Analysis
-
max time kernel
251s -
max time network
252s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 13:32
Errors
General
-
Target
TelegramRAT.exe
-
Size
136KB
-
MD5
e629176520460b7286b9b860ee751c7a
-
SHA1
74c626e83a42f010d58a8bf89116ac879ca4740a
-
SHA256
21f121c9b506a7536434ce3b0cd7afdbdf07652a57b100723c078f745b73511c
-
SHA512
ea7cd55be6e4f8bcc1018fae808226f2a0e3baf5900fea9aded04119a6408e3216a019f3e2de5f545fc3e2c1b147e38610a1c497513347c532ac69e0a49ce9cd
-
SSDEEP
3072:U3ryZPiGUK7LGC9C6WCmo0Pmc/bZnQ7QWXPCrAZugae:UjGNGqObdWK
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/sendMessage?chat_id=8029727797
Extracted
gurcu
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/sendMessage?chat_id=8029727797
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/getUpdate
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/getUpdates?offset=11435076
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/getUpdates?offset=11435077
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/getUpdates?offset=11435078
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/getUpdates?offset=11435079
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/sendPhoto?chat_id=802972779
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/sendDocument?chat_id=802972779
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/getUpdates?offset=11435080
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/getUpdates?offset=11435081
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/getUpdates?offset=11435082
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/getUpdates?offset=11435083
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2968-1-0x000001A8C2920000-0x000001A8C2948000-memory.dmp disable_win_def behavioral1/files/0x0007000000024276-9.dat disable_win_def -
Gurcu family
-
Toxiceye family
-
Renames multiple (276) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file 2 IoCs
flow pid Process 33 1116 virustotal.exe 34 1116 virustotal.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation virustotal.exe -
Executes dropped EXE 1 IoCs
pid Process 1116 virustotal.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 32 raw.githubusercontent.com 33 raw.githubusercontent.com 34 raw.githubusercontent.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4712 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4996 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133878153461027729" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings OpenWith.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1508 schtasks.exe 4840 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5844 vlc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe 1116 virustotal.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5844 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2968 TelegramRAT.exe Token: SeDebugPrivilege 4712 tasklist.exe Token: SeDebugPrivilege 1116 virustotal.exe Token: SeDebugPrivilege 1116 virustotal.exe Token: SeShutdownPrivilege 4716 chrome.exe Token: SeCreatePagefilePrivilege 4716 chrome.exe Token: SeShutdownPrivilege 4716 chrome.exe Token: SeCreatePagefilePrivilege 4716 chrome.exe Token: SeShutdownPrivilege 4716 chrome.exe Token: SeCreatePagefilePrivilege 4716 chrome.exe Token: SeShutdownPrivilege 4716 chrome.exe Token: SeCreatePagefilePrivilege 4716 chrome.exe Token: 33 6064 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 6064 AUDIODG.EXE Token: SeShutdownPrivilege 4716 chrome.exe Token: SeCreatePagefilePrivilege 4716 chrome.exe Token: SeShutdownPrivilege 4716 chrome.exe Token: SeCreatePagefilePrivilege 4716 chrome.exe Token: SeShutdownPrivilege 4716 chrome.exe Token: SeCreatePagefilePrivilege 4716 chrome.exe Token: SeShutdownPrivilege 1116 virustotal.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 5844 vlc.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe 4716 chrome.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1116 virustotal.exe 2872 OpenWith.exe 4764 OpenWith.exe 5844 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2968 wrote to memory of 1508 2968 TelegramRAT.exe 91 PID 2968 wrote to memory of 1508 2968 TelegramRAT.exe 91 PID 2968 wrote to memory of 2028 2968 TelegramRAT.exe 93 PID 2968 wrote to memory of 2028 2968 TelegramRAT.exe 93 PID 2028 wrote to memory of 4712 2028 cmd.exe 95 PID 2028 wrote to memory of 4712 2028 cmd.exe 95 PID 2028 wrote to memory of 4524 2028 cmd.exe 96 PID 2028 wrote to memory of 4524 2028 cmd.exe 96 PID 2028 wrote to memory of 4996 2028 cmd.exe 98 PID 2028 wrote to memory of 4996 2028 cmd.exe 98 PID 2028 wrote to memory of 1116 2028 cmd.exe 99 PID 2028 wrote to memory of 1116 2028 cmd.exe 99 PID 1116 wrote to memory of 4840 1116 virustotal.exe 101 PID 1116 wrote to memory of 4840 1116 virustotal.exe 101 PID 4716 wrote to memory of 4596 4716 chrome.exe 131 PID 4716 wrote to memory of 4596 4716 chrome.exe 131 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1516 4716 chrome.exe 133 PID 4716 wrote to memory of 1516 4716 chrome.exe 133 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 1856 4716 chrome.exe 134 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 PID 4716 wrote to memory of 2764 4716 chrome.