Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 01:27
Behavioral task
behavioral1
Sample
JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe
-
Size
1.4MB
-
MD5
8283cec57699a2836b4c85785a6a2ddb
-
SHA1
f2af2fe2acff956329a33083161885e15ca0088d
-
SHA256
466a7a4bfd7d7bd3a21da0a70eba84be27533dd1f42b44cb50b559524870b4fb
-
SHA512
816fee014a0d774c317d708dcba5111fe46ab40d5b31e2b718da79f7f16b4119eeae13dc3bbc350ba65f8b71fcba8dd9ac07c6b9ec2ca0b532e885195e139b95
-
SSDEEP
24576:cxpXPaR2J33o3S7P5zuHHOF2ahfehMHsGKzOYf8EEvX3CZ1zo0:spy+VDa8rtPvX3CZlo0
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\manifest.json JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 iplogger.org 2 iplogger.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 1076 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133805140345245530" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2064 chrome.exe 2064 chrome.exe 1036 chrome.exe 1036 chrome.exe 1036 chrome.exe 1036 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeAssignPrimaryTokenPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeLockMemoryPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeIncreaseQuotaPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeMachineAccountPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeTcbPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeSecurityPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeTakeOwnershipPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeLoadDriverPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeSystemProfilePrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeSystemtimePrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeProfSingleProcessPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeIncBasePriorityPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeCreatePagefilePrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeCreatePermanentPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeBackupPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeRestorePrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeShutdownPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeDebugPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeAuditPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeSystemEnvironmentPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeChangeNotifyPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeRemoteShutdownPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeUndockPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeSyncAgentPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeEnableDelegationPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeManageVolumePrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeImpersonatePrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeCreateGlobalPrivilege 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: 31 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: 32 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: 33 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: 34 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: 35 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe Token: SeDebugPrivilege 1076 taskkill.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe Token: SeCreatePagefilePrivilege 2064 chrome.exe Token: SeShutdownPrivilege 2064 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe 2064 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1132 wrote to memory of 4796 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe 83 PID 1132 wrote to memory of 4796 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe 83 PID 1132 wrote to memory of 4796 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe 83 PID 4796 wrote to memory of 1076 4796 cmd.exe 85 PID 4796 wrote to memory of 1076 4796 cmd.exe 85 PID 4796 wrote to memory of 1076 4796 cmd.exe 85 PID 1132 wrote to memory of 2064 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe 87 PID 1132 wrote to memory of 2064 1132 JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe 87 PID 2064 wrote to memory of 1732 2064 chrome.exe 88 PID 2064 wrote to memory of 1732 2064 chrome.exe 88 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 3312 2064 chrome.exe 89 PID 2064 wrote to memory of 2712 2064 chrome.exe 90 PID 2064 wrote to memory of 2712 2064 chrome.exe 90 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91 PID 2064 wrote to memory of 4728 2064 chrome.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8283cec57699a2836b4c85785a6a2ddb.exe"1⤵
- Drops Chrome extension
