Analysis
-
max time kernel
93s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 16:44
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/LuNarr6567/Jailbreak-Duper/blob/main/Jailbreak%20Duper.zip
Resource
win10v2004-20240709-en
General
-
Target
https://github.com/LuNarr6567/Jailbreak-Duper/blob/main/Jailbreak%20Duper.zip
Malware Config
Extracted
discordrat
-
discord_token
MTIxNjc1NTM0Mjg4OTcxMzcwNQ.GgoR-h.BIoJnlUNlhb0KDcyJ9vUxlnk-8cdlAxARwkSf0
-
server_id
1216754832312897577
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 77 raw.githubusercontent.com 80 discord.com 81 discord.com 85 discord.com -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133658811392858063" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4596 msedge.exe 4596 msedge.exe 4092 msedge.exe 4092 msedge.exe 3648 identity_helper.exe 3648 identity_helper.exe 2080 msedge.exe 2080 msedge.exe 5540 chrome.exe 5540 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 5012 Jailbreak Duper By LuNarr.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe Token: SeShutdownPrivilege 5540 chrome.exe Token: SeCreatePagefilePrivilege 5540 chrome.exe -
Suspicious use of FindShellTrayWindow 59 IoCs
pid Process 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 4092 msedge.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe 5540 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4092 wrote to memory of 3416 4092 msedge.exe 86 PID 4092 wrote to memory of 3416 4092 msedge.exe 86 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 2552 4092 msedge.exe 87 PID 4092 wrote to memory of 4596 4092 msedge.exe 88 PID 4092 wrote to memory of 4596 4092 msedge.exe 88 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89 PID 4092 wrote to memory of 1576 4092 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/LuNarr6567/Jailbreak-Duper/blob/main/Jailbreak%20Duper.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9e6a246f8,0x7ff9e6a24708,0x7ff9e6a247182⤵PID:3416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:2552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2944 /prefetch:82⤵PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 /prefetch:82⤵PID:4604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:12⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5456 /prefetch:82⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5528 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:12⤵PID:4788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:12⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6264 /prefetch:12⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6860602736250746495,6632910797749205510,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:12⤵PID:4552
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3704
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:744
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:720
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Jailbreak Duper.zip\Jailbreak Duper\Jailbreak Duper By LuNarr.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Jailbreak Duper.zip\Jailbreak Duper\Jailbreak Duper By LuNarr.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5540 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff9d33ccc40,0x7ff9d33ccc4c,0x7ff9d33ccc582⤵PID:5560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,5716771007678276567,8439951644086152703,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:5712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2168,i,5716771007678276567,8439951644086152703,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2204 /prefetch:32⤵PID:5732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2248,i,5716771007678276567,8439951644086152703,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2460 /prefetch:82⤵PID:5788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,5716771007678276567,8439951644086152703,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:5968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3280,i,5716771007678276567,8439951644086152703,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:5976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4612,i,5716771007678276567,8439951644086152703,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4640 /prefetch:12⤵PID:4540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4892,i,5716771007678276567,8439951644086152703,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4936 /prefetch:82⤵PID:5352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5000,i,5716771007678276567,8439951644086152703,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5012 /prefetch:82⤵PID:1324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3772,i,5716771007678276567,8439951644086152703,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:5932
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:4644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD59cda94f4e26491753fde118601148fa8
SHA1349de216152db63565b39156a4dbd504897f97ba
SHA2567cf20e965ac5df89aa6c329844d068bb8cfffe71ed0675f1e56a8614217ae92b
SHA51250b6dd676f29aac91c69e31ac684f5f08dbdcffa248c8366ca19ec0fbadc04519f3629c4ee42cb0232301cc5d2d13977bbbf711c8b67714222eedd94a8c013cc
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD52ce1707ca2023845d8bbf518d1911a4b
SHA126cf4cfc00b438c60613f04b45f469d3796b5a90
SHA2566631044fb66406bce6ece8b6caee8f79631183241b621ede72ba6e5a044a81aa
SHA51283f845b99ae6b3554f0098d78ba491160a501fc57c34df7a16c7702cf597a0613a580b2954bb2e92902308fbded31d29f4efe7dc11100d4f087d85810aa60770
-
Filesize
9KB
MD566bce3fbb3216d79f19825a3596a0dae
SHA1749133103a604d281b6bd759d005cf1203af1e9d
SHA25660e3b6a95e7db81e3f77e0128eafec4c178413e9425d24038630b8d1050cf84b
SHA512d006707af7cb699517f64f66cb8b91afe704549248e55c82f7fc93b7bf4bb0e62d1a5c75ad6d015bda6980e42df1a9c56207793a30200bef868db414a6cfe5de
-
Filesize
15KB
MD50d9c8377184e44072088a1d5f10d2fbd
SHA18c0fa529342567561e38360b265aac2caf2ae003
SHA256c13a3af225de2a4547582de2dcfb8e4c44ef3ec5ff66aca2aefd7b0e0f785e5c
SHA51298b8d39130f40f75b8712c43b47d59a0a7ff9981c51faef63c5085d4e033751cfe362a7085c238c0bdec8848551cced3f70dcbd0123006e7e4e1902dfc85b082
-
Filesize
185KB
MD538240d1ce74145a4d95468767e86c75c
SHA11d62d5edd1e59ebb516d7944f6af54815d8bfcca
SHA25665c7e544e8e5e8159ee00aa26aa7f13134a0e5c5a425eaca4020bdc14b8c3b5e
SHA51279d22dfad6ae51097d79699eb33b3a7223297a58477eef3d84318b1db1174cd4db44bcb4785c8b8ec45b4bdd9de0edbb4e790fb1d9a9f87902f449ed36f27eb5
-
Filesize
152B
MD58dc45b70cbe29a357e2c376a0c2b751b
SHA125d623cea817f86b8427db53b82340410c1489b2
SHA256511cfb6bedbad2530b5cc5538b6ec2184fc4f85947ba4c8166d0bb9f5fe2703a
SHA5123ce0f52675feb16d6e62aae1c50767da178b93bdae28bacf6df3a2f72b8cc75b09c5092d9065e0872e5d09fd9ffe0c6931d6ae1943ddb1927b85d60659ef866e
-
Filesize
152B
MD51790c766c15938258a4f9b984cf68312
SHA115c9827d278d28b23a8ea0389d42fa87e404359f
SHA2562e3978bb58c701f3c6b05de9349b7334a194591bec7bcf73f53527dc0991dc63
SHA5122682d9c60c9d67608cf140b6ca4958d890bcbc3c8a8e95fcc639d2a11bb0ec348ca55ae99a5840e1f50e5c5bcf3e27c97fc877582d869d98cc4ea3448315aafb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5708a37fa4a6ea6a61fb72405437ecf00
SHA199cdd2048e08a3f7836b3a686c4ef141775049c1
SHA256b6315003489fb95d4dea9b69b0c1d37b5bc29b07c7eaa5e125d21977287f09e6
SHA5125d4b423d8f565fee32501667f58bd24da10843f24bcd6e92741ff7c8ad342a53a8fd3d831833c918a23cd84ae7637c051989624529e3f1163a6d0373a4986403
-
Filesize
496B
MD5192cfe5a83dca08833f05bed98d64ade
SHA1e63933587e3a4c5e1b20a4beaac7734dcff5e865
SHA256459dc773fecaefcfc3461710dad24a417dac4198976961afcc798ac9b0a8013c
SHA512eb1af326fb1aa7b9cc43d32672df28ed0fde9e91e626cf73b693dbdc2b66e9de98506b4d0784a913382be0af6a24005a3e3b10ddfab168bfe10aec135da6a5d7
-
Filesize
5KB
MD5c3a57fc79e2c0b9544b5f918155cf610
SHA1ce2fd180486848307e8b553c797c56eab3e7b0b4
SHA2560ebc50dd49ff3f6cdf8240e15eeabeb25e5fa1c9d5c6ad8cba9e5f73ebefa9f4
SHA5120dcb1758a5b78b1aa1304d045271e661a68ad533cf29cd38f9425e54144308d12f756731ed32beda904338f88fded7370c54e7e4553093b9d4e335554c842a44
