Overview
overview
10Static
static
107ba60c548a...8e.exe
windows7-x64
77ba60c548a...8e.exe
windows10-2004-x64
7$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows10-2004-x64
3LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
3TETR.IO.exe
windows7-x64
1TETR.IO.exe
windows10-2004-x64
7d3dcompiler_47.dll
windows10-2004-x64
1ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
1libGLESv2.dll
windows10-2004-x64
1resources/elevate.exe
windows7-x64
3resources/elevate.exe
windows10-2004-x64
3vk_swiftshader.dll
windows7-x64
1vk_swiftshader.dll
windows10-2004-x64
1vulkan-1.dll
windows7-x64
1vulkan-1.dll
windows10-2004-x64
1$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$PLUGINSDI...7z.dll
windows7-x64
3$PLUGINSDI...7z.dll
windows10-2004-x64
3$R0/Uninst...IO.exe
windows7-x64
7Analysis
-
max time kernel
25s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 05:55
Behavioral task
behavioral1
Sample
7ba60c548a30dfd291328ea52c96c5aa5f3eb1beeb71f195802842b645d27a8e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7ba60c548a30dfd291328ea52c96c5aa5f3eb1beeb71f195802842b645d27a8e.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/WinShell.dll
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
LICENSES.chromium.html
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
LICENSES.chromium.html
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
TETR.IO.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
TETR.IO.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
d3dcompiler_47.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
ffmpeg.dll
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
ffmpeg.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
libEGL.dll
Resource
win7-20240729-en
Behavioral task
behavioral19
Sample
libEGL.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
libGLESv2.dll
Resource
win7-20240708-en
Behavioral task
behavioral21
Sample
libGLESv2.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral22
Sample
resources/elevate.exe
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
resources/elevate.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral24
Sample
vk_swiftshader.dll
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
vk_swiftshader.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral26
Sample
vulkan-1.dll
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
vulkan-1.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral28
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral30
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20240708-en
Behavioral task
behavioral31
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral32
Sample
$R0/Uninstall TETR.IO.exe
Resource
win7-20240903-en
General
-
Target
TETR.IO.exe
-
Size
168.2MB
-
MD5
320d2c73c633341c2b114c796d941161
-
SHA1
09fe45a79a6d6accbc20e6a84ae169a82531f0d4
-
SHA256
eb12da60c8f3c26bc96406b06b38718b23f13f22c74f56b8196968fe386fe9eb
-
SHA512
da784359301460e681f62108ab61fd253be11ab76f05fc4e593d52cf31d420c7b28455205a73c85aff4096b907e9004a71614298a31c43684f6d87406475f8b2
-
SSDEEP
1572864:TQqT4eFUirK1e2zSQ5Rcw/N5cae/bHhrPdacyodvcPSBoHESUlyAzl/5:FBKRcAMyAzB5
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TETR.IO.exeTETR.IO.exeTETR.IO.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation TETR.IO.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation TETR.IO.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation TETR.IO.exe -
Loads dropped DLL 1 IoCs
Processes:
TETR.IO.exepid process 4580 TETR.IO.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 388 powershell.exe 1164 powershell.exe 644 powershell.exe 1080 powershell.exe 3748 powershell.exe 3456 powershell.exe 1756 powershell.exe 4684 powershell.exe 1184 powershell.exe -
Modifies registry class 7 IoCs
Processes:
