Analysis

  • max time kernel
    82s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 04:04

General

  • Target

    Orcus_Vgk.exe

  • Size

    3.7MB

  • MD5

    1e88604f32e24a69fcccf04bcb5a8fa0

  • SHA1

    84f22a7ed74ce0ae4643c84343c0d2b94ceb16bf

  • SHA256

    2d711cdf078f65d2ec4869021fba98d9d2d4d0d27d89e7a8825ad6f659200505

  • SHA512

    0e21e15646e7acbec56cc148e60367387bd9002a16e37748903ada8c23b01918fcff5c7f2cf72a385ab23aa14e841babe7604eaec35b034d92f38820095bd9e2

  • SSDEEP

    98304:nxULIzdQpR9cUEQZD8Q41wKE7WZBAIbbAhP3w3/yo:xUWI9bEMX4iL7UBAeAhPg3r

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 36 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Orcus_Vgk.exe
    "C:\Users\Admin\AppData\Local\Temp\Orcus_Vgk.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c start https://discord.gg/UM2uzqxWhJ
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/UM2uzqxWhJ
        3⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9fd4b46f8,0x7ff9fd4b4708,0x7ff9fd4b4718
          4⤵
            PID:4412
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:3
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2912
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:8
            4⤵
              PID:1948
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
              4⤵
                PID:1268
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:1
                4⤵
                  PID:2992
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:1
                  4⤵
                    PID:1456
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                    4⤵
                      PID:2064
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2668 /prefetch:8
                      4⤵
                        PID:4628
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=2972 /prefetch:8
                        4⤵
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4160
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:1
                        4⤵
                          PID:1284
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                          4⤵
                            PID:2016
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3804 /prefetch:8
                            4⤵
                              PID:3300
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                              4⤵
                              • Drops file in Program Files directory
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3512
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x224,0x228,0x22c,0x220,0x230,0x7ff790175460,0x7ff790175470,0x7ff790175480
                                5⤵
                                  PID:3484
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3804 /prefetch:8
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4756
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:1
                                4⤵
                                  PID:4912
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4833789514419538209,6127784022268852768,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                  4⤵
                                    PID:1276
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumperClient.exe >nul 2>&1
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2160
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im KsDumperClient.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4268
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumper.exe >nul 2>&1
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:912
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im KsDumper.exe
                                  3⤵
                                  • Kills process with taskkill
                                  PID:3484
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3792
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1420
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im HTTPDebuggerSvc.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3244
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Orcus_Vgk.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:684
                                • C:\Windows\system32\certutil.exe
                                  certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Orcus_Vgk.exe" MD5
                                  3⤵
                                    PID:4980
                                  • C:\Windows\system32\find.exe
                                    find /i /v "md5"
                                    3⤵
                                      PID:744
                                    • C:\Windows\system32\find.exe
                                      find /i /v "certutil"
                                      3⤵
                                        PID:4756
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im ProcessHacker.exe >nul 2>&1
                                      2⤵
                                        PID:4424
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im ProcessHacker.exe
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4956
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /f /im idaq.exe >nul 2>&1
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:5088
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im idaq.exe
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1820
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /f /im idaq64.exe >nul 2>&1
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1536
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im idaq64.exe
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2000
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /f /im Wireshark.exe >nul 2>&1
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3740
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /f /im Fiddler.exe >nul 2>&1
                                        2⤵
                                          PID:1392
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /f /im Fiddler.exe
                                            3⤵
                                            • Kills process with taskkill
                                            PID:3512
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c taskkill /f /im FiddlerEverywhere.exe >nul 2>&1
                                          2⤵
                                            PID:1296
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /f /im FiddlerEverywhere.exe
                                              3⤵
                                              • Kills process with taskkill
                                              PID:1848
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos64.exe >nul 2>&1
                                            2⤵
                                              PID:1476
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos.exe >nul 2>&1
                                              2⤵
                                                PID:2248
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos32.exe >nul 2>&1
                                                2⤵
                                                  PID:1396
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /f /im Xenos32.exe
                                                    3⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4764
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im de4dot.exe >nul 2>&1
                                                  2⤵
                                                    PID:4492
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /f /im de4dot.exe
                                                      3⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4272
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im Cheat Engine.exe >nul 2>&1
                                                    2⤵
                                                      PID:744
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /f /im Cheat Engine.exe
                                                        3⤵
                                                        • Kills process with taskkill
                                                        PID:3908
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-x86_64.exe >nul 2>&1
                                                      2⤵
                                                        PID:1284
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /f /im cheatengine-x86_64.exe
                                                          3⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:492
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-x86_64-SSE4-AVX2.exe >nul 2>&1
                                                        2⤵
                                                          PID:2788
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /f /im cheatengine-x86_64-SSE4-AVX2.exe
                                                            3⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3432
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im MugenJinFuu-x86_64-SSE4-AVX2.exe >nul 2>&1
                                                          2⤵
                                                            PID:1696
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /f /im MugenJinFuu-x86_64-SSE4-AVX2.exe
                                                              3⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4388
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im MugenJinFuu-i386.exe >nul 2>&1
                                                            2⤵
                                                              PID:1132
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /f /im MugenJinFuu-i386.exe
                                                                3⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1636
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-x86_64.exe >nul 2>&1
                                                              2⤵
                                                                PID:4960
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-i386.exe >nul 2>&1
                                                                2⤵
                                                                  PID:3240
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /f /im cheatengine-i386.exe
                                                                    3⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4192
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTP Debugger Windows Service (32 bit).exe >nul 2>&1
                                                                  2⤵
                                                                    PID:4992
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /f /im HTTP Debugger Windows Service (32 bit).exe
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:3544
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumper.exe >nul 2>&1
                                                                    2⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3484
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /f /im KsDumper.exe
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:3852
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1
                                                                    2⤵
                                                                      PID:2620
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /f /im OllyDbg.exe
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4304
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im x64dbg.exe >nul 2>&1
                                                                      2⤵
                                                                        PID:2016
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /f /im x64dbg.exe
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:116
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im x32dbg.exe >nul 2>&1
                                                                        2⤵
                                                                          PID:3900
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /f /im x32dbg.exe
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:4424
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                          2⤵
                                                                            PID:1052
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1336
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                            2⤵
                                                                              PID:3488
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /f /im HTTPDebuggerUI.exe
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2852
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                              2⤵
                                                                                PID:1132
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /f /im HTTPDebuggerSvc.exe
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1248
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1
                                                                                2⤵
                                                                                  PID:4992
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /f /im Ida64.exe
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1208
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1
                                                                                  2⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3852
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /f /im OllyDbg.exe
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3364
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&1
                                                                                  2⤵
                                                                                    PID:2620
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /f /im Dbg64.exe
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3820
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1
                                                                                    2⤵
                                                                                      PID:2016
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /f /im Dbg32.exe
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:896
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                      2⤵
                                                                                        PID:2424
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3944
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                        2⤵
                                                                                          PID:1592
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2520
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                          2⤵
                                                                                            PID:2608
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1060
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /f /im HTTPDebuggerUI.exe
                                                                                          1⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2740
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /f /im Wireshark.exe
                                                                                          1⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4712
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:2392
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /f /im Xenos64.exe
                                                                                            1⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:392
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /f /im Xenos.exe
                                                                                            1⤵
                                                                                            • Kills process with taskkill
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4724
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /f /im cheatengine-x86_64.exe
                                                                                            1⤵
                                                                                            • Kills process with taskkill
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1848
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            1⤵
                                                                                              PID:1296
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                              1⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:392

