Analysis
-
max time kernel
135s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 06:58
Static task
static1
Behavioral task
behavioral1
Sample
WarzoneRAT.exe
Resource
win10v2004-20241007-en
General
-
Target
WarzoneRAT.exe
-
Size
321KB
-
MD5
600e0dbaefc03f7bf50abb0def3fb465
-
SHA1
1b5f0ac48e06edc4ed8243be61d71077f770f2b4
-
SHA256
61e6a93f43049712b5f2d949fd233fa8015fe4bef01b9e1285d3d87b12f894f2
-
SHA512
151eebac8f8f6e72d130114f030f048dff5bce0f99ff8d3a22e8fed7616155b3e87d29acf79f488d6b53ed2c5c9b05b57f76f1f91a568c21fe9bca228efb23d9
-
SSDEEP
6144:62GhN2db088fTdUuNU0we+HPps1zcJLVPzGKfwQ7PHC3NJTyhtPB1m:62iNG088fTWsU0wJBsGJPf4Q7PHC3NJ8
Malware Config
Extracted
warzonerat
168.61.222.215:5400
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
resource yara_rule behavioral1/memory/4496-7-0x0000000005440000-0x0000000005468000-memory.dmp rezer0 -
Warzone RAT payload 4 IoCs
resource yara_rule behavioral1/memory/2492-13-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral1/memory/2492-16-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral1/memory/2492-17-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral1/memory/2492-43-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WarzoneRAT.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4496 set thread context of 2492 4496 WarzoneRAT.exe 86 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\Crashpad\metadata setup.exe File opened for modification C:\Program Files\Crashpad\settings.dat setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WarzoneRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133778555403961224" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4280 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4496 WarzoneRAT.exe 4496 WarzoneRAT.exe 4496 WarzoneRAT.exe 868 chrome.exe 868 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4496 WarzoneRAT.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe Token: SeCreatePagefilePrivilege 868 chrome.exe Token: SeShutdownPrivilege 868 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe 868 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4496 wrote to memory of 4280 4496 WarzoneRAT.exe 84 PID 4496 wrote to memory of 4280 4496 WarzoneRAT.exe 84 PID 4496 wrote to memory of 4280 4496 WarzoneRAT.exe 84 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 4496 wrote to memory of 2492 4496 WarzoneRAT.exe 86 PID 868 wrote to memory of 3132 868 chrome.exe 91 PID 868 wrote to memory of 3132 868 chrome.exe 91 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1512 868 chrome.exe 92 PID 868 wrote to memory of 1352 868 chrome.exe 93 PID 868 wrote to memory of 1352 868 chrome.exe 93 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94 PID 868 wrote to memory of 4900 868 chrome.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\WarzoneRAT.exe"C:\Users\Admin\AppData\Local\Temp\WarzoneRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8107.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4280
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xc0,0x104,0x7ffa391bcc40,0x7ffa391bcc4c,0x7ffa391bcc582⤵PID:3132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1984,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1980 /prefetch:22⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1888,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2120 /prefetch:32⤵PID:1352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2260,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2328 /prefetch:82⤵PID:4900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3140 /prefetch:12⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3152,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:3952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4480,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3700 /prefetch:12⤵PID:3748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4844,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4856 /prefetch:82⤵PID:1624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4896,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4908 /prefetch:82⤵PID:4296
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level2⤵
- Drops file in Program Files directory
PID:5008 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff68f484698,0x7ff68f4846a4,0x7ff68f4846b03⤵
- Drops file in Program Files directory
PID:2828
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4668,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4404 /prefetch:82⤵PID:2824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4864,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4484 /prefetch:82⤵PID:2368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4976,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5292 /prefetch:82⤵PID:1892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4704,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4404 /prefetch:82⤵PID:3044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5404,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5368 /prefetch:22⤵PID:4276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5212,i,6593748092759225231,7026646672745283240,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4940 /prefetch:12⤵PID:4640