TETR.IO.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\tetrio\URL Protocol TETR.IO.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\tetrio\ = "URL:tetrio" TETR.IO.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\tetrio\shell\open\command TETR.IO.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\tetrio\shell TETR.IO.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\tetrio\shell\open TETR.IO.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\tetrio\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\TETR.IO.exe\" \"%1\"" TETR.IO.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\tetrio TETR.IO.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4684 powershell.exe 4684 powershell.exe 1756 powershell.exe 1756 powershell.exe 1080 powershell.exe 1080 powershell.exe 644 powershell.exe 644 powershell.exe 3748 powershell.exe 3748 powershell.exe 1164 powershell.exe 1164 powershell.exe 3456 powershell.exe 3456 powershell.exe 1184 powershell.exe 1184 powershell.exe 388 powershell.exe 388 powershell.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
Processes:
powershell.exeTETR.IO.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4684 powershell.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeDebugPrivilege 644 powershell.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeDebugPrivilege 3748 powershell.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeDebugPrivilege 1164 powershell.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeDebugPrivilege 3456 powershell.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeShutdownPrivilege 4580 TETR.IO.exe Token: SeCreatePagefilePrivilege 4580 TETR.IO.exe Token: SeDebugPrivilege 388 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
TETR.IO.execmd.exedescription pid process target process PID 4580 wrote to memory of 5028 4580 TETR.IO.exe cmd.exe PID 4580 wrote to memory of 5028 4580 TETR.IO.exe cmd.exe PID 5028 wrote to memory of 1028 5028 cmd.exe chcp.com PID 5028 wrote to memory of 1028 5028 cmd.exe chcp.com PID 4580 wrote to memory of 388 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 388 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 1164 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 1164 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 1080 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 1080 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 1756 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 1756 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 644 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 644 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 1184 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 1184 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 4684 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 4684 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 3456 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 3456 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 3748 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 3748 4580 TETR.IO.exe powershell.exe PID 4580 wrote to memory of 996 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 996 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 1448 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 1448 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 3488 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 2952 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 2952 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 2952 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 2952 4580 TETR.IO.exe TETR.IO.exe PID 4580 wrote to memory of 2952 4580 TETR.IO.exe TETR.IO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe"C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\chcp.comchcp3⤵PID:1028