-
Filesize
6KB
MD5bda7a6e9da2c12958f22556c759cabbb
SHA1572cc150645b8a50e2b9bb6e28a67b0ffac7e233
SHA25681c11dc7413d345db4ae10fc0199494c220cfa2b5d3eabd0dbbd691dc0d23cfe
SHA512a843084d32f0fa4b47d911d60372086964d247ad0ce1731642a0f76e64442876c70c16348e38a5f2744db86bbc4ff002fb4aa2ec08684a2aab226db02474931f
-
Filesize
6KB
MD5565fd98bc543030a016d670815578822
SHA1f86365c4df1fafa4e3be7670ce6cc7bd621aca39
SHA256094c95a3cac8a1898f557b80f3324bfac4cdbaa2ac7a32ae2a38e05e2f3f9d4a
SHA5120c2f6bf01ccaa234b892176ecdf74d14e9cd03b5d182914903e4f283afbce70d33c16cb50bde995e2253afc59f98b46ab38f7594b31999c996aceffb90dafd7c
-
Filesize
6KB
MD5db5f10611eac50a735ab22c1e7d6f86e
SHA154a045241c3ed16a5ffb5b615559d150be0bd4a5
SHA2568b4844a0799d0212e19efaa5713dbfff209eec006f838cb6767dcd5a60faa032
SHA51296ed357b33d62d39df221cdb4503f44c3dc34b7810aa23bc254a8be4f6ab7d09fe12a46afdec72f7ab708ef18765ffd2f13def9e31252dca97fa8310026f88bf
-
Filesize
6KB
MD526d4a3bf32130c30c41833473b1b55a2
SHA17bd53687d2f4cc118f0dfaa4cbeda8f6c7ce0b82
SHA256542782cd98ae78f0ad9ac9529b00a8e3d4fff3e383dad3472f9eed058c908dd7
SHA512c8c3ae951bcec1a4d472b7f6d98dce26dc84195e516c2f1ee0abb981f335c0ef7ddf88c4c558ecbfc7b0e1daef0bfa71879f47acea3f201372ebac0489584b41
-
Filesize
1KB
MD56c81133d59b9f4a99c240ddc1a08d8b8
SHA1003b96780962e230655a651e4128d56a0013be34
SHA2568d945965e01c3766f99ad1016096dfa17b0d035429606955cee1cebadb6ab5fa
SHA5129676e3bdccc95d72ea435c11d16f2f48b439f42039d911394513b4d5997cdde9f00d3a5370e8ef2a9af4915707eb151c18a3d7c574034d98a55caa4c27d1fc8c
-
Filesize
1KB
MD5da9dd320dc5b2ff6b6b2a00ce970d71d
SHA1675d47b6b58b2b097a040ff06dab92615dd07fd8
SHA2569470bca3f3c25ffda132a6e21cf464a30cb4eae5b1fa80759928db8b078cdfe7
SHA512a956a9448a571336cc05125dcf8e0c593d6ade8215883c1472e407492a4a71220e49dfe03a254bb1514fb94935f145e8db97c174b0a60a9d3aca8af589bea068
-
Filesize
874B
MD5604fbcd56a7ea407bb2858b456d6f9bf
SHA19a866c40d64abb752629d3357140ac115acc3645
SHA2567b9817bd77b012f68fc04996ef28910b29bb081db40f2aea0494a1fbb7ad1c1d
SHA5122cc26bd7be181409f0f8add5247635ec0561e83f022dcb89306c200b0d18872d8cac10649409aee5af03dd3ac24544d39f7d3fb2fededbc21fd748b73d380b6e
-
Filesize
874B
MD53d8e8406e62715d7e3d91be50a19cbff
SHA1ac013e98fe49fedf5c09aecee6fff055911a223c
SHA256bd24cec01ac0e86d15c6a2f27d24c7cff393df6594ba62d4688f0f75cdfebb03
SHA51258df7dd12727b2353e8122face0f7f6cbd0f5ea99ef7c4735ac604311ca865ea7c04d4ec83f9acc16217d21718bbf036aac902c5d43ab4852b2232950e37878c
-
Filesize
874B
MD542251b67f7fea9a71560d9a5a779bc34
SHA1cdc6921628b5440306668d359790811e2dbb0fff
SHA25640d34add665956bf037be1fb98085237e68ab9d5e36bd9c2e1f0f5d360265695
SHA5129239c00e6579ddb98dccae50f07cf9d8647b5b157fd4ab286d7ba79d4aeb34cec5c6e2d0b573c9d0ae0a2c92de9bc4dfdefd2caed86870e5bf34d4e399eb962d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD52613559376bb3cb803c240d1a3e9a094
SHA1c58f0eb02b4b5fcf9715107b011f4d5174d26698
SHA2569f457a333cace638d03d23cb71173eadafeb31377812d2d3014743d74ed30a96
SHA5122876c7101ae0c0555e408a89441e4f28c9b1d729e2dfeedba93292ab8b84f0bec3f21da525a9e1d8d44e0e1177f6e44d9b2e1800c9ea7a25541ba3ae5f7bf5f0
-
Filesize
11KB
MD5f732828ae41cb83467219c0367ba2fc5
SHA1669fd84d9632a040a5bea72cb43bf77a79ef8ac3
SHA25658e2293ebb3a34556b9226f8e64646d5f6714d2a15242e4bce9fed5ee5310c56
SHA512e574716f1d594b861239b89be35b0a15904d51f9ec0af8440b58b01bb206141c8731f8baac0f3503e2c4a90df9af2b85bc0174da2a464a326c438268ecb2bd2b
-
Filesize
12KB
MD5bc61f7616de5cd22bcb9d2d87cf9c413
SHA167dab2d09b292a045bd7afac851abaa0bd74ab9b
SHA256c3b97241aa2dfeaad9e02e4c8897a9cc952cbfde32ca95b9923198ddc3e4ea6a
SHA512b1a40fe0994b226626ebc54c798868d8379afb80fc6a20561d535d52e80ca8a8ee0715d1dd3efc285252325db2eda79411b668cbfe0d013b5c2b2f27d3e38354
-
Filesize
28KB
MD5b16034d8a9f0ff93d3c9115760b3b243
SHA1b70dfcfb0af46e360126ef768bc81f2c3bf22934
SHA2562f73b571a2269c7631f71e5c21b24e60722db8d7b2a154ec4d276012b91b4307
SHA512b6f231db55b3b8d92d6bbd18a879421c1f1e4902e2027c654fe35df4239084cbf7da1af6b7dfaf2beca9627a8ce4b42004527330bf07a77e1e3b18eec919d10a