Analysis
-
max time kernel
924s -
max time network
837s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
13/03/2025, 18:32
Behavioral task
behavioral1
Sample
SilverClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SilverClient.exe
Resource
win10v2004-20250313-en
General
-
Target
SilverClient.exe
-
Size
43KB
-
MD5
231b78ea676e1fac2dfa84a2faccb6f7
-
SHA1
eb4782d8598f33632d2444fb9df4d5a9bff8574f
-
SHA256
31f5206de0b4956ae322443d90e5413d3b99a5a0e289985d89589e687abfcc01
-
SHA512
f22bc8992796a414717b1ec187b1ee18b5cf15720f07f231c12d04d5485da96c25998a7adb249ef085abfaace7b48089916839101f056dc02968eb15a7d4239f
-
SSDEEP
768:Dbrc0SeW8cf/Ol6IoZmTPHhm7LavCJ8eEPWRULQD9PBVGiz1QB6SJ/lE:Dbrc0SeA4txJm9ZKWGsD9yu1Qou/lE
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
4536v43xbhf
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
b0FGeVZNcFRMWVloVHR6Z0VESU5RdlpZUmxZbUFE
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3644 attrib.exe 3420 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2499014680-1400926959-4114284069-1000\Control Panel\International\Geo\Nation SilverClient.exe Key value queried \REGISTRY\USER\S-1-5-21-2499014680-1400926959-4114284069-1000\Control Panel\International\Geo\Nation $77System Runtime.exe -
Executes dropped EXE 1 IoCs
pid Process 2816 $77System Runtime.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\SysWOW64\\$77System Runtime.exe\"" SilverClient.exe -
pid Process 3388 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3668 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6124 schtasks.exe 4428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 640 SilverClient.exe 2816 $77System Runtime.exe 3388 powershell.exe 3388 powershell.exe 4816 chrome.exe 4816 chrome.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe 2816 $77System Runtime.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2816 $77System Runtime.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 5040 vssvc.exe Token: SeRestorePrivilege 5040 vssvc.exe Token: SeAuditPrivilege 5040 vssvc.exe Token: SeDebugPrivilege 640 SilverClient.exe Token: SeDebugPrivilege 2816 $77System Runtime.exe Token: SeDebugPrivilege 3388 powershell.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2816 $77System Runtime.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 640 wrote to memory of 3644 640 SilverClient.exe 86 PID 640 wrote to memory of 3644 640 SilverClient.exe 86 PID 640 wrote to memory of 3420 640 SilverClient.exe 88 PID 640 wrote to memory of 3420 640 SilverClient.exe 88 PID 640 wrote to memory of 2684 640 SilverClient.exe 91 PID 640 wrote to memory of 2684 640 SilverClient.exe 91 PID 2684 wrote to memory of 3668 2684 cmd.exe 93 PID 2684 wrote to memory of 3668 2684 cmd.exe 93 PID 2684 wrote to memory of 2816 2684 cmd.exe 94 PID 2684 wrote to memory of 2816 2684 cmd.exe 94 PID 2816 wrote to memory of 3480 2816 $77System Runtime.exe 96 PID 2816 wrote to memory of 3480 2816 $77System Runtime.exe 96 PID 2816 wrote to memory of 6124 2816 $77System Runtime.exe 98 PID 2816 wrote to memory of 6124 2816 $77System Runtime.exe 98 PID 2816 wrote to memory of 4684 2816 $77System Runtime.exe 100 PID 2816 wrote to memory of 4684 2816 $77System Runtime.exe 100 PID 2816 wrote to memory of 3388 2816 $77System Runtime.exe 104 PID 2816 wrote to memory of 3388 2816 $77System Runtime.exe 104 PID 2816 wrote to memory of 4428 2816 $77System Runtime.exe 106 PID 2816 wrote to memory of 4428 2816 $77System Runtime.exe 106 PID 4816 wrote to memory of 5656 4816 chrome.exe 108 PID 4816 wrote to memory of 5656 4816 chrome.exe 108 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 5916 4816 chrome.exe 110 PID 4816 wrote to memory of 5916 4816 chrome.exe 110 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 3980 4816 chrome.exe 109 PID 4816 wrote to memory of 5296 4816 chrome.exe 111 PID 4816 wrote to memory of 5296 4816 chrome.exe 111 PID 4816 wrote to memory of 5296 4816 chrome.exe 111 PID 4816 wrote to memory of 5296 4816 chrome.exe 111 PID 4816 wrote to memory of 5296 4816 chrome.exe 111 PID 4816 wrote to memory of 5296 4816 chrome.exe 111 PID 4816 wrote to memory of 5296 4816 chrome.exe 111 PID 4816 wrote to memory of 5296 4816 chrome.exe 111 PID 4816 wrote to memory of 5296 4816 chrome.exe 111 PID 4816 wrote to memory of 5296 4816 chrome.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3644 attrib.exe 3420 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3644
