Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 22:07
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_68812e8c029409b9df9e1e3837022760.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_68812e8c029409b9df9e1e3837022760.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_68812e8c029409b9df9e1e3837022760.exe
-
Size
600KB
-
MD5
68812e8c029409b9df9e1e3837022760
-
SHA1
0e672a0b2839b59780eb3a060c0bac1df20c47b1
-
SHA256
213088eeac98c26b9db5a05d7e52bcaa039254f683f46f85c396ab010bfbbfe7
-
SHA512
6943532dbfa0d8363323a3641f74a257d8da15cc00ee1aafe40a5f938a2468380a7c49b18a48fc758fec29e7db8178c5422b9774a0e9778c29fc77904e05efdf
-
SSDEEP
6144:TKWlw1Dx+9ASQFfCEv2YUMNJlaJuNlK17Y4c83fhysVufBn597NX2aF:T7lw1Dxq5QFfXeYU43fiysgfBnnl2aF
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b60-6.dat revengerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation ocs_v71a.exe -
Executes dropped EXE 1 IoCs
pid Process 676 ocs_v71a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_68812e8c029409b9df9e1e3837022760.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133803292889282417" chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2520 chrome.exe 2520 chrome.exe 2368 chrome.exe 2368 chrome.exe 2368 chrome.exe 2368 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 676 ocs_v71a.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeCreatePagefilePrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3396 JaffaCakes118_68812e8c029409b9df9e1e3837022760.exe 676 ocs_v71a.exe 676 ocs_v71a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3396 wrote to memory of 676 3396 JaffaCakes118_68812e8c029409b9df9e1e3837022760.exe 83 PID 3396 wrote to memory of 676 3396 JaffaCakes118_68812e8c029409b9df9e1e3837022760.exe 83 PID 676 wrote to memory of 2520 676 ocs_v71a.exe 85 PID 676 wrote to memory of 2520 676 ocs_v71a.exe 85 PID 2520 wrote to memory of 1256 2520 chrome.exe 86 PID 2520 wrote to memory of 1256 2520 chrome.exe 86 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 3808 2520 chrome.exe 87 PID 2520 wrote to memory of 1176 2520 chrome.exe 88 PID 2520 wrote to memory of 1176 2520 chrome.exe 88 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89 PID 2520 wrote to memory of 3444 2520 chrome.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68812e8c029409b9df9e1e3837022760.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68812e8c029409b9df9e1e3837022760.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\OCS\ocs_v71a.exeC:\Users\Admin\AppData\Local\Temp\OCS\ocs_v71a.exe -install -23683 -dcude -974bfd8d1c4e4e6aa6b7c8bbe6cbafa7 - -de -uuhrreiipwcueigu -2622862⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" http://www.download-sponsor.de/exitdownload/thankyou.php?pid=dcude&cid=23683&appname=[APPNAME]&cbstate=&uid=bc03e5a0-c36c-43ac-8fcb-1e6b344d73ad&sid=974bfd8d1c4e4e6aa6b7c8bbe6cbafa7&scid=&source=de&language=en-cl&cdata=utyp-31.ua-6368726f6d652e657865.userid-3239323166303332656336396635633165373062646362303⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd6fdccc40,0x7ffd6fdccc4c,0x7ffd6fdccc584⤵PID:1256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1920 /prefetch:24⤵PID:3808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2156,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2208 /prefetch:34⤵PID:1176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2236,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2568 /prefetch:84⤵PID:3444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3068,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3104 /prefetch:14⤵PID:3244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3076,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3348 /prefetch:14⤵PID:4012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4360,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3704 /prefetch:14⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5124,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5132 /prefetch:84⤵PID:2492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5152,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5128 /prefetch:84⤵PID:4908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5172,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4684 /prefetch:84⤵PID:3528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4700,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4640 /prefetch:84⤵PID:3340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3716,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4964 /prefetch:84⤵PID:1092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5236,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4684 /prefetch:84⤵PID:996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5420,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4740 /prefetch:24⤵PID:4692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5148,i,14621771695568570792,11692050873727856044,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4952 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5c2323c43b1bcfb33560e2c505264ba91
SHA17ee2cd3690bb58f0af09ebb961b05b01a9d8af5f
SHA2567436eee410cf16389f36e757323571a022bbfe349d5d227b3121b349b866d98e
SHA5125c521fa1217b43e4c370067155f0e4293973955a3f1767e4dfbb37a5ddcd1e8dcd7af2133f78eb675dce33edbfe7ce8e9aba9b55acabdeecbbb444829eeca08a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD566b384fdfeddb62ada3c02d9cb27df9f
SHA11b2bf83e63ed5b2657352f0956dfee6c578a2b4c
SHA256dfff11ab34ca8f1d24aff025e1991f779f511bfded0a8df4f90e84c942584861
SHA5123003c1f89dab30addb51a731de4ca28997f8559edeb68db370bebc97a01d973c0bdc8d6fe345be6c055f1a5420205cfe680f665fae565c095d569b1fc5d3bace
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
10KB
MD5faaf4c72e7836583af70404ee524186e
SHA14e41ba622f18cd594c3e58b4bc3ffe6721372754
SHA256113cfb5e94119077655080bfec925a4cf2672430760c767a187657e6c59e959c
SHA51229b2c1430bc746814d56a58581b3730e3ffdd150efc0c50bf24e23fe7c6a20809cbe34a44948c1eb4e244f3a51f4db163b2836b37264cb59a867a88baa548676
-
Filesize
10KB
MD556778eb5176b31e20bd7614044a47e66
SHA1a8bd2e076c5208e7fcae2aa926e89f69f1c6bd99
SHA2568816ac63b8c94fb7e0fbce2c9321174c87e7dddb7a8815fd422ef37bf9ae1f08
SHA512a040bea4affc1d226378bc2801e2962e80105fff5c0f52ae3c011da3b8268cc449e0d19f0344cd480e89876b4e9a93cf752b4fe2d12c07e2c0477fbfd897457c
-
Filesize
10KB
MD521f135275d09080af9ef4fca149240ba
SHA135bd757184ec8de10463cb515b4ea019e0dbe669
SHA256a12f911e47b0dc774c39dfca64d48de3465ce79c18b7c348b1f210a1360d83f9
SHA512c828fe4834e8ff642baf2812c3058e5bcc31a6854421bd2c09f4a6975dd23f006bc52c96bd2721534d2f09289eeb6abd5e9adab938ffb0dd1a72e4390f3fde13
-
Filesize
9KB
MD51779f2fd533c1c8146f97abb19b1ac2a
SHA1937597402619fac2e48308dde81bc5788aa1e5a0
SHA2563e2bc6aaa4563e8d486abf7b95f8185e15d583811d420a033c6f824f1012d456
