Analysis
-
max time kernel
1799s -
max time network
1781s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 16:32
Behavioral task
behavioral1
Sample
RiseLauncher.exe
Resource
win10v2004-20240508-en
General
-
Target
RiseLauncher.exe
-
Size
42KB
-
MD5
643347f09a7d70f6c15981d6dee1501d
-
SHA1
6cd9a3ec9ec710ff110e31660a8b218fcaaf8d6f
-
SHA256
4ccd13fc504c14ccaff08e9a287fa79ee1e79aad11420acd6f40db13366993e2
-
SHA512
d87d057d243fbd0a5003ee9a63632765221a49e6cc2dae8f0aad69de21d03f1a9eac61c08ea3f365f96c50e77a2b2d434ec70dc0e4c382a094780a438c5c2b9d
-
SSDEEP
768:n09fQxYkWgHi0uZtLfBTj7KZKfgm3Ehew:nttHiPLfBTXF7EUw
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1250469925844422666/BD-Tigm4fkPmP0RlEY8wwv-FWGIHKBjbd-FhybGk0UlWFhFpFQxr9bs21Y5aaghj7K9X
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RiseLauncher.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RiseLauncher.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RiseLauncher.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 38 mediafire.com 45 mediafire.com 66 mediafire.com 96 mediafire.com 8 discord.com 23 mediafire.com 30 mediafire.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip4.seeip.org 5 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RiseLauncher.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RiseLauncher.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RiseLauncher.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RiseLauncher.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RiseLauncher.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RiseLauncher.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RiseLauncher.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RiseLauncher.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RiseLauncher.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133626836806600662" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3264 chrome.exe 3264 chrome.exe 2648 chrome.exe 2648 chrome.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 652 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3196 RiseLauncher.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe Token: SeCreatePagefilePrivilege 3264 chrome.exe Token: SeShutdownPrivilege 3264 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe 3264 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3264 wrote to memory of 2408 3264 chrome.exe 106 PID 3264 wrote to memory of 2408 3264 chrome.exe 106 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 2340 3264 chrome.exe 107 PID 3264 wrote to memory of 5084 3264 chrome.exe 108 PID 3264 wrote to memory of 5084 3264 chrome.exe 108 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109 PID 3264 wrote to memory of 1204 3264 chrome.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\RiseLauncher.exe"C:\Users\Admin\AppData\Local\Temp\RiseLauncher.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2328
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb9859ab58,0x7ffb9859ab68,0x7ffb9859ab782⤵PID:2408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:22⤵PID:2340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:82⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2236 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:82⤵PID:1204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3100 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:4420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3112 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:1176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4280 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:4104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4648 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:82⤵PID:2680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4804 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:82⤵PID:1480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4572 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:1268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=1228 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:2668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2784 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:4764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3468 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:4428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1924 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:2696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4660 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:4820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4344 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4376 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4612 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:3060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=1520 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:5036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=4996 --field-trial-handle=1920,i,4372921401047645137,4493578531545271186,131072 /prefetch:12⤵PID:1456
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
7KB
MD5d1e334392420a5ab36e5a785f1bf6d23
SHA1fac2c8055f339006c4dcc54e6d264411329cbf66
SHA256fa860fe2cd2274535c434d52fa2b8b47bf6c9e5f47ad688b45173bcf2cbe728d
SHA51286bd99daebf0d88f92974cee9f0bf51dabfd8b5891956995b6cb07a5c186ae417ec1fca2316453dc659f24bd7a667a0bc3c5ec964a02d0010362e03eabe7d9b2
-
Filesize
7KB
MD5e13203c87b2bfb0c31781b61ca7ddcfc
SHA1657dc2904ddde366cb37204140923713185528fa
SHA256703f5c542983edc8af8ae0c1afb89fe9f08da2e156702a42942a6a63f00cd68a
SHA5125bc2854588162d55ff40f8d7fcb4d2829d95d28c2d0c7449f2a6902f4283b5c48abdad559b0b37f3eef0569ea59bdf0c7a77ecc92247bd311fd8e69d27a760bf
-
Filesize
129KB
MD5197f9526330f4769a610b0ec668e5393
SHA1249cf68c4bf30a4ac8ea42ec14c79f9ae9b2453c
SHA256cd733ba793edd22dbf4797d7c224827640c74262a9ba984a2bd88eaf7c6b90b2
SHA5123875c4d09edf470ba34fe3cab32cdcd76a505e928284e2a09bb23a67f7451ca36cb96a320f39d114d289a671e0ee05072a9687092efce438d0d4638df14f2da4
-
Filesize
129KB
MD5da61651a34fe25d3ecb3e8655f8841b0
SHA10108e15381c8f4d673f95c25f9f26f3ef700d3af
SHA256cd812618adbbb703c9d29e8cacf5751c544f09a5767bd21453bd8957c9cf3242
SHA512172fa15e4c160cd63615eed7d1874f90c279dd817dfceee78b534fd6c200dd1bd2f55c38096c72d41a2aab1786f4e84a0b26ef6e3c4c0cd771fc2b1fd8e25111
-
Filesize
129KB
MD5d7eb67de801185e7ebc0acb131cf6efe
SHA1ae24d63b43f0ba3664591be572b5454dbc9fb1df
SHA2566c89bf735e2cbaf2acdc0a90dcb64a3405ef405892aecd3f892502a1bb712284
SHA5120ff5aa02dddafac18ea332e13ea25ddffd42139d7b32f723d7a28c78bf2863d4e9f9f626cac9cf5f070c157dcae41f652bc326facae1c9be90f9ece290951cfc