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Defense Evasion

                                                                                            Virtualization/Sandbox Evasion

                                                                                            1
                                                                                            T1497

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            3
                                                                                            T1012

                                                                                            Virtualization/Sandbox Evasion

                                                                                            1
                                                                                            T1497

                                                                                            System Information Discovery

                                                                                            4
                                                                                            T1082

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              462f3c1360a4b5e319363930bc4806f6

                                                                                              SHA1

                                                                                              9ba5e43d833c284b89519423f6b6dab5a859a8d0

                                                                                              SHA256

                                                                                              fec64069c72a8d223ed89a816501b3950f5e4f5dd88f289a923c5f961d259f85

                                                                                              SHA512

                                                                                              5584ef75dfb8a1907c071a194fa78f56d10d1555948dffb8afcacaaa2645fd9d842a923437d0e94fad1d1919dcef5b25bf065863405c8d2a28216df27c87a417

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              d2642245b1e4572ba7d7cd13a0675bb8

                                                                                              SHA1

                                                                                              96456510884685146d3fa2e19202fd2035d64833

                                                                                              SHA256

                                                                                              3763676934b31fe2e3078256adb25b01fdf899db6616b6b41dff3062b68e20a1

                                                                                              SHA512

                                                                                              99e35f5eefc1e654ecfcf0493ccc02475ca679d3527293f35c3adea66879e21575ab037bec77775915ec42ac53e30416c3928bc3c57910ce02f3addd880392e9