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "discord" /tr "C:\Users\virustotal\virustotal.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp639C.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp639C.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2968"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4524
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4996
-
-
C:\Users\virustotal\virustotal.exe"virustotal.exe"3⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "discord" /tr "C:\Users\virustotal\virustotal.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4840
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2872
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4764
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\SelectImport.au"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5844
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe7011dcf8,0x7ffe7011dd04,0x7ffe7011dd102⤵PID:4596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1588,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2236 /prefetch:32⤵PID:1516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2192,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2188 /prefetch:22⤵PID:1856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2436,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1804 /prefetch:82⤵PID:2764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3144,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3332,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:5804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4284,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4452 /prefetch:22⤵PID:4528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4588,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4724 /prefetch:12⤵PID:4836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4876,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4884 /prefetch:82⤵PID:4840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5048,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5052 /prefetch:82⤵PID:1472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5336,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5352 /prefetch:82⤵PID:3868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5560,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5576 /prefetch:82⤵PID:5104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5704,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5364 /prefetch:82⤵PID:2180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5452,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5580 /prefetch:82⤵PID:4252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5488,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5824 /prefetch:12⤵PID:5444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5956,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5968 /prefetch:82⤵PID:4892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3396,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5940 /prefetch:82⤵PID:3984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3356,i,3682348428893915172,5280559932653062573,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5928 /prefetch:82⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3668
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4b0 0x2f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:6064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD51078abedc90d7e2e621de15a2485e9b1
SHA178938dcd16781f3a109fda74697aadd1bd0ec681
SHA256d76dc29ddf9c0ac0cc3c7c5558e7fb2f41d544859ca21e2978913d320b06ab3d
SHA512545c3ab9c94b3ab2f32db1c87f3951618da016ba417f3966d6f46e014c1f070905364cf85d1d069189c013da8946b6c86b37a45352d1e66a155784476101ab63
-
Filesize
120B
MD5de1258764af17921dd3a27a473ae2caa
SHA11d1a3f0fba86c0ba34efa01bbcc2607bba982cd1
SHA256ffb6fc3ca09f6fb825bfb2e3e668cd1a6a74ddf4bf64d113a7fefbc609ed531c
SHA512f01f9aac47f1b682ffa814f9d1f2ce230b84e80b41ac102c0e7da484e22671e0e448386920494b2bbca651701503c15e866d2de7a99447a53ca2d0f351d58706