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC6CA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3668
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77System Runtime.exe4⤵PID:3480
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77System Runtime.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe \"\$77System Runtime.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:6124
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77System Runtime.exe4⤵PID:4684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "System Runtime_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:4428
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff88f37dcf8,0x7ff88f37dd04,0x7ff88f37dd102⤵PID:5656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1920,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=1876 /prefetch:22⤵PID:3980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1588,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=2104 /prefetch:32⤵PID:5916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2384,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=2540 /prefetch:82⤵PID:5296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3192,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=3204 /prefetch:12⤵PID:2892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=1592,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:1012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4404,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=4448 /prefetch:22⤵PID:3488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4720,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=4588 /prefetch:12⤵PID:3880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5444,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5468 /prefetch:82⤵PID:1396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5600,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5620 /prefetch:82⤵PID:5888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5648,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:6132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5432,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5872 /prefetch:12⤵PID:960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=240,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5636 /prefetch:82⤵PID:5556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3200,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=3372 /prefetch:82⤵PID:5604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3964,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=5800 /prefetch:82⤵PID:5940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4492,i,3535473933386946955,2436504793445971116,262144 --variations-seed-version=20250313-050105.095000 --mojo-platform-channel-handle=4500 /prefetch:82⤵PID:1920
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2488
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4a4 0x3881⤵PID:4200
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\51c2ed1c-0cf0-4c4c-81a4-6a9d6505a72b.tmp
Filesize10KB
MD59f61d2c29a552a24b538a10c1849d46c
SHA10cbc2ee44743426f77acb2b5360f8cc896979c61
SHA25606ce8b7fe9b00d6f18e00259dbb734ea3243cc57f33b55254b7021b9f541b6b7
SHA512498c13ed0ffdadbf5eaaead0bda1abcc9dfdd0c6430761e496168eb56e9da200713a97676b7dc12f3d50750d295980ab7ab51a99d74d66d1c9bf28af9eb29868
-
Filesize
414B
MD5a0cff2a5f86ba0b27675f45c1c34f055
SHA15276d091b2c66f6f6075792536499a07ea90e681
SHA256713ab106c143cbc8f84d70b6226d9e72f60ff373e626658a2ad9ffdac0444a1c
SHA5123456a018d5b92cb88e54fce6dbabd6bdfabc41725771358f184cc11903b84342ff683cb9bfdcfccbfaa9afdfd47014190b007210e97b029cd18e1707efd67a57
-
Filesize
264KB
MD53a1518d0e4c19318a4bd6483016af0b0
SHA1eaebd90201401218531d1a8205c1d05368b6081d
SHA2561df451d25f9669161022504bc91884f652f8a54a55ac1f741cbdcd1cf333ed25
SHA512f0a73245a7d74ad95b492da4680a91cadee041b322d386e3ca62a1debfd7918b4daf5e9b97179b6120a3916e1e7aeb8be25b26141c0067b1d0b1c98dc390a55a