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                              Filesize

                                                                                              48B

                                                                                              MD5

                                                                                              77500956f0c3583772d2b0e16bb843fc

                                                                                              SHA1

                                                                                              888f6339f91ee05d948da0caf0ccc6a8df9f0860

                                                                                              SHA256

                                                                                              cbb224c465b0d4161ac9c85d2f2183416cfd386f5e1483fdaf247f1f0bfaa445

                                                                                              SHA512

                                                                                              37dc2a2b54c2f2525320e7aff47bdc24b6a4d83e5413ba31ed370bc7a7c4c71ebf39f083afb5070039a5f278fb335a99daeda19f75d9b6767d43319bd2b36f9e

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                              Filesize

                                                                                              408B

                                                                                              MD5

                                                                                              1d169af663836fc7d0e03fd026afe228

                                                                                              SHA1

                                                                                              80e61c3474cd5f4e8c2250068c6e503daa555d38

                                                                                              SHA256

                                                                                              75859db4ac77ad3b47a54ca74a6dd4a9bf1e9f041a43914a828b4b30d5d9bf55

                                                                                              SHA512

                                                                                              b41e915569b95d1672b2d2fe7cc8d2c1626b8b177f3ee5d4ba178e6ab221e1918d3f50216d1ae0e9d82397f8d79bd110708847823efb8e91cd2d638bfc2aec19

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                                              Filesize

                                                                                              70KB

                                                                                              MD5

                                                                                              e5e3377341056643b0494b6842c0b544

                                                                                              SHA1

                                                                                              d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                              SHA256

                                                                                              e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                              SHA512

                                                                                              83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              98ff8a9efcd4da8d4aeba6a209da077c

                                                                                              SHA1

                                                                                              45bc142b5b5af848986edb7ceed420ac815db948

                                                                                              SHA256

                                                                                              9ddf58f6ad6ce314c96836f14e07b31f73596c1532066eb0c2d1317559c9ca69

                                                                                              SHA512

                                                                                              9b822ca34c0d9c9eaa1b5c3d54d24a6e249c64aa3bb5fb92962e212d5f67b59cfd6c1adbc4d91a01671aaf8947da5dd30cf12327eced36554813640f80fa947f

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                              Filesize

                                                                                              111B

                                                                                              MD5

                                                                                              285252a2f6327d41eab203dc2f402c67

                                                                                              SHA1

                                                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                              SHA256

                                                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                              SHA512

                                                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                              Filesize

                                                                                              654B

                                                                                              MD5

                                                                                              6a2a0bae9033627ac0ef793bc87c786f

                                                                                              SHA1

                                                                                              4d1aa02e7cbd6bcf219610fb5a9e4586fb251622

                                                                                              SHA256

                                                                                              ee802996a2e4368fc73954eb6daa2eb291ac42b9c8f3958cbacf4c0926b998dd

                                                                                              SHA512

                                                                                              ec432379d0b4822e1d91b7b536627836899b24f2d16ee1eb09348c15a1becef10eccd0f4da795b2675554bb7c45a883e909338d5547f7f4a45490305395da3a2

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              4KB

                                                                                              MD5

                                                                                              67d7000977b1e657d5722a6d59832e95

                                                                                              SHA1

                                                                                              a42a4fe96cd83abbad98fe6116abbc57a3453020

                                                                                              SHA256

                                                                                              5dc57e9d661b82e46a16d8af141bf6b02cfa8260bae452f4ac21e7325885917a

                                                                                              SHA512

                                                                                              243190a5e2fe4c6581eb7448967f4f20635c1ab8a600ba574aef9a8e3d9703f3fc1750cea3cc278d8b73b05a08b1d3cdeff14fdbbf7d7149d77a6b52739a7764

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              aea711d7e92e9fac69e771110d5f1d9d

                                                                                              SHA1

                                                                                              890dd1f28bc30cdcc54abc573278757584a07a38

                                                                                              SHA256

                                                                                              6fe5937797493398b9d44193a317d302e87960c790e07513e9d55fddb7d3b7e6

                                                                                              SHA512

                                                                                              b1b55b182989a049dbc5e9395f83752e0d5f6becbae3718a1a1a7a4cf620e568b920f61c3d30b5a180cfde0b7130655d86e842b5c60d3ca5605b658b2ec82887