SHA5123ad18367c904dba7d4188545255ebf995ef897848f512e051ae7b1858f0c34775eaeb3ebe1b44d7d8454b171ae0c0936839760e4af19407d33750273bcf5bc5d
-
Filesize
9KB
MD5193bf93bcf1175383073d048827b0a63
SHA191880e9c49fbef1fc5b6acd6323d5e75cddc1ab3
SHA256590777cba7b0fa48155ad1f540ebeb7aa79ba4741618f196c2983355f89e7866
SHA5120cb2f019d086bacf10e97095c1e460a69d2d0493ecbc7c772d85ef1ce8b7a65be547ed4117fab46fbbd8cf3d56e5395c581385880d6babe3096addd94a67f129
-
Filesize
9KB
MD53f022e90dd1200bb46ce0c8e23f5393a
SHA12c7ffc403e1e14c1325e16c159f9ad3cd4a5ad73
SHA256fc24d3bd1dbe34c4fa1fed7a285860e3202f4a58d4524a0fc758220eb946b440
SHA512127b4c1684b49295999af9cc8841ea25cf967df140f4bf34b5f6873810883a688307c0a9fc203eecd4005ddbc7ceea0548126930a51bcbc41dd94474083b82e1
-
Filesize
9KB
MD53cc60598686b462be71b7a1261b17659
SHA1ca543940571abe625371978c605b6b9f1b9d557b
SHA256357e8bd24078bcf5c666dccb843a71fb1e4f7a772068c4af674dedb71357c447
SHA51270b36aa1953ed7df628cadb750ac9f12a2a15f70a50e22ae21cb8eaf6ec39fa926e08094e7deacf68b169281ee674355ed5065585d55be4340c1ae6fd8c71e8f
-
Filesize
15KB
MD5c240b7a8b5979afaf9fcffd2fd31d79d
SHA18d2e7b45442e47b91d7721b76eefdcc5d2b10db5
SHA256f45c41b48082d816a637c87a25ec44c370b670f32e09db21c26056df5252a93a
SHA51231eaebab937974cfb6d9223abbd70bb6213c0d48cb806b87c672ea7954a9f44e2cc678bc631f1406e493fe7bfcdc4aeeffed11ba4e4d53374442fcee76c1fe60
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5859b019853b74368642c0ce158c5c398
SHA11df43595c7f05d39e3be884f86e01eba7e926a70
SHA2560b12862c976ca66024f73273e938cb46149352c3ca7df66c9168cf43f834bf6b
SHA512fc9a346332476ba19a589e0bf0c7413b1b594398685115ad0b25da323293982f96bf5c25a125737198eea7b487f23aa7f83a2f3132d3c30ad8d105a3a29cd384
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\e7d0f182-f8aa-4bc7-8b7d-86c9709c5290.tmp
Filesize10KB
MD53df8f387097c70a1852109a5f22f396c
SHA122fea5710adb7bc04ebe6f84e5e563539c389123
SHA25668bea635d074d0a1e2b9fd9fe8b8205b1fd51113502f8ec703113c50001083ee
SHA512ad71ba9a17f89fbd41fd8178dff624cca3c8c88c70a732cb15048f9309c23f3e1b8fff976028b52a94ba02932d8f34be16f2bd6cafd15cb33f3cdb3cd1a78d6e
-
Filesize
231KB
MD5c62ba9199c76ddf532adedb69688c611
SHA1e313ab2d2b03b84c53a45e9e3916e1fd68911cbe
SHA256e524c78d9abf0022006a9eb6467c560c4f0f596f98d130839b8b4f38ea6ac445
SHA512501ee1c85ed77f9740164f798cfa7810fdbcd0a788edfe05539242206d0637a6f2df5fd18f7a511125ed1d662ad4d074696efde4b839e86fefaec498b34960e3
-
Filesize
116KB
MD576397dc09f60187d49cdb2bb3dac608d
SHA1fec23f0d6c086db2ff92611f3bcfa1b8d4bff2ac
SHA2563b87e606d2c849b9a85642178b4d75aec8f158ea842937b72cd84d0d9377293b
SHA512699c5992928f4e7ef4469b958c12ac5070bea424c7cdeca08739104add959f1e66c7c3321646daaee9930c92dd3ffc3bbbb2efc6286dc4aa65b8018302759022
-
Filesize
288KB
MD5317ec5f92cfbf04a53e8125b66b3b4af
SHA116068b8977b4dc562ae782d91bc009472667e331
SHA2567612ef3877c3e4e305a6c22941141601b489a73bc088622a40ebd93bee25bae5
SHA512ed772da641a5c128677c4c285c648c1d8e539c34522b95c14f614797bb0d188571c7c257441d45598809aa3f8b4690bd53230282726e077c86c8d9fe71c1db65
-
Filesize
89B
MD518ef437889838a73f07f30401183b8cf
SHA1145a93429580f2e19f5f7ce824adbc3dd7e3e682
SHA2567d8e5519a85e73bba66cc83c96880bc685568bdfd7bb3282b1163f63131a4e7f
SHA512c7d837290236cb225ecac2717335c30c9cf4758cea7410adf28e3038f862c8ee7bb12425d2f6fb95f51fa32adedf9c1129232b80dbc6073162a7a3572952e0c2
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2520_2075070512\9e6f6e15-eb99-4365-8a38-b3491d46e491.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727