Analysis
-
max time kernel
214s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 07:44
Behavioral task
behavioral1
Sample
3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe
Resource
win10v2004-20241007-en
General
-
Target
3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe
-
Size
1.1MB
-
MD5
56ac9e72644a8dae8c1968d63a26e58a
-
SHA1
d0349d04f33400541898426438d9e036d21decc5
-
SHA256
3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c
-
SHA512
d4f5c176b3e4fda2a318fde3ec3702d9bf102bd752ee42b4549b9fd6630fdcbee20de63fc7a403f60768ac7c0a7d780bc542c8d60f4e2b9eeb19a40aba49ddc1
-
SSDEEP
24576:mq5TfcdHj4fmbi2q+0MmV0VMXeyrtoT1GokHTQoCwsC+Y:mUTsamOx9RoBVoCwT
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c84-6.dat revengerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe -
Executes dropped EXE 1 IoCs
pid Process 4256 dmr_72.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3180-20-0x0000000000E80000-0x00000000010F6000-memory.dmp autoit_exe -
resource yara_rule behavioral2/memory/3180-0-0x0000000000E80000-0x00000000010F6000-memory.dmp upx behavioral2/memory/3180-20-0x0000000000E80000-0x00000000010F6000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133802775714932074" chrome.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1644 chrome.exe 1644 chrome.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3180 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4256 dmr_72.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe Token: SeCreatePagefilePrivilege 1644 chrome.exe Token: SeShutdownPrivilege 1644 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3180 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe 3180 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe 3180 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3180 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe 3180 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe 3180 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1644 chrome.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe 1468 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4256 dmr_72.exe 4256 dmr_72.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3180 wrote to memory of 4256 3180 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe 83 PID 3180 wrote to memory of 4256 3180 3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe 83 PID 1644 wrote to memory of 1536 1644 chrome.exe 106 PID 1644 wrote to memory of 1536 1644 chrome.exe 106 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 3960 1644 chrome.exe 107 PID 1644 wrote to memory of 5056 1644 chrome.exe 108 PID 1644 wrote to memory of 5056 1644 chrome.exe 108 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109 PID 1644 wrote to memory of 716 1644 chrome.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe"C:\Users\Admin\AppData\Local\Temp\3db0e385eb53a32d61a5a35908a99317868b571e4cf7079db67fd68604da662c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -72189998 -chipde -e37278fe332e42d1af33e4480ad52248 - -BLUB2 -nmdhbwvwywaoegbp -31802⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffd549bcc40,0x7ffd549bcc4c,0x7ffd549bcc582⤵PID:1536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1908 /prefetch:22⤵PID:3960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2176,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2220 /prefetch:32⤵PID:5056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2420 /prefetch:82⤵PID:716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:4468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3204,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:3000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4424,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4580 /prefetch:12⤵PID:4972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4836,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4848 /prefetch:82⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4852,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4848 /prefetch:82⤵PID:4356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5056,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4844 /prefetch:82⤵PID:4428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5200,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5196 /prefetch:82⤵PID:784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4748,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4756 /prefetch:82⤵PID:1428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5216,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4788 /prefetch:82⤵PID:4008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5380,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5352 /prefetch:22⤵PID:1508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5676,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:5052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=3420,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:1472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5688,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5600 /prefetch:12⤵PID:3872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4760,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5880 /prefetch:12⤵PID:3020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5864,i,4213272216700737669,17747639846316905963,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5916 /prefetch:12⤵PID:3144
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3808
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD509bfd9b63acc086f39db01f23162760e
SHA133251bd4829b9204ac863cb9addb01517fdccbfd
SHA25678de5dd64611bc6fdeb1d85eb3a0b63f35fe1367de070232772bc9fda42eb613
SHA5122791d909c40699217d1b0b0895f26f6fe5a61a9dce634965ed60d5ab7afcfb749e2a5c73b37c0c50b59445e5acb591f77db2e5aa24430da7f5af44692588ebc2
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
216B
MD542812f141eeecfd1cfc559d645ae1395
SHA12aca9cf5d7a9b6f6f44f2a02b18c0a669fa5fd55
SHA2565b0fc01f3ee2f84103a0ffb8852a48e58eca70b612f4c349548550406f7192de
SHA512960145b34427ac58249ccaa29ee6dcec94cd428e98a33a016c197966ec343e7fbe71a34c4af80166d3f968c7c1ecd770fd1b7ad574f64e684e89ea7cc35f95df
-
Filesize
216B
MD5656257741229c6859a3657104a14d3dc
SHA1c4f26f718d8bb5f1ea468247b7886ebecb319788
SHA2567510b9a22714ad0e32535a4316a3a857ceb69f9e91ea5f04fcfc5cc446fc0051
SHA5129b8dd47b6ea67a9cf0f068d39c92955a60ff7089bb65f7f67626f4828d9598bfd333f5718752c0c967d8d7086b1504c6a671ce11e020cfe0f13aa390b8f01cd7
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD53ebf9b73afd680858935b2721e497449
SHA1db57383f448c7c3288a29287a9fb7c3c0e29f941
SHA256aaa4e4b892bfaf1eab7c5233a118fb8f9d7d8c0fb473825079fb43b167959187
SHA512dfa84501960331a2e18589bf3cf10c30628bc1cedeae456f9f5214c1627759eb13695505940c659a238da3033c87acbecd6364cf6b83c1051e3d2609987b1c1e
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD539e49056fed76dbfda6d6fdcb18d53f1
SHA12ad355ca75aec812b63b2dc84fc82fa17c4a3ad8
SHA256ac7b9340188986e589b5a2208088277851e19502f7ed5881b1c9407e95fb751a
SHA512006517bec669b781100fec64aec995aa7dafd95509061ccc0ce5ec1c38dfe92280828e28cefed53a928bc4254a6de9ea4ff1e01081ff038af92e9422f754396e
-
Filesize
356B
MD5f9ccd5205783a92f9cc93b2684939fb8
SHA10717d071e24841c57401753ee8cac87cddd9129a
SHA256f6f029381348d6e66083d96f83000164c9bf5df9013a8157a8fbaef7321665b6
SHA512ed8da5c4ca8885fc275fc3907709db55fa17ad16789d6e92f51b49b688902920d4ef6c9c66bbd1db65f2c70a2359e8e3587300a74cd0fab5857313c17a965e29
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\e68e7030-19ee-403d-bce9-1649d70c975c.tmp
Filesize2KB
MD5d5183c617576209b8d2bbaba087cf74d
SHA1c085a325f8619d6fd2a22bb4886a190d079827db
SHA256214c9c596d9e0a3dcb3b085ed0763b834be9af45caa3559b8a4f506d704c7017
SHA5129e375946dec0284aab3e395ccc2ff5bc499dc1386b98fc69f4d625fdecc2e65e10b2dc9186e42f78772d1e929dff253b51ec4d8d01882ee66fe279310a59412e
-
Filesize
9KB
MD5e37339db39bd500a1d336221478ed26f
SHA13fa9efbd2449ba8194f305a9b7b28c618fc3b21b
SHA25651cef725192d6b38836d60c667e30d63c6c06fd6c0e60c4b7bd8ca947490c8c1
SHA512cb2bb2a3bc90bb9d55cbd8831b5527fa4676f3af9000fd43abf3d8e79ef30a6fc9d68a24cad8d6c37efd0cb1fb88e6978010a1f9d8a326bf0beec2c91c862d6c
-
Filesize
9KB
MD56fc56d678a47c187db58d58cd78d7ad7
SHA19922bbc51555750be89a96cfc765985ab9030b0a
SHA25639059c6d9c10d181ff01f125705189597123b88711c23d5460deb9913a1e5d46