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffde2ecc40,0x7fffde2ecc4c,0x7fffde2ecc583⤵PID:1732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2008,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2004 /prefetch:23⤵PID:3312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1940,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2116 /prefetch:33⤵PID:2712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2248,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2444 /prefetch:83⤵PID:4728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3112,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3132 /prefetch:13⤵PID:2696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:13⤵PID:4136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3836,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3844 /prefetch:13⤵PID:3232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4380,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4336 /prefetch:83⤵PID:3616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4692,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4884 /prefetch:83⤵PID:4988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5124,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4740 /prefetch:83⤵PID:4816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5056,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5036 /prefetch:83⤵PID:4408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5096,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5292 /prefetch:83⤵PID:4980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4644,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5284 /prefetch:83⤵PID:1544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5552,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5252 /prefetch:23⤵PID:1488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5244,i,9790043165813868460,15261380152351139127,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4524 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1036
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2372
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD548ce1d96ea9fda20fc46733732fc135b
SHA15bebcb118f02545173830f48da25fc21d1181f17
SHA256d2348e279857f6a9451732a9234a953d9b8d193a6d23ee719e750a50f2a5ea1d
SHA51225a3713958872c14559de6e6b471e077259abf734cb53d3de2b428c81c574c4b8e843e49a8de964ebf923489d98cff215796866cdd4ecb1118741f2e6c1fa4ff
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD505b7c2ebbfc5b323e85013a8be23352e
SHA1dfe0ba131daab2fd779ea208e3bbca6b5ac0a79b
SHA25659d8ba7267eda47d9ef65c490a34c08d2e4668e934561c5132b3060f1afd257b
SHA51265499d01aeca4b60ee16f05926da47ab16c40a45761a2fa13ca85031b9959f4f57f789b08939dfb12995f0b4d697aa3b1be2f653650fd6eab5fb7e82176bcfc9
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD55a54edee5ef136a85d0291593053d859
SHA1ebaa5ce1899ebf666cd94cda1d474dca97e52d84
SHA2562f8f4da5ce96a1c63c321197d3a93bed2fdd49e21419e39ef57f4eb4f0f9c822
SHA5124e2d0447dbd1938646c3659f11a402c807209e48c4c9602c0752083b536b0ea01c4160e8211735336c16001c7f25babc388827acf87d12e983effabb2abda5e2
-
Filesize
9KB
MD56c1439054690bfabc9722bc4783a254a
SHA1cb870a2659bb0794e89f015cc23845e819986130
SHA2564440e7c79a34b182fead00c69c095b901b96154881c910b618fe533126a352f4
SHA5124efa8b0e7686ebda3c357236fa3506c69f4bdbd454e7efaee9e186ed694ac399a6f695128768007c241d08ea910c2ee5832c65e9ffd7e8b91e3d1d8f9a6dd516
-
Filesize
9KB
MD5b55a5e5025f1087d32ec56718cccfbb3
SHA181a40e3ba8cbcdba61466d8ef224b6237d9589fb
SHA256c430fc1a86e66fab1414413a7461220819cfb55b183d2e2b019bb58771e6db48
SHA51248e510fe268c14d17860dbeab7006565319a8472b01d37f2cd761d9ea7c865c5ac466a712ad2c6805c3a25586a451b723378bc409691839a6c4a750f092d7956
-
Filesize
9KB
MD566ad1a37dab33968038d7a6eb57dce7a
SHA1f4e2b429a1874afc93723d00c7221127d899b3e7
SHA256c806262dd07896b4a692f988b66381ddb29197ba439bee6ddbeb42807d64c4ce
SHA51272bb064f85ef0206b8f190819d6913381d5e9328a2c6555557323cc926ec52a70b955a68278e02ffdf536a40cfa1f4de8f3604a2d10968d75dbfcf2e4a65e19c
-
Filesize
9KB
MD50fdc5536a6fe564ccac6074fd03e11c3
SHA178fc81e0376bc36f985e2df86d8909d2a77a5a85
SHA256e61dadfda3adc98dfff8560fc763c9cb205745bbd4724901279ca7324ba316d2
SHA5127a0b0e34df13bce4e333dba29504f8432013fd5a7d8aaf10fa0991224bf458113ac68e52a0cb2a411ba7aa1c69e60fcd1a98433cd1e9cb4b66e0fdb088e7b8b2
-
Filesize
19KB
MD5352026c2bd6b025314784c672ce91b75
SHA17e88bb2e249323957e631984b288e7f584c55c82
SHA256df0edb7c4bc611e80295f005850a3db0d98301c2beecb21b9caf5bd0ac239b5a
SHA512795ca1b7423f1ed5c233e316298108ef8f29ea2ec88435912b6a2c0149d666e2aa649579b758d1d5a59b57f8ca45072e5aaba88f52aa26a0467390d70182b2cd
-
Filesize
18KB
MD5b0d69f6c2ea1b723c66686cd6984f1d5
SHA156141ec6480551fd40f0eeaadf78b1f4c2108d2c
SHA256c963841f866c066cfd04179200f05d8ba517c3efbcea772bc36e42c52e3248c7
SHA512bd7c303e2a2a3e0006e565d52289a6b11faa49a1ef056eb3a9e81cc0c25cb71308cef68958512d72bb84fcee7ca7d61b996a4563e6b3af1be9da8ed84b20c4c0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5096b6bdb2615df21b09405f7cc94bc81
SHA1552c9114aa4d4fcc9de7131b0e3a19908cb9cb89
SHA2566f90fd381c1ac878cf5d46196bdddc5196cc265923b2c1db1e55340786f0081f
SHA512c481466e64998b378c1121cab23a73b2402cd6a62e9b1605fad323bc87359148c7b3bf3e4f113e7ce21bda4ac0d1f6339b266e5bb687c1f774600eb7ebfb1db1
-
Filesize
231KB
MD5bfbc47dc0609b290b293104a057eb592
SHA12b35c8306f39f4b70d0d2e2e12c34e1a82f027a0
SHA2568b4fe0a6f82c7f3166f9ee073a03f0eb9116a5a3174d2315475d0cc5576bb48a
SHA512ff93e452a95aff8c62c818703ff2b65e2ed8a62cbdc689658641c5048f62b81d2c62b4cdb0b32a72ddfa4644bbc9dad3528ad4e6603da8296c00e24f993bb708
-
Filesize
231KB
MD5ccaaf276064f3157cf90d7c7d44bbfa2
SHA15c8a7484671cd5121a74dbc488b755a2b68aaa13
SHA2562099ebf3ad8b7c8eac7a9a2cf8f96da0ed97ae3173f4acfd3bdf8c704f6c4db9
SHA5122f0b7379541c2c0fd115c61c4a027d986b4dbe7b9f549b6a65278efc062d828e9007525a8a7b3fb8070daf5fb3a551451e5bfe6bb0358ad71624d29f2fe19204
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2064_1474127931\e30bd834-67c1-4d73-9a49-041f6f7e881a.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c