c91826afd2f68f83ce70493
SHA256c6f69153e0fced57b7277dfb8e4aeea8e61a599cf94c24cb19007992469707d7
SHA512ef135ad13bd94fd04052c05b75daba8b90c347fcaa67abd8ccb9d308f77cd850ca1395a8fbc160cc27b858a930e25672fd229c13d38d1fa485512cd6a696e953
-
Filesize
19KB
MD5b190804010ddeea25b70930dbdf49113
SHA1c556d787130cc05018b96bb8e318be56c0533a53
SHA256a6ae71bd012f3031982cf1c17e5034d12de6ca9f7798f0cdabfa5e03d021884b
SHA5122deb0b80116f596e9e4551b4c272cbd4c9da4ab634f7209caa5598dc2046783742a028f74dda636f399d1fac9d894055c391e207ea0141252be322ace81e1ad2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5dc2246b7e8ebf43678c0c573bf9c8522
SHA1f9b78a8319ae53d9bdbcb97fd5f8a27cbb2f81ad
SHA2564636f71e068ecdd1c7adc1cae8bd0f46be14d01c474370f78190f569cd4d0e10
SHA512d5554a006274f6ca410f0145bbea14000e89b00fb7713fa247eb5cceac685b59601c062813b92a919305790d143264c9f891ddcdddbe81bfc6f5446dfbc9ef2b
-
Filesize
231KB
MD55f66de651d9fde2ac25b4d6d26510560
SHA1a9d2ce3e3c29dba024136eeb308d2632eaae632b
SHA256315c5c685a87334aad6abf2b903d69210438d41e075365f06869097b0bda78fa
SHA512459505ef536ce6c7d39c067acb5a4d2aae81fcfe9e58bb468179317626a22d205aca8cda3b93389d9b987e92ed8267e63574b1d0f5ac1b2815b9f7766a790b96
-
Filesize
231KB
MD5612b5ea0198c79a0d55b89572f1a12c8
SHA1420bbfa6676bce4df9289686ff3951c8a49f5f79
SHA256267de6a2c1e75d9af423f0732ed735fe1084165de1f707df9f611ddfad165206
SHA512c82fdb8cc3c4a6bf9c2a0b07500ac8a9a58f6acf86a996f4ff592b714e3faf03c2916484097f2caac38bd11deb2a42b3610bd20029cf5b75a6e28213631c03cd
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir1924_1064597929\5d58fa57-d73e-47d7-8f36-d61aa34557d8.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727