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe"C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe" --type=gpu-process --disable-gpu-sandbox --disable-gpu-vsync --disable-gpu-vsync --user-data-dir="C:\Users\Admin\AppData\Roaming\tetrio-desktop" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1912 --field-trial-handle=1920,i,1332500875429671574,627370052342562142,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:22⤵PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe"C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\tetrio-desktop" --mojo-platform-channel-handle=2176 --field-trial-handle=1920,i,1332500875429671574,627370052342562142,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:32⤵PID:1448
-
-
C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe"C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\tetrio-desktop" --app-user-model-id=sh.osk.tetrio-client --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --enable-sandbox --disable-blink-features=PreloadMediaEngagementData,AutoplayIgnoreWebAudio,MediaEngagementBypassAutoplayPolicies --autoplay-policy=no-user-gesture-required --disable-frame-rate-limit --force-color-profile=srgb --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-zero-copy --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2244 --field-trial-handle=1920,i,1332500875429671574,627370052342562142,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:12⤵
- Checks computer location settings
PID:3488
-
-
C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe"C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\tetrio-desktop" --app-user-model-id=sh.osk.tetrio-client --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --enable-sandbox --disable-blink-features=PreloadMediaEngagementData,AutoplayIgnoreWebAudio,MediaEngagementBypassAutoplayPolicies --autoplay-policy=no-user-gesture-required --disable-frame-rate-limit --force-color-profile=srgb --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-zero-copy --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3400 --field-trial-handle=1920,i,1332500875429671574,627370052342562142,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:12⤵
- Checks computer location settings
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe"C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --user-data-dir="C:\Users\Admin\AppData\Roaming\tetrio-desktop" --mojo-platform-channel-handle=3320 --field-trial-handle=1920,i,1332500875429671574,627370052342562142,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:82⤵PID:532
-
-
C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe"C:\Users\Admin\AppData\Local\Temp\TETR.IO.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --disable-gpu-sandbox --disable-gpu-vsync --disable-gpu-vsync --user-data-dir="C:\Users\Admin\AppData\Roaming\tetrio-desktop" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1172 --field-trial-handle=1920,i,1332500875429671574,627370052342562142,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:82⤵PID:5356
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2ec 0x4841⤵PID:1752
-
C:\Windows\system32\werfault.exewerfault.exe /hc /shared Global\4ec380cc651348a5b6232d7ef1622073 /t 1720 /p 1872 17521⤵PID:5708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
95KB
MD5e9dd3524a69d66b498da49581e72b70b
SHA1b6ade7129a96d3be63d01da67f3917451b4eb999
SHA2567aca2ed3da7e033d1a4251f7a92b774bbd8b794734ae8bac750d86dbaf62385f
SHA512154c11f4d78f160c76f5610e3efde82eaea5159fb7eefb0e8bd5da129a0fecccfceeceb4102488ba36d881733f808959c57cf85dd150232d1f493f08d3d2a929
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
48B
MD59f91f0e52f3a79dadb08396edf7633b1
SHA198c87b461ad9d7b72d0aba573c581cd254ef5e19
SHA256c537e9ca54d7f9613e59ce0bc36f6194de298656f390e634a8956f8d0894c53b
SHA5120b40fc14d1e02f7668003147d1798e30835e9ba79c8d031f0b731ff3fef30ee87119b86f357d166b9715964a85fed5af6a0cd258b1990eefc3f78505321e518d
-
Filesize
168B
MD5fa4c3c4dae7f78d26d40336e7d2da318
SHA14811f2056d10b02e14ce59bfeeb2a10e928994af
SHA25647a0722c584cb2b0e148e9b47c2dd012daee779f30f06b55e972aed28249e92a