SHA5123d3e83e2570e07efe481fdb637cdb56810f8a1a9a8da7c8dfb2780d39d06e646a7c88596644fa53c041e6df9c678a467d06516c917120e974ee15d618e562dde
-
Filesize
9KB
MD5886d29af6534f952debc20d8d88a7bb1
SHA1eb672fd2c08bdf1f697b45d054f086319fe9621d
SHA2565d56adbb459f07244222e6ce847175722813186c7ec2e6a6015d693a84e6b0ff
SHA5121423f420622c6362f84fc54bdc75465d3fc742fc6e871b4af5874819dcac22b19b2c94bd2a587213c2402837d0fe0155f6bd42e63cbd1b43f91de8d7e0480ed6
-
Filesize
9KB
MD5098dc63542fb2f150c7e73ae1dc0bd0b
SHA1196469007d6ae87507b2bf0e4ae277b2d49424ec
SHA256ec967f78ecb19bce3fb00d8716dbdc26ff74fee440ffd84583f117b90cd59b87
SHA5121b2a4482fb06a599c9eb48eace1768cc402ec45e7da366ed0fb38e3d21ddef68379a251acebe44d2ee887bb7273f417156fec33d9079c9dd5a8a2e8edd322c98
-
Filesize
9KB
MD557c76865c16bbffb68f11c3ff2e37fec
SHA1a1509383b4be1ca224605873ca3b02dbbf04be95
SHA25655ad723a39f48a8ea3bdbd66bc2b5aa4c930e78a3503e38b34c6f4243e6e7ce5
SHA51216c13c8dfa6d4e70e3b66c1e9e1001bea9e5fcaff8f63cb78fe56c224b80142403f07065b4713efdf12f2fa33b97ad4ae2e84e2e5a026c0c5d8b42adc383ed1d
-
Filesize
10KB
MD52e802583e6fb660ae273923a8ebfb1a6
SHA12f208b4158bcc3354c97a6afa823b727b137c5f2
SHA2560d9990dc01870ac8f652f24a4d1d85e0fbcbfe0ddd48128e9b0383b8dcd4e8db
SHA512b86c336428c512c912056179f75d0c938149c50b3c8ef3541f72631690d01aa48b08c6d2fb1376e295d08b22a1b7f7175cd3c65f291b08506ec310c4425b2b62
-
Filesize
15KB
MD5da4a2cd7143c038cf1502fb22c5e792d
SHA19abb27c86e28f5fc615fc704205027724d521206
SHA25668d10d558f3fbf7d16f7fbc47054f117466e7358f5321cfc3668101c5e07e604
SHA51269d4ea25c4ec6e39591517ce45722292eac251c0c911e17795ff95c8168502c637462e51b88b738e50b530fe22365cdcb9d81e5638d493b1cac65c9db8c187ae
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5e88dd78f71254264e561682cedf6bc60
SHA1bee16652ec9ea5813bf1419f805f53a310c856f2
SHA256ba7964cecc81f35ca0e6d2f88e6ea4ec2c956e897bdae7c0d75652491a18a7b4
SHA512b36fb37bc1913fabd37bee44be626c9ddbc0b14e5e5e19f53c438ebb16d3cfb32d76834ab37d1f83543f576fbd57334d9d9314041aad2dd9191b042746ae5561
-
Filesize
231KB
MD5e6604773fcde2fec6867467b3e627be4
SHA1f9239411329dd12b60013e7fbac292d108b6fb52
SHA2569afc28a37a27ce79623e653682c403cd96c69b5ab91b698310afb9c5e0b1b41a
SHA5121a945faf4617c14389c54154487fc9e510fa9b927f13a505c30a03f8c7862a0372ac28ffac91cc499c1ae1a745ce64e124de2cd4f2c95614b76a826b988cc331
-
Filesize
231KB
MD5c62a7fae4e12d40f55e05d2a8ff10cec
SHA1b3e483b5c02157e8b1de294ce12c375f6654de35
SHA25641194765724b51a23bfacbde395f11e54edd49110171ccc5c4ea5af7d749bdcc
SHA5120a62ef101ebfedfc7813cbf816b0c94568ce9377bab39e54ab12db745e3f5d340de175255f2189d1b9815ad7b8af5216675cef7d5ae866539987909f4f204e21
-
Filesize
231KB
MD55cc819be05644d8800fea4259d1c2b20
SHA133f56c9a5d29d089fcbf23f64b58acf45cfec23f
SHA2568a3473f739868b15af441fe53c448b3d617753f12464bed65b1ced48e561d979
SHA512420248a17e84db93534f043a673e9637be97690380a55095316b27227a871db2345ac682f6d8296d5c410c5e175b85cd844ed6168e520e1edb81aae139690142
-
Filesize
231KB
MD51b150bbe9230a389abced7d08a3bd903
SHA19ce68a6baf174dc7955af75c0a3adb8fe2a84afc
SHA2566644182815d260d52aa6e869ee285708c352fd9b30a44a42428141479018ea4d
SHA512fd0b8f11e32ca082bde40eab8f87bc35072107db20fadfc0df8c09ff23453994a71c00e56ed13dc2ac6ff9e54c0e86ce8b1ecf1fa93fa010c1fe03c16b20e6b7
-
Filesize
264KB
MD55ab3c643d704ea870246f86f3320df84
SHA1c6ed0560049f7163f3a27fb3d19340c158f907a0
SHA2560cc1f492d99d6174865c6f9021258b59d7408c0aaaeab106d109660e9d7088dc
SHA5124a0243936d18e265e85c3f40cfba16332444ddb5b1bea54d862d25c9ed1e82e1131bc56c6340648747eeab58b26c29d2010b2add842682e6d1c7417c3e584b2d
-
Filesize
373KB
MD51b81fa48134378f2b8d54a41fcfcf0ca
SHA1ff6fd97bcc603890c9bdffebe992a8b95d4f2686
SHA2565e2931d27098e63b67126ec2e036d8e2f4e46814d8c777c0307e3eec3b947707
SHA512b0a9ae05da6e73729cf61ba7e58015630bd69c508fbfaa8cd6d9d116b63def1c67e7298680aa8d6d99f20d77e91dd14d880466ba21a1062498fdf3687518c8cf
-
Filesize
163B
MD58c934b48a05955c6cc934925f4c01e7d
SHA1b6300c8e23a440e85637a6e8f028ff25bee676d6
SHA25651be55dd44a7d2c782ef432971878a64040aec99c5ec0b53ac92d72bb2645992
SHA512199896d1482d91a24d896452b1a81b4c717a2781b0261aa7b32bd5fc38cdf84bf000d9487efa6bd799ae5b9b04019f5dd64bb174f5eec285d76aa9d8f3d1aa69
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c