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD520495de156b9d9e5fd7b8000e7d06e91
SHA11f1b95fc3fa86cea62235bfc6055e3cc46d1621e
SHA2568acd6e434ebffe85e815543731d32e5fe9423c48ff1a37ab782488cf59d9f03a
SHA512d3b98b6a24e47ad4a8e19bd3494d7907ec65f6f6a2273982871129d367a2ea3179b728c82a008479b5895f0a053150627ac708b65bc7f99640c30c88ac9e1e54
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
521B
MD56d9c5d9de98a5121960e15c4c5693165
SHA16ddcc31cf8347341adb85a23a578d56228854e22
SHA256378aab4105dc3168989c81236012b1ff1cc577fa8c7658aeeda4c41bb2ddd145
SHA5123e1808c50a651bdf3790b596af40aef86477bf1775b25d48e84a498312c942d086dc38b2ebeaff09caff8623e2f4bde46e39162145b506fa5b64b39054fd9070
-
Filesize
11KB
MD5baf5476914f2841eeca899bdff287949
SHA1e7853a3c202f4969662e88276231bf32fd50b7a0
SHA25666b1d0a9ea228ae71e7307f81a55e82c5fda837e1bbf01d410846dc500ee7da6
SHA5124476bded4b1a6a8822bcff4b0ba9307f2aec9bed6662dbb38eb49d0a357c50586676fb3fdba262b696ef1ff802709d3ca9a90a88b5c707099279fc9f43c5e6e0
-
Filesize
18KB
MD5ed760745754ba66aa0e22e66fdc8df1a
SHA1aad25993ab3023fdc981ed72acc837d36266f2e8
SHA256f648ca7f293e42d769d48de16b64240d9ff21e717d99481752e8f92b3ef71e5d
SHA512f22f24ed551ddb3d095d119f4bf284166b3f1e72d251d200a2bdf3388c76f08de9fb4b6c333c1ef23cf4a61e142134a60e0ebe7d7bd3738f84b7127ef2942358
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD533b0b00204cfb3b520d647c937cb354b
SHA10d3b6af50640dda61a3103b215d5aea8550cdc44
SHA256f6979f1fa77d0b2f5b78ab039f3b188063d122af3b002724ca87627cf5789116
SHA51244322fce72fbb6b581d19e39dfb10a28b1825fb5f98d43251a42f8b127373db6e88e546cb1919984933e25a135955bbb3c176e2a81e847f376bb28187f13cfe7
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a8b1b.TMP
Filesize48B
MD5e5bdbd455d59834fda007a5b663d5370
SHA10c569fe5e203047a73cbc0f5a2d78e17ad384c3e
SHA256ab165648ae0aa278abc2bab06c4983473e61fedeac353c810254bdd1996ad3b2
SHA512a23b052114fb88fd880d0bd3d8e63f9b5b68b1f07036dec0a78eb50803775e56e7be054b24055b4078d0a3250adabe93f7bc04be69e6f51e09bae37a54cbeeb3
-
Filesize
155KB
MD5e72a13f0b83796ba35e32f0dde1bb10a
SHA1dc9aa2a9b74b5be93710798759a23bc28e7dc190
SHA256578c2b6dba1cd431b77e482e1a1a902279beea67a47711594bdb7df4f54691b7
SHA512737194e6217dcc1e34e9baf937d4876d79b33771c5ec850324ad84e09a66eb06e082c5e182525c2ee4c40df2b525f0fdb288a8692c1aa50418559f10f39c4e83
-
Filesize
80KB
MD579c87840088ab6ec58d5b3e83a77c05e
SHA14c598a1ec4eab4249934f93feb6a6e9bb442f298
SHA256536f033e548279547c239f80439e6586c32eae55dda4853b90e9cb0bb4730618
SHA51299a9bd55e1e766a7ea1d0c45d92fe1c74116c149622755c90bc26c3e290e044930b4361ca70ec5062cc7c494237c216a8b4a46e5724a7130b6f6971db27ceb5b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133864073326065394.txt.crypted
Filesize77KB
MD5c9594c2b0b7beb157a31c8f0350969a0
SHA1e1684ee8f5054b63a2d48d6e23f8bd099367b064
SHA2564e4373d810d67cedab9dabc196e60fc739dbba0b3338a45fc3eaa7fb737e637e
SHA51291a4e8f655214af4b9cd33e3417563e3f8397b0c15044ecb25fbf9133756589e9948bdedb73973ddd897ec1119993d6ba75e0e5ef6ad726bddf001f366024f1f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133864078989255826.txt.crypted
Filesize48KB
MD5528a8634265023ca4a12541d37237675
SHA10ad6888f85f22f67f23728dceb51ebdf83d5c92d
SHA256b3623db1a7f5a1739e28b0fb600a1a4f4165614631db6d11377ad30250474dd8
SHA512d248d778b0b9c936fc701ae257cfc97ef21da8f3137a63b5e93d4d7faac73bad919ed5a5e3f6a2cf86923a20726afb99d5f1127af10198caea8ebc344f6d58af
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133864081664967149.txt.crypted
Filesize65KB
MD5505f4b12bbcc1c662d8072a077e329f6
SHA152cf67f5b95ad514dd87760cfbeeb3dfaa526831
SHA256e581e9cb9cdf7539fcf1521f007732d8150fb487410f578994820568955c71cb
SHA512eaf13eb9cdcb2555b3c8186386de7bb4ef33f1f88b05d76823dd539e894346c74904a8288b6a52a8a93a1dd68b380debcb7b514d11cceb065f8865722b40e753
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir4716_1012510317\1f5e8094-1029-4555-a05f-bc7ab45dc70a.tmp
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
197B
MD59bbd58916e7153e07ee98e8ea69ee4f8
SHA1507708bc3e49e6cafb1375187a81c9cf18d2ba75
SHA25616c598091e9cb5f42060027acf251c2eb4e504c308f0e857431958b638ebd55c
SHA512ff26d22b98be166f2c46c8ac8bd224c6d3218d3abc8915a2f19ef6e22de834617cb805cb7c6db3e627860e7548e2a095d3e54295b6b0ced2cfdb6694a6fc75ea
-
Filesize
136KB
MD5e629176520460b7286b9b860ee751c7a
SHA174c626e83a42f010d58a8bf89116ac879ca4740a
SHA25621f121c9b506a7536434ce3b0cd7afdbdf07652a57b100723c078f745b73511c
SHA512ea7cd55be6e4f8bcc1018fae808226f2a0e3baf5900fea9aded04119a6408e3216a019f3e2de5f545fc3e2c1b147e38610a1c497513347c532ac69e0a49ce9cd