-
Filesize
3KB
MD5c07a0af66816294aa7aee6dbc2e8285a
SHA1c875b9302ddf4374075b8b7c3a7fad387de81bd0
SHA256dc9bfa7e98f34ad62220751ffe3512949a464668585d918cf7aedfe75a83d919
SHA5123d7b67b4cfc85f5f53932452533e641f6f73cf8da14969e584f263698d40c18f25270ea3fb67b9d5503fffc748a0a04ffe3ed61192c7216ef2c1246705ce20cb
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5a18f38f9152bf4131c641f8e04f784e1
SHA1320e3f07309c7ec40f3b99c03bbcd47b5b814f29
SHA256768bf2c61cff73d23763a509904b9dac113b42d406f4807214cba39615a11026
SHA512302f2e31ac24851257f5bd686c07a12f3ec3b81197c052b506260da3cc20047f0279529a6f9b3431d8115406d904859d908b37ac9f5887a194e1b583e9d48c03
-
Filesize
10KB
MD5aa32db8421f31a336c0399e967e58935
SHA151528dc28b1c671cd97781de601f96a5ed9fef52
SHA256e8bf01669704d5e06b7abd81840b21fab30b2dddf0dca459c8b7361c5cecac67
SHA512cfd2e2e12f392f105dd36d798466c8420ac5bd482558a9110d6bb7d35a591f52634c7f3b22c427b35c12336998c4dbc3be29000eeefbf7d5734d9cca16e44beb
-
Filesize
10KB
MD535ff9152314857ed1c6750c3ad7b1828
SHA18ab36d2a70e33dc5c0098ceed006d7fea68f4779
SHA2568e06aec9f3d66dfc3c452d357b404aa770d6bcc379a941b3e68713c4639ff793
SHA512b20ba8a921c08d67ff2d7dd830e48f2b71eea1877bcfc1fe6aa5316a234eefa76dade0a8858bffbd277b1e2768d40b8fa69c68e3c690007c3f92303c95d59d40
-
Filesize
15KB
MD5d34736f58895dbf79b8df40ebd10bbf1
SHA1122206d85488dcdd8c6a8f6e7a5311c67be616a8
SHA2569947c8660edf86eef03bf9fd6c23892b2bf7270d018b653ff13f01197c2aa197
SHA512f700a5ea34c70a5a0d6be1a1a59aaee30fdf9b64d9b5048b32f139be486a8f20f41edd2eacfd6f084b3dfba8c39b97292e152bc7b455948b676c34ad06e01cc3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD574a36fde0c02929e0855cd187085500c
SHA1c31ec1630c0ee210009d7d175c33f066e9948f6f
SHA2567ea450876388a12dd0e75adaf42aa55dadfe7070c41b256e1e048b006de61543
SHA512069d733ed7e0d49e6d0073eeae1317610427a88fb2e71ceb6c3473f2e3f71c49ac8005eed2738eddb9429f914af1c1a469d781ec84570ea091347513b95d7e6e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58270b.TMP
Filesize48B
MD52ad2b32d2e4e611817b6c585287a3372
SHA1a9f814d730c17f5f650825e1bb2b63e9546171c3
SHA2564203a256dcef11837bd949c4091d9d4a8cf22e9dbd454851cbe2c2094edf92d7
SHA51263a7f39b78530bc1c4225cfa76267cde2c05159fd681191e9bad865bf9bf759afea0b3b0b570727d51f7cabdc57ec843c23638a54194d8cb67d6033e74514963
-
Filesize
156KB
MD5a280268a5b56bdca17a0b4889d205e58
SHA11d479f8cf9296d34384dd222abf56401f2ef6350
SHA2566167acdb91ec14aaa7434f3604585972e52824bb73b154a3e96e53c9a782170d
SHA5120fe60ab5b709952284112066aaf564b99545e5ecc080fa637d320146b409e6c8307fcee1ff27c7e35338cbb6619f2d53b2178c669dd6b109429d03b229fb965b
-
Filesize
80KB
MD54b7a36c195aece9f6bf5cbb1f03787a4
SHA1fc52a02868c4c0016a106f6cbed6532a8a7e7cbb
SHA25689038013d02dcf86f315d1bbb5e3e06a0146020e99e049915c2bf65638189af4
SHA5128de4c96e2ba2f9ab033a07e4ebcb445953f426de9ed0a12f3566b371e863133599bb480c7eb056dce5552620826c347a936f3298fa04df6111cbf154c3478d02
-
Filesize
156KB
MD52023a11b8d8159ed2738531bb17f2d4c
SHA1f4b01116c52fcd12a103405ec4694b6134a08358
SHA256a0bc19d1989047acca71e1b2a463ecb350cff96af28fd8df51d06a716f38a696
SHA5124e9f0937ce1568fe9679dea4265388d0282855ec78975e220d1e61aefb6a9a9c00ab938613ce74a2c536b250eea7557a29c74107fb1d013ee6640ad9f776a81b
-
Filesize
156KB
MD50a4dd74643310c9f9cfc9ea99d0ea88a
SHA1d787d37cd946ef895e2145176f540ee032f37be2
SHA256837d272a512abfcd95403b0e7b42860318bae2dce383f7c05ffa0f8c65b8c265
SHA512ad5d38f1333c84b2cadf3b0550b6db22412ce2a5c18ad73e5f9e7795db6baa2f35fa0653d6265ebf674dfda02428ed04079b438b69077cc52250155f3705b84b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
198B
MD5aec0abe911fa96a78d301257511176b1
SHA18de90465bf64b9abcc498c59a583a5d72138f753
SHA25675c9801895137281af8fee717a3a9e83b3683c5dd4156fce14bc65ebaa34517e
SHA512c831e821b770be71ac7e7375595ce49d60b00a38cfa956a2f48923e90401c23290e5f0828ae6c8c9c27c545c1f5249f188582e79a12cf8fc771580223a368be2
-
Filesize
43KB
MD5231b78ea676e1fac2dfa84a2faccb6f7
SHA1eb4782d8598f33632d2444fb9df4d5a9bff8574f
SHA25631f5206de0b4956ae322443d90e5413d3b99a5a0e289985d89589e687abfcc01
SHA512f22bc8992796a414717b1ec187b1ee18b5cf15720f07f231c12d04d5485da96c25998a7adb249ef085abfaace7b48089916839101f056dc02968eb15a7d4239f