Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
24/03/2025, 18:58
Behavioral task
behavioral1
Sample
ihatethis.exe
Resource
win7-20240903-en
General
-
Target
ihatethis.exe
-
Size
45KB
-
MD5
089061cdccbb913beba3304f3bb94bb8
-
SHA1
4874e568837c790facf5a8b74588b2cd622057fc
-
SHA256
5ae2da62c2ee0366328193100323a692e6560c469ce54a280ae81c98e7f21bbd
-
SHA512
3ac8460510cc64632ff193671e677fd1a9bad31c9dae3006028550b2ffadcd86d143b84b3c1a259bb5f694a7d8b99420b975fa62390151c0ab6281fe2d50b3a0
-
SSDEEP
768:3dhO/poiiUcjlJInG0H9Xqk5nWEZ5SbTDaBuI7CPW5t:tw+jjgnLH9XqcnW85SbTsuI1
Malware Config
Extracted
xenorat
127.0.0.1
Xeno_rat_nd8912d
-
delay
5000
-
install_path
temp
-
port
5000
-
startup_name
Copilot
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral2/memory/5292-1-0x0000000000CB0000-0x0000000000CC2000-memory.dmp family_xenorat behavioral2/files/0x00080000000241ed-6.dat family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation ihatethis.exe -
Executes dropped EXE 1 IoCs
pid Process 5220 ihatethis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ihatethis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ihatethis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133873163452320064" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3616 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 5600 chrome.exe 5600 chrome.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe 4280 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4280 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2596 taskmgr.exe Token: SeSystemProfilePrivilege 2596 taskmgr.exe Token: SeCreateGlobalPrivilege 2596 taskmgr.exe Token: 33 2596 taskmgr.exe Token: SeIncBasePriorityPrivilege 2596 taskmgr.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeDebugPrivilege 4280 taskmgr.exe Token: SeSystemProfilePrivilege 4280 taskmgr.exe Token: SeCreateGlobalPrivilege 4280 taskmgr.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe Token: SeShutdownPrivilege 5600 chrome.exe Token: SeCreatePagefilePrivilege 5600 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 2596 taskmgr.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe 5600 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2596 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5292 wrote to memory of 5220 5292 ihatethis.exe 87 PID 5292 wrote to memory of 5220 5292 ihatethis.exe 87 PID 5292 wrote to memory of 5220 5292 ihatethis.exe 87 PID 5220 wrote to memory of 3616 5220 ihatethis.exe 101 PID 5220 wrote to memory of 3616 5220 ihatethis.exe 101 PID 5220 wrote to memory of 3616 5220 ihatethis.exe 101 PID 5600 wrote to memory of 1800 5600 chrome.exe 116 PID 5600 wrote to memory of 1800 5600 chrome.exe 116 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 5112 5600 chrome.exe 117 PID 5600 wrote to memory of 3304 5600 chrome.exe 118 PID 5600 wrote to memory of 3304 5600 chrome.exe 118 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120 PID 5600 wrote to memory of 3156 5600 chrome.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\ihatethis.exe"C:\Users\Admin\AppData\Local\Temp\ihatethis.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5292 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\ihatethis.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\ihatethis.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5220 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Copilot" /XML "C:\Users\Admin\AppData\Local\Temp\tmp70FA.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3616
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2596
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5600 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc1212dcf8,0x7ffc1212dd04,0x7ffc1212dd102⤵PID:1800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1964,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1960 /prefetch:22⤵PID:5112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2144,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2140 /prefetch:32⤵PID:3304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2388,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2412 /prefetch:82⤵PID:3156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:3716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3276,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:5152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3800,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4124 /prefetch:22⤵PID:1420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4768,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4792 /prefetch:12⤵PID:4620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4728,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4904 /prefetch:82⤵PID:4796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5052,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5060 /prefetch:82⤵PID:2876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5432,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5464 /prefetch:82⤵PID:5984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5680,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5676 /prefetch:82⤵PID:5672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5848,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5708 /prefetch:82⤵PID:380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5668,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5712 /prefetch:82⤵PID:1224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5500,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5568 /prefetch:82⤵PID:2112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5524,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5596 /prefetch:82⤵PID:4996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=240,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5456 /prefetch:82⤵PID:3784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3952,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6088 /prefetch:82⤵PID:2248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5756,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6004 /prefetch:82⤵PID:4636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4232,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6096 /prefetch:22⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=6128,i,412052991320060314,15468264431553694540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5468 /prefetch:82⤵PID:4504
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5544
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4280
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
649B
MD5f0b28d6e91feef27e2192fd6d0ccd8f9
SHA1bd2339d38f0594a2da1869a89d00e17b6b0f69ae
SHA256d8f99a8d76cf8e011c49a21dc6beb0b648c536f070bf32cc785842d6e3da765f
SHA512a5087bf15034c656bb04c65bc27f6467d660215a11ab59914c9c6ae3b54de427b0cedeb61bd82c9e097f8b22105ad85b460ae01016834773b9ef8587bfa57128
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD5e5b3de0b41da3993826f406e861bd29e
SHA10b4c5590c1d92993fe48c6fcf657f83baeb75ce7
SHA256ff25b7428c8243d569e0315464653ebc73765b3b281bc9bc8bf021c896648304
SHA512c8bd93b136b16c7c63d071de60ac7e97cbf828f2ca4d5949020f8765cea246176d16f712349a16f4fa502020fba0cec5cb7ca67cf10ae5406eeb5ed8c3d6039b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
10KB
MD5f9c1665c406e42f794e919a0cb885b69
SHA17fb462738ce1812124cdbe53866dd290abb8b957
SHA2568174ecde7dafa26ce354bbf8e813121eebe9b4c651d2b8f2df40f0ea259b9117
SHA5128cd09dac851d63de6b71590ac4346bd798747e60fbd9de3e186689977384081b2798efb3b12d01afb8ff4c7a6f3a52773ec2c61951227e1ea00cbac297b6bdf2
-
Filesize
18KB
MD58a07bd4015e6b4d9986c98dc0d995f28
SHA1693b7b1895a45ec1ab6f92668641367451a69070
SHA256cb876727bb1502e393ee270e8399202438dc96506766fe05184446410def118c
SHA5120739b9993934cb313449ac6ca6f2b12cbfb76b7be69339081475d30c1c022565c72176e78255900e3064364f270d4b0bae090c50ab5b0f93cc66ea4a804e75da
-
Filesize
15KB
MD550ebe600305a1a4fcc744adec30192fc
SHA107fab946f962f855ed337db297c6f50876838f4b
SHA256870a8c76123be7559f37ab7b73c64e29cd423930b6e0e55d9fc18e2b94761fdd
SHA512105a86f99d2a2e870507f2ebce23a79fabfc5499bda538837a9d784cc0d57698ccfafaa23b395bfc5b16451c43eedd2d8172d839595fa62fb525134e07c482be
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD53a368dd0e77bcc8d2a01c6b286c42fab
SHA17559f8efef60113f34e103b9edd985f5eb03e76e
SHA256b1478ea96de93dc77b4d03c2245220ef0e2e3aafedf486f24e8d6098235e5416
SHA512c8f5277370a14a12a8752c3d888fd436b0c4f775dc815925dfffee5de638dd4a2586d60ec7582328cb652a548c07463e46c2ba617bf6c45b83ec5e1f7561b6a7
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5dff696357aa7d9c4a84a59dcc09bc44b
SHA104504536e3dabe88523d8df9776b988f94486ee9
SHA256107fd673e95b32b7a5eaaff63a498c24b3818b9f95c55f5d9a18a1f743cb49fb
SHA5124f354c9dd705260692401dbc521f01cbac2e888f1ee94612cdde5eea046d9835ed10cf7824c1361309e3f248a614e7644d0a71f3b40d2fc08ba10d0324a12f69
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580c11.TMP
Filesize48B
MD5526219fc84b3324ebc8bda7680ff661b
SHA1bd8fa161b84c063a99fce4a03add1cbb65d09b63
SHA25699b01635c92be49821d238a507fd8df061c77094d72413dc257ce5a23d0f16bd
SHA5129b6c6721e185a5d0cce81d2d5acb0dbf224fe95e62202aaafce88cb0716a295029f66e49fc4633e58518eb056dc3004a3f5e4fee99a794f942b21c399b30da3b
-
Filesize
80KB
MD5889af41793aef38639106b8cf74b085e
SHA1e38423dff37b98380e576eb78ab606c2908a6fdc
SHA256b4b95056bd11d8ec50c3b68296c359750b9c4d2f071cd1bf20550a49d7dc685b
SHA512d626b467cfb353f5695879d52ef0eb1a537fc01f898cce593c85ceb37abcf335b68e13086e0d660b4c9307043fda764d318893d5b62130e7e01e9074e92b8517
-
Filesize
155KB
MD586cb0e0fd3f22b8f0fc30dd01a0fee16
SHA13ded3970775ddb4b80cfed294ddd4039c28fa517
SHA256b932d7c5810b20ce3f98d908c84247cf38380435e89e8b280f2af2c74cced15f
SHA5127f6adf53f68283a300c845905ae930e7237e5584483ab15d9108ebf4f9c7f7f9744193ca2e5ce350b1e58d1348263ba5db3cc4a1e54e6c730f901178c3e0c3e5
-
Filesize
155KB
MD509765ddabfb1588f24988cc1f97c9c50
SHA177b9d4bfb27a37142acbba67eb71a10330547e61
SHA256f282722521a34d3ad1b361b45e50896ed9c21741c89095b5eed00367477e7024
SHA5123d002b8de8fe344350d71aef3901dd6298c40cb3e333fd8b2fffeecd0c523013ebf8e02ab2cd670b876ed1074a9a168f94b20cdf14bb9f6e4d1de0352cdc8d7d
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
45KB
MD5089061cdccbb913beba3304f3bb94bb8
SHA14874e568837c790facf5a8b74588b2cd622057fc
SHA2565ae2da62c2ee0366328193100323a692e6560c469ce54a280ae81c98e7f21bbd
SHA5123ac8460510cc64632ff193671e677fd1a9bad31c9dae3006028550b2ffadcd86d143b84b3c1a259bb5f694a7d8b99420b975fa62390151c0ab6281fe2d50b3a0
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5600_1560709212\d8c65bea-5b31-44b5-9793-e2f86318a8f3.tmp
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
1KB
MD575629b88cff935c101af11d1b485986b
SHA119cf670251e17deefe347c76e5ead294cd5f007d
SHA256e9a78f4e567e9ef8a572787c31feb7e83e885a071b1836786c90eeaed520304e
SHA5124c11046d8c506c559d09a37d9cb5f162d4647298ecfeb21b0def848591bc2bc6a84dba0f9aaf6e2dc2da36e047a069f8c3db9f0bb172f43d7ac0f7cf3698f135