Analysis
-
max time kernel
1678s -
max time network
1667s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 16:26
Behavioral task
behavioral1
Sample
RobloxCheat.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral2
Sample
RobloxCheat.exe
Resource
win7-20240508-en
Behavioral task
behavioral3
Sample
RobloxCheat.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
RobloxCheat.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
RobloxCheat.exe
Resource
win11-20240508-en
General
-
Target
RobloxCheat.exe
-
Size
61KB
-
MD5
1173330bc76af605137db64a6377f523
-
SHA1
09713c6e32cc1304dcb40604a1695d7830ceffe3
-
SHA256
f9893dff26df005089614d3b3f3de8b9a9b1a67cd2081345c1973f420350eac7
-
SHA512
57baf32951fb5f23758154eee655773de8d1a11552a97ea8bf52368c2d8d4869ef410ed76f29575aebb09e5454bd5844863fbdeb05952f2b0e76091712b32b24
-
SSDEEP
1536:oHdD3qptlFkbr9H8pV2Vi6lMVOElJJuJXc:Kxq3kbrx8pMVeOElJcJM
Malware Config
Extracted
xworm
amount-acceptance.gl.at.ply.gg:7420
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 17 IoCs
resource yara_rule behavioral2/memory/2068-1-0x0000000000BF0000-0x0000000000C06000-memory.dmp family_xworm behavioral2/files/0x000f00000001228a-33.dat family_xworm behavioral2/memory/1608-35-0x0000000000320000-0x0000000000336000-memory.dmp family_xworm behavioral2/memory/1912-38-0x0000000000E40000-0x0000000000E56000-memory.dmp family_xworm behavioral2/memory/1532-41-0x0000000000290000-0x00000000002A6000-memory.dmp family_xworm behavioral2/memory/2708-43-0x0000000000C90000-0x0000000000CA6000-memory.dmp family_xworm behavioral2/memory/2580-45-0x0000000000190000-0x00000000001A6000-memory.dmp family_xworm behavioral2/memory/2744-47-0x00000000008D0000-0x00000000008E6000-memory.dmp family_xworm behavioral2/memory/2820-49-0x0000000000C50000-0x0000000000C66000-memory.dmp family_xworm behavioral2/memory/1444-55-0x00000000011A0000-0x00000000011B6000-memory.dmp family_xworm behavioral2/memory/2992-60-0x0000000000110000-0x0000000000126000-memory.dmp family_xworm behavioral2/memory/2412-62-0x00000000011E0000-0x00000000011F6000-memory.dmp family_xworm behavioral2/memory/948-66-0x0000000001330000-0x0000000001346000-memory.dmp family_xworm behavioral2/memory/2140-69-0x0000000000360000-0x0000000000376000-memory.dmp family_xworm behavioral2/memory/2024-71-0x00000000003C0000-0x00000000003D6000-memory.dmp family_xworm behavioral2/memory/2012-73-0x0000000000280000-0x0000000000296000-memory.dmp family_xworm behavioral2/memory/2664-75-0x0000000000AC0000-0x0000000000AD6000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2472 powershell.exe 2196 powershell.exe 2844 powershell.exe 2780 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk RobloxCheat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk RobloxCheat.exe -
Executes dropped EXE 28 IoCs
pid Process 1608 svchost.exe 1912 svchost.exe 1576 svchost.exe 1532 svchost.exe 2708 svchost.exe 2580 svchost.exe 2744 svchost.exe 2820 svchost.exe 1848 svchost.exe 2344 svchost.exe 2156 svchost.exe 2424 svchost.exe 1444 svchost.exe 1220 svchost.exe 1424 svchost.exe 816 svchost.exe 2992 svchost.exe 2412 svchost.exe 3000 svchost.exe 780 svchost.exe 948 svchost.exe 340 svchost.exe 2140 svchost.exe 2024 svchost.exe 2012 svchost.exe 2664 svchost.exe 2724 svchost.exe 276 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" RobloxCheat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 348 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1104 vlc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2196 powershell.exe 2844 powershell.exe 2780 powershell.exe 2472 powershell.exe 2488 chrome.exe 2488 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1104 vlc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2068 RobloxCheat.