Analysis
-
max time kernel
213s -
max time network
226s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
14-11-2022 15:01
Static task
static1
Behavioral task
behavioral1
Sample
Free Vds 2023/Anonymous.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Free Vds 2023/Anonymous.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
Free Vds 2023/Vds.xml
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
Free Vds 2023/Vds.xml
Resource
win10v2004-20220901-en
General
-
Target
Free Vds 2023/Anonymous.exe
-
Size
303KB
-
MD5
b33a013306a7cf4cc044fd39cf5ad9b5
-
SHA1
e6e11e998a06a4598ab1dc15c272fbe5604ede7c
-
SHA256
9344c0f019587a46ef6d8e71304ba5b1444db9f37bdc7ebf4df9eaed5131599f
-
SHA512
ac8b8fa73ef90b81514d46655175c5a4f1c9f1525066705b7c0d6bfedcce30d75c8d4d2b38b1dcfa3e6752f2064eadd5a554eba6ca2b0d9201f781e9cbd21415
-
SSDEEP
6144:yvlT6MDdbjCydec1oMnGoS6pI1w8oKKXE5HmADD0Xqq:yvVJnGoSSc5kEjDDpq
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 freegeoip.app 4 freegeoip.app -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Anonymous.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Anonymous.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Anonymous.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
Anonymous.exechrome.exechrome.exechrome.exechrome.exepid process 1684 Anonymous.exe 1684 Anonymous.exe 1684 Anonymous.exe 1684 Anonymous.exe 1356 chrome.exe 1560 chrome.exe 1560 chrome.exe 2600 chrome.exe 1560 chrome.exe 1560 chrome.exe 2760 chrome.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Anonymous.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 1684 Anonymous.exe Token: 33 1320 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1320 AUDIODG.EXE Token: 33 1320 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1320 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 50 IoCs
Processes:
chrome.exepid process 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe -
Suspicious use of SendNotifyMessage 48 IoCs
Processes:
chrome.exepid process 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 1560 wrote to memory of 1076 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1076 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1076 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1732 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1356 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1356 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 1356 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe PID 1560 wrote to memory of 952 1560 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Free Vds 2023\Anonymous.exe"C:\Users\Admin\AppData\Local\Temp\Free Vds 2023\Anonymous.exe"1⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2032
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1964
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x50c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5f64f50,0x7fef5f64f60,0x7fef5f64f702⤵PID:1076
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1152 /prefetch:22⤵PID:1732
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1348 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1356 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1844 /prefetch:82⤵PID:952
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2032 /prefetch:12⤵PID:752
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2140 /prefetch:12⤵PID:972
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2964 /prefetch:82⤵PID:1132
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3324 /prefetch:22⤵PID:2112
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:2156
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3500 /prefetch:82⤵PID:2232
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3656 /prefetch:82⤵PID:2240
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3940 /prefetch:82⤵PID:2316
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4044 /prefetch:82⤵PID:2324
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4068 /prefetch:82⤵PID:2332
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4092 /prefetch:82⤵PID:2340
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=540 /prefetch:82⤵PID:2500
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1060 /prefetch:82⤵PID:2556
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3760 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2600 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2964 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2760 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1912 /prefetch:82⤵PID:2768
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3276 /prefetch:82⤵PID:2836
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:82⤵PID:2872
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1140,548035082413916561,420860798351784777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3500 /prefetch:82⤵PID:2916
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e