SHA5121b15cb40ac1120625203df1308869e463ff15de145e27cb680b9ec3b25ea9c85308774b674f4c01493f6c44023922cfbe06926465f4fd2805027e9a3f0b998f7
-
Filesize
144B
MD59438c1cba0067277f16695c0f98bfd2c
SHA12ab67ddec9547026f4395e829a8d4d9f4d76f446
SHA256cda96c15ee26b3c85526796f5d0e1fb72ee189f92f9691b848aea1c45d689c71
SHA512b3be5be2f58e8e84f80b02933fd8d99dd89f56cca5d4ad62aa64402eed7055161868bd799339f9ca8176c3ad22190813c801cc0ff6cda535e2863b322cdfdab0
-
Filesize
120B
MD5f9f8e8d4efc15cdc2c74e22e04623270
SHA15ba1d2403782e6507a6838a9d589e8a406cfb15e
SHA256360a34cc3f9201bf7018bfc6724532a8d515255b146e3320db1b370d4bf6ede3
SHA51245b83b8cefed1a3180f309caede35ede7f7126e4599319382d3b59aa8c4c90bfdd3c49c9921ca06f7fa5298cc6217daea8ded1124858d66f4fb2199804705981
-
Filesize
59B
MD578bfcecb05ed1904edce3b60cb5c7e62
SHA1bf77a7461de9d41d12aa88fba056ba758793d9ce
SHA256c257f929cff0e4380bf08d9f36f310753f7b1ccb5cb2ab811b52760dd8cb9572
SHA5122420dff6eb853f5e1856cdab99561a896ea0743fcff3e04b37cb87eddf063770608a30c6ffb0319e5d353b0132c5f8135b7082488e425666b2c22b753a6a4d73
-
Filesize
686B
MD567cfa9c2cbbad89c1cbe5e11d2b82ab2
SHA11e703bdfd17440dd0e731f790274cbd6238a09db
SHA256871525832c5bb321e576dc727601fdf76fd388ce63fb3c2805c02fbf587400f5
SHA51248b20b6f4a76d133967fe58d2337e08e13b39addadfecd54e356251a7e8ebe05d8e5c22cced7452008e49bea783c6a9cf7ae47d4f0d75af6c0f2a80aeab5bde2
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
355B
MD563f9d0064a6e28bd56343e2d19d47a44
SHA169217a6735bb283c43a813505acf37443330d92a
SHA256cc745384e18c105395f21cf10f8514c5651f0a6236a86a161f948eec2d16ad01
SHA5123d0e6b3926282adbbe6921effa4abdd8980d360107a294d7db94691e01452ab1fbb4b57960d8a8403a7baf0705b6b37573cef52436574d9197c51966a716db2c
-
Filesize
355B
MD5aac744afcb3f2899234aa03fc5e1a2d1
SHA143dd553e8cd2a21395e1163bfecaf08d85bcce01
SHA256eb4a818464cf65d1815e4999e0dd5f83dec0b2cfac858f25c057220c7b757044
SHA5123bf6f0fbf2eb83d3126ac5c46b790558c2b534bef76b23e4f948ea466d76a3cfe18043fa8fc792be8b43d060f1bc7a7b58b9dcfc36c0f68279a28aeb9b90d473
-
Filesize
857B
MD56c84cf673b9dad85470a9c3647ca5fb1
SHA16e95909d5e9d9033e2e2a8503c91835935cd67c8
SHA2562dbaa485f02f5265d44eb00e4d8dfaffcfe6e7f26287eb1580092e5fd67e3d54
SHA512406cc9ddca5c8bfcb7854d86b6d01a7fc4380ccdd0576ad39ceff4fc01fb50784f01fcf77793a80b2ea8b9bb2a789868998b58d1a36a359ab35bc929f3375590
-
Filesize
857B
MD595946c2fb2ca43c86247cc7bf1feb750
SHA110d78146e1a8f91c74d555372a5217e40d9224c5
SHA2561b012b0fc940812ee4a9567ad6d1b694eb9e28f50abf083c35b9fabd0fdc3903
SHA512b20a79a9feec11ffaea4e21c8962a7cefdfac7420b4019f03de4cebcd35f0ac7ef0e642216ae55160e57a9c303a002520cee8ee5a9270b4d8944821080e2271d
-
Filesize
857B
MD578082fd820e5b9a5d6ea141bdccbd719
SHA1f9c995bb9a247a74edb0c10ff7b24b71d8e6bba7
SHA2564d358ae947e57ffdbfcc457b8cbda69a2eb1acd9ab2419760976a313b860fb2c
SHA51258138717e10a8f21bdeb2bd998abbdcbdad2d1dd5d710d202334b5e70e0d665d64ce458dd41f244a91363dc41d9373a25220f42fb4d7f782cfb5d5bd70de3800
-
Filesize
690B
MD5ecc5e1eb67d01801f2bbf36d1e8d89e7
SHA18e9f7d9823f85f36f751d0394ff78706a8cd5fb6
SHA256e519e07756d2450c47738563ffa1b8bb4dbde8bd376d7c8d03c41f0c4233dfd2
SHA51260120f2dc36058003148c9f091a01b7cbec9ac859582044bf2e0806eb2805925eaffda3bc7bb768683ec532fd82a2981936343b52a9f4f1dbd94a05a4e4e2af9
-
Filesize
857B
MD5fcffccceaa6b59217cafe98cebd03f97
SHA1868c7b74e76f6eb077be86eb4e919f687ff1edb4
SHA256cedd94427ecde603bff505a0159b76a037879e914387d8bfcb0e9c0a8c4619cb
SHA5128292b6300b8f30f827386fe535abecd1d6322ae059749427ebf40317262893730ca798acbe45ab83090b355c58de3ce1584f891a7ff0c384692819e4ed34da2c
-
Filesize
355B
MD58ea730420006441396b500b537523b50
SHA1a34cf1ed1e45910cdd3bd97a721184e06e9677a8
SHA2568a21b7eb030203ad866815406eb57dc51667169ad9466ee657adc516dacfbeff
SHA5123a495296a434482f737da9f982cf1af3b61c600aed2fed54a9ae52a3954e6127cb31d32d2eb712840ebab0e8c3c302cdbb4f5ed23d62cf45353b19b03c60d563
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23