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5d0a8ece4b7c9f556f4f0d4c05e55fedd
SHA15c622947b03d947fb3b6766fbd4e22c7f747093d
SHA25659b3ea881c22af444fafa663ecfce5a16a4338aaca7220b2508c9b580a0ddde3
SHA51297f9f0c892b0ecde9eb846fc34dadecb471ce9686bde43f5c772fc37de10712ff6dc68ebb5ad018fc12eff20ab8b45377fe34ab1d736f4dabdcd7ee29b63ff94
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
216B
MD5209c4d24cd23dd7e4f8c4768864ebcba
SHA14a8f1d7c7ef787f12df7d3f0817af3e006bc7540
SHA2561c53452c22afeca0f61fedc4e98ab31ae26e84c86d912100c2e951735337f4c4
SHA51209a5e724dba23dc4ad4ce272e54a25042aa8ac435d969a782a283f3c893c31d4210e49d35d21165e8e1a755157feb89315de0f9924613e4f6a0a1bdf1262f6c6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\08811f7e-4d6e-49a3-8339-7d503c99c638.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
2KB
MD564807d9298adf5afc46df0b6265ad18a
SHA156a4adb194217c53fea3efdbcc0879f5fa28490e
SHA256640783fa6ce4e5873840484304ff0a0e1891a3af340a07c312d44a05afc8c2e9
SHA512c4f1d551d38d2a21b53cd68f59ab72242de0b52d292f2f128537376b83bfc702c006222aaa743edf3ed283d4410e678d8aefe10328b369faab07e5cfcbd4019c
-
Filesize
354B
MD591b991adf12d353167c97fb859515856
SHA1d82d9197cc5f5bc5305f5bd2b90e3983cff627cc
SHA2561d3d3e4a2a6020f336b693a6c9854da271c7d8de9f4d3986351985f0b58a4d36
SHA512c5923ab2ac1dcf86adafa2198f6ee2ab49fabedb5b9d750ff9e1d0575161dc3b3f1f5ca25c2e35e09eccc286efc4028a5c46e77c560032cc2a699cfbc8d8e20d
-
Filesize
9KB
MD5fe19f794d7dc5e8fc885a5b6a3e8ca49
SHA1c6a513f1b59c98278fd2712dc97d8029a4d41bb1
SHA2560e0ce345285bff0f3d8bc5a23132596d3d63434f63496f33f18c7eae526e3f83
SHA512fb88586772f09364a25ee365f1023d5a6959efc66bfe1240f51bc156f8009c69cc833f33ba9c20fbe40ed4efbfc9152f9418cbd9e0b1018ce9291a86d4eaf6f4
-
Filesize
9KB
MD5cf3d8dd43a739b7469abab9ea5154199
SHA1959948d14870307f4fc84494119d3ea387ced3d6
SHA256b49742b702b331c483b27faca343131e1ce47374c0bf9dacda8a1cde2a355ff0
SHA5129daedeaf600c62bbfce5298f401bd15ebf177b15f03a88f27a5133dab0674fd6789bf95fc7a9b036adda5eb0f608cba21ab5e3b3691ed98c79f22f0bcd70c3f2
-
Filesize
9KB
MD58b5c4ca414f94e10b961306ae4a0bae3
SHA11a7b657eb7087b901843dade4d1829aa03f70674
SHA256b9b956e32727bce054f211369fafe8ef621ef749001b37b9e98728e1a30ebf3e
SHA512e787eb338d46cfab817eb8c7056d5ba5853a3687801c6c82a5dd592c17d29b9a3cc4709beda16efc2df01e4841e1b6aeae44d6dafe9cb76d7043a552141b043b
-
Filesize
15KB
MD56085100fafd7e520fb3256f7585cc076
SHA149bf41b1f6ce419499d37a7e40f7f730eff0ec41
SHA256bb6bc0d9f63cb38f39fd6a2d5daa0abf1bd0e7f3482b00526b4510cdfc95d4a2
SHA5129d42b784eba4d6abe704082f8b3d88c321e1a8d379e025c52b5c36c1d1b4c307736efde91d313b297a6a4480a09abbc250bc63b78b6eac35bbf91866e5c0a77a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5db1281a7f81f5df2d174f5b4acb4bbb7
SHA194222352d57f5cd2e9b9515ac3478d2efa8116f9
SHA256cfdbd04c3b9989877e022c438f13cc96e9f26dfe82fec53206409859600e9163
SHA5123dfd47f15921e221d69ed0f18352bcc167175c3358b7e267ecbc1522ace4b4e795b5cb7cfc1910118f652f7a0f2d585f286e02bcf08c0fd59162467fb4bbc4fb
-
Filesize
234KB
MD59d19bdb12e2c871272b5f7258b1a6e63
SHA1852404dd8fb542de213c482a5db3e69dcb173340
SHA256641e5e68e9fc2565d11917e38e610f0cba085319fc5f2c3e9b45cf8c42801ab3
SHA5128827cdc111d50fbf22918c0c2502c9fe91955122c1fa2a95845654f369baa539a89c15eeb6c5764f4c3c3e0649cd233b3b504bb7ba4908ef58dd2e3f77e6fc0c
-
Filesize
233KB
MD58be3850fb133a01530389e2c8a2c9f8f
SHA1bcdb8074bf1a40f1753e40e8cc829ed0ea208bd5
SHA25619dc05ed346239629cd4a203945a609d92a77da61d07d67811de5cdea32dac1a
SHA512db61c56031d14cef1f8a5efc66abe7280763ce69e685fcd59aad2bb2af25c8a0d447b06ea73d685e6d540b8b7f5a9773752e3caffecc0d822667af82aba0f72b
-
Filesize
264KB
MD52eaf9896cf9c64fa218e005bd0eee98a
SHA13057f869271858fb49cb364f9587214bb925b7c6
SHA256d146d707f0553ee8b49ffd0932027289604df5b1997d5d13044ab3207f32598b
SHA5128dac694c8a670e3f601c3f3b89f66194d9c3857e8c6a3a405931ad9fe6dadbf22597c3c4b59b76c579fddb4af45ba9baecfca6d7b46c982e1485e1267ea5906a
-
Filesize
135KB
MD53f6f93c3dccd4a91c4eb25c7f6feb1c1
SHA19b73f46adfa1f4464929b408407e73d4535c6827
SHA25619f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e
SHA512d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
1KB
MD5085990ed4a9b3364d8f80678f2256569
SHA1df0e39892e623168db5c6b7a86bee0cad5e175a4
SHA25651fd4d267e95cf71f8660a304f269a419e072852939dac7421ed9795d31862ed
SHA5123bc7ce2a1cdb8ea1a3fffd2e6e31b8da990547531d6ca86278d3b5eafcc950d8cb2383a2c57b29e3950a081f2062344be226da086e445dc39183c0b2d78c8d69