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              c234f61a94c6236a398061c54c42d080

                                                                                              SHA1

                                                                                              c3f1766b7f7e9ef798bcab9b14f9e49a87f5159e

                                                                                              SHA256

                                                                                              9adbeacb04bea73c43d6b1778a5e07ba48fb871623498b6dc3defe64763f73f5

                                                                                              SHA512

                                                                                              48371c51634291499045ad870b879381044f273ba6f47e3566b4b5cf120c6798a9c32c34a9211634eea18f6fbf0fe2701bc1ed87443827156ee06fb0b0e5332e

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                              Filesize

                                                                                              24KB

                                                                                              MD5

                                                                                              130644a5f79b27202a13879460f2c31a

                                                                                              SHA1

                                                                                              29e213847a017531e849139c7449bce6b39cb2fa

                                                                                              SHA256

                                                                                              1306a93179e1eaf354d9daa6043ae8ffb37b76a1d1396e7b8df671485582bcd1

                                                                                              SHA512

                                                                                              fbc8606bf988cf0a6dea28c16d4394c9b1e47f6b68256132b5c85caf1ec7b516c0e3d33034db275adf267d5a84af2854f50bd38a9ed5e86eb392144c63252e01

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              206702161f94c5cd39fadd03f4014d98

                                                                                              SHA1

                                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                              SHA256

                                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                              SHA512

                                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\CURRENT
                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              46295cac801e5d4857d09837238a6394

                                                                                              SHA1

                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                              SHA256

                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                              SHA512

                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                                                                              Filesize

                                                                                              41B

                                                                                              MD5

                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                              SHA1

                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                              SHA256

                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                              SHA512

                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                              Filesize

                                                                                              9KB

                                                                                              MD5

                                                                                              e557b1996d5e7233c21cccf61bde1aa4

                                                                                              SHA1

                                                                                              63702cadc9a2b41bb42db25b0efa7b9056ec02a2

                                                                                              SHA256

                                                                                              cc1f7968618ec0972239f8a59fe63d1439fc5e6a823fd29c3560fbe05dda7a48

                                                                                              SHA512

                                                                                              75054c4eca02964cb6d876ef8e8cda1d0e7d8d86327697e1b8392eeed079bfbc6277102ab6df6ccc315821ebdcd886cc80e9c5ea9e321d7dc6b7dee491904376

                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              771ebcabecde6ca68157139985d4c9d0

                                                                                              SHA1

                                                                                              fd13cd2e0aad4205f6b3e4f2adf47e522f28ce6f

                                                                                              SHA256

                                                                                              caad6a358b70a49b52c5510281d8d39e205ef68a18064a8216676afac1d2e5bf

                                                                                              SHA512

                                                                                              815170c99ff3c90abf2eb29e3d3925145fe58814935914acc12ff4a349f9d5c1acc45e0a41210ad54cbb65af7d35661606d508ab61715b52e188d51205e66209

                                                                                            • \??\pipe\LOCAL\crashpad_3948_WDKFIFBILWDCYILJ
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • memory/4996-133-0x00007FF70F930000-0x00007FF710329000-memory.dmp
                                                                                              Filesize

                                                                                              10.0MB

                                                                                            • memory/4996-249-0x00007FF70F930000-0x00007FF710329000-memory.dmp
                                                                                              Filesize

                                                                                              10.0MB

                                                                                            • memory/4996-139-0x00007FF70F930000-0x00007FF710329000-memory.dmp
                                                                                              Filesize

                                                                                              10.0MB

                                                                                            • memory/4996-138-0x00007FF70F930000-0x00007FF710329000-memory.dmp
                                                                                              Filesize

                                                                                              10.0MB

                                                                                            • memory/4996-137-0x00007FF70F930000-0x00007FF710329000-memory.dmp
                                                                                              Filesize

                                                                                              10.0MB

                                                                                            • memory/4996-136-0x00007FF70F930000-0x00007FF710329000-memory.dmp
                                                                                              Filesize

                                                                                              10.0MB

                                                                                            • memory/4996-381-0x00007FF70F930000-0x00007FF710329000-memory.dmp
                                                                                              Filesize

                                                                                              10.0MB

                                                                                            • memory/4996-135-0x00007FF70F930000-0x00007FF710329000-memory.dmp
                                                                                              Filesize

                                                                                              10.0MB

                                                                                            • memory/4996-134-0x00007FF70F930000-0x00007FF710329000-memory.dmp
                                                                                              Filesize

                                                                                              10.0MB