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 2068 RobloxCheat.exe Token: SeDebugPrivilege 1608 svchost.exe Token: SeDebugPrivilege 1912 svchost.exe Token: SeDebugPrivilege 1576 svchost.exe Token: SeDebugPrivilege 1532 svchost.exe Token: SeDebugPrivilege 2708 svchost.exe Token: SeDebugPrivilege 2580 svchost.exe Token: SeDebugPrivilege 2744 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 1848 svchost.exe Token: SeDebugPrivilege 2344 svchost.exe Token: SeDebugPrivilege 2156 svchost.exe Token: SeDebugPrivilege 2424 svchost.exe Token: SeDebugPrivilege 1444 svchost.exe Token: SeDebugPrivilege 1220 svchost.exe Token: SeDebugPrivilege 1424 svchost.exe Token: SeDebugPrivilege 816 svchost.exe Token: SeDebugPrivilege 2992 svchost.exe Token: SeDebugPrivilege 2412 svchost.exe Token: SeDebugPrivilege 3000 svchost.exe Token: SeDebugPrivilege 780 svchost.exe Token: SeDebugPrivilege 948 svchost.exe Token: SeDebugPrivilege 340 svchost.exe Token: SeDebugPrivilege 2140 svchost.exe Token: SeDebugPrivilege 2024 svchost.exe Token: SeDebugPrivilege 2012 svchost.exe Token: SeDebugPrivilege 2664 svchost.exe Token: SeDebugPrivilege 2724 svchost.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeShutdownPrivilege 2488 chrome.exe Token: SeDebugPrivilege 276 svchost.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 1104 vlc.exe 1104 vlc.exe 1104 vlc.exe 1104 vlc.exe -
Suspicious use of SendNotifyMessage 34 IoCs
pid Process 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 2488 chrome.exe 1104 vlc.exe 1104 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1104 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2196 2068 RobloxCheat.exe 28 PID 2068 wrote to memory of 2196 2068 RobloxCheat.exe 28 PID 2068 wrote to memory of 2196 2068 RobloxCheat.exe 28 PID 2068 wrote to memory of 2844 2068 RobloxCheat.exe 30 PID 2068 wrote to memory of 2844 2068 RobloxCheat.exe 30 PID 2068 wrote to memory of 2844 2068 RobloxCheat.exe 30 PID 2068 wrote to memory of 2780 2068 RobloxCheat.exe 32 PID 2068 wrote to memory of 2780 2068 RobloxCheat.exe 32 PID 2068 wrote to memory of 2780 2068 RobloxCheat.exe 32 PID 2068 wrote to memory of 2472 2068 RobloxCheat.exe 34 PID 2068 wrote to memory of 2472 2068 RobloxCheat.exe 34 PID 2068 wrote to memory of 2472 2068 RobloxCheat.exe 34 PID 2068 wrote to memory of 348 2068 RobloxCheat.exe 36 PID 2068 wrote to memory of 348 2068 RobloxCheat.exe 36 PID 2068 wrote to memory of 348 2068 RobloxCheat.exe 36 PID 300 wrote to memory of 1608 300 taskeng.exe 41 PID 300 wrote to memory of 1608 300 taskeng.exe 41 PID 300 wrote to memory of 1608 300 taskeng.exe 41 PID 300 wrote to memory of 1912 300 taskeng.exe 42 PID 300 wrote to memory of 1912 300 taskeng.exe 42 PID 300 wrote to memory of 1912 300 taskeng.exe 42 PID 300 wrote to memory of 1576 300 taskeng.exe 43 PID 300 wrote to memory of 1576 300 taskeng.exe 43 PID 300 wrote to memory of 1576 300 taskeng.exe 43 PID 300 wrote to memory of 1532 300 taskeng.exe 44 PID 300 wrote to memory of 1532 300 taskeng.exe 44 PID 300 wrote to memory of 1532 300 taskeng.exe 44 PID 300 wrote to memory of 2708 300 taskeng.exe 45 PID 300 wrote to memory of 2708 300 taskeng.exe 45 PID 300 wrote to memory of 2708 300 taskeng.exe 45 PID 300 wrote to memory of 2580 300 taskeng.exe 46 PID 300 wrote to memory of 2580 300 taskeng.exe 46 PID 300 wrote to memory of 2580 300 taskeng.exe 46 PID 300 wrote to memory of 2744 300 taskeng.exe 47 PID 300 wrote to memory of 2744 300 taskeng.exe 47 PID 300 wrote to memory of 2744 300 taskeng.exe 47 PID 300 wrote to memory of 2820 300 taskeng.exe 48 PID 300 wrote to memory of 2820 300 taskeng.exe 48 PID 300 wrote to memory of 2820 300 taskeng.exe 48 PID 300 wrote to memory of 1848 300 taskeng.exe 49 PID 300 wrote to memory of 1848 300 taskeng.exe 49 PID 300 wrote to memory of 1848 300 taskeng.exe 49 PID 300 wrote to memory of 2344 300 taskeng.exe 50 PID 300 wrote to memory of 2344 300 taskeng.exe 50 PID 300 wrote to memory of 2344 300 taskeng.exe 50 PID 300 wrote to memory of 2156 300 taskeng.exe 51 PID 300 wrote to memory of 2156 300 taskeng.exe 51 PID 300 wrote to memory of 2156 300 taskeng.exe 51 PID 300 wrote to memory of 2424 300 taskeng.exe 52 PID 300 wrote to memory of 2424 300 taskeng.exe 52 PID 300 wrote to memory of 2424 300 taskeng.exe 52 PID 300 wrote to memory of 1444 300 taskeng.exe 53 PID 300 wrote to memory of 1444 300 taskeng.exe 53 PID 300 wrote to memory of 1444 300 taskeng.exe 53 PID 300 wrote to memory of 1220 300 taskeng.exe 54 PID 300 wrote to memory of 1220 300 taskeng.exe 54 PID 300 wrote to memory of 1220 300 taskeng.exe 54 PID 300 wrote to memory of 1424 300 taskeng.exe 55 PID 300 wrote to memory of 1424 300 taskeng.exe 55 PID 300 wrote to memory of 1424 300 taskeng.exe 55 PID 300 wrote to memory of 816 300 taskeng.exe 56 PID 300 wrote to memory of 816 300 taskeng.exe 56 PID 300 wrote to memory of 816 300 taskeng.exe 56 PID 300 wrote to memory of 2992 300 taskeng.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe"C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RobloxCheat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:348
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {51F7B81A-1833-4275-838B-866C5AB00539} S-1-5-21-2737914667-933161113-3798636211-1000:PUMARTNR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:300 -
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2488 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef2569758,0x7fef2569768,0x7fef25697782⤵PID:2484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1288,i,5688739692344928622,3280711278556924778,131072 /prefetch:22⤵PID:2560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1288,i,5688739692344928622,3280711278556924778,131072 /prefetch:82⤵PID:2164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1288,i,5688739692344928622,3280711278556924778,131072 /prefetch:82⤵PID:1500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2268 --field-trial-handle=1288,i,5688739692344928622,3280711278556924778,131072 /prefetch:12⤵PID:2480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2276 --field-trial-handle=1288,i,5688739692344928622,3280711278556924778,131072 /prefetch:12⤵PID:2968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1456 --field-trial-handle=1288,i,5688739692344928622,3280711278556924778,131072 /prefetch:22⤵PID:1048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1324 --field-trial-handle=1288,i,5688739692344928622,3280711278556924778,131072 /prefetch:12⤵PID:3056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3088 --field-trial-handle=1288,i,5688739692344928622,3280711278556924778,131072 /prefetch:12⤵PID:3068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3464 --field-trial-handle=1288,i,5688739692344928622,3280711278556924778,131072 /prefetch:82⤵PID:1788
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1928
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\WatchRedo.aif"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1104
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD51173330bc76af605137db64a6377f523
SHA109713c6e32cc1304dcb40604a1695d7830ceffe3
SHA256f9893dff26df005089614d3b3f3de8b9a9b1a67cd2081345c1973f420350eac7
SHA51257baf32951fb5f23758154eee655773de8d1a11552a97ea8bf52368c2d8d4869ef410ed76f29575aebb09e5454bd5844863fbdeb05952f2b0e76091712b32b24
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
140KB
MD520b49c21f9a3df2b3ded963bd37837e2
SHA1d68f98428f26fb2044342168cc94eedd242896d4
SHA256d7e5c4b87dd701b150afd23ea12a4b32ee0b47a420119100fecad5ffd19480d5
SHA512281fa73a5306ee9964be43baac945d623631b11682b47af9b0ea7ed2bb6900afceaf5f6371b99a7284de0586eb60d5ee7356162e0f9b48915f4043866aab4b4e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NFDKSON90JA0FU3L0QHR.temp
Filesize7KB
MD5ad726d521ccd7638b10199cf8d1fd1a8
SHA1fdc63c4c2d51a5fd9774b0b30c7f91feb47d3e5b
SHA256ef70032a262c45ed99a30996528a72d6d4a0d9c4f9b7c1598a73e02870f3d20c
SHA512886d1e1e509663468c17d74c2b08d83cccecb27c7fd58047284cb7ab3fd7a33da542f91b686b9341bbd28650651ae8ad759d3cef6b02397877a6894996bc56cf