Analysis
-
max time kernel
48s -
max time network
41s -
platform
windows11-21h2_x64 -
resource
win11-20240214-en -
resource tags
arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-02-2024 00:23
Behavioral task
behavioral1
Sample
Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe
Resource
win11-20240214-en
General
-
Target
Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe
-
Size
1.9MB
-
MD5
7a363d33b8e499cba1311d68a5a9f3e9
-
SHA1
b2a8f6308b3a378c1a9a0a5d9505abb5a0aae621
-
SHA256
fdd6306dacf1619bfc71dd17cb6ca9beec942985b1f53cd03a3b9ea95adcf578
-
SHA512
4f0de9d53447cb5347d8ae9d7de5a2f32c596e53743ae405b838aca5f0023af4963fe54e173a9093280ab4b1bf3691d9c2215fc2657c9350db488cbbcd4290fc
-
SSDEEP
49152:a6TX6LBRfIkJzZxo1MuU1+IIXT5XO4I1:ynpZxV1SD5NI1
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 2196 msedge.exe 2196 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe Token: SeDebugPrivilege 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1156 wrote to memory of 2196 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 81 PID 1156 wrote to memory of 2196 1156 Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe 81 PID 2196 wrote to memory of 4724 2196 msedge.exe 82 PID 2196 wrote to memory of 4724 2196 msedge.exe 82 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 2960 2196 msedge.exe 84 PID 2196 wrote to memory of 3132 2196 msedge.exe 83 PID 2196 wrote to memory of 3132 2196 msedge.exe 83 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85 PID 2196 wrote to memory of 2208 2196 msedge.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe"C:\Users\Admin\AppData\Local\Temp\Deep Rock Galactic Survivor Early Access Plus 27 Trainer.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://flingtrainer.com/wp-json/trainer-api/update-page?name=deep-rock-galactic-survivor&lang=en2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdd4043cb8,0x7ffdd4043cc8,0x7ffdd4043cd83⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1708,15420809065720996836,16291036844940028123,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 /prefetch:33⤵PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1708,15420809065720996836,16291036844940028123,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1804 /prefetch:23⤵PID:2960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1708,15420809065720996836,16291036844940028123,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:83⤵PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1708,15420809065720996836,16291036844940028123,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:13⤵PID:2124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1708,15420809065720996836,16291036844940028123,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:13⤵PID:2128
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:432
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
Filesize
299B
MD55ae8478af8dd6eec7ad4edf162dd3df1
SHA155670b9fd39da59a9d7d0bb0aecb52324cbacc5a
SHA256fe42ac92eae3b2850370b73c3691ccf394c23ab6133de39f1697a6ebac4bedca
SHA512a5ed33ecec5eecf5437c14eba7c65c84b6f8b08a42df7f18c8123ee37f6743b0cf8116f4359efa82338b244b28938a6e0c8895fcd7f7563bf5777b7d8ee86296
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5da9a9ab681d36eb27b64cf8b4be8d9eb
SHA111bb7f981f836768e10e85387abf96dc871ae028
SHA256fff786121709786c40ae580c8c22cb4909c549d8c9fdc3b3ccb53f3893f03c71
SHA512d02e217430d465b2e225968928cd83ca3bedb97f196029d8f80e59ada8f50dc8c43d2edb4705c01b51ec94b086fa0cd427938fe3590cbd25f3c584966a63afd7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1B1495DD322A24490E2BF2FAABAE1C61
Filesize192B
MD53f62d44f29365269e824e16b2b73ca68
SHA1e090649874ced3fa0696641a4abe9623a64c4319
SHA2565ddf7b5f3335591c80a140a9299ddc7d479d53fbd089c1288a2181dc52f69cb0
SHA51294e21498cbcfc90b059dd3f5bcccb8ece12a378458bb28dde65762c3aea7b3cd7881b9e208e3b3e9b5cd1c91bbcee32d2c142b7047de5f8e06c24a9ecab6135e
-
Filesize
152B
MD553b9b1800c90e0f055e0daabb68cc97e
SHA1beb76399e32e4ca5c634228e2d4001e197249cf0
SHA256edac0665854b4e7aa3f2b866e6172c71b2e1c6a169a2a04cf1e74102ee9c0e5e
SHA51287d516b7ae594902b2544e13c6224760e1ec40d676a2f699da3242b5d3a9eb962dc7b3ca7e2a3eed1dac5375cc6fd8379dfe47d127fd3c18a653a05a8f67c31b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize912B
MD5ea3c841c56372101f2a7a9123131df89
SHA1b32b40eafcfa9c4dd5aaa885fbc1903e4fa6c6e9
SHA2564f476f875030108808cf1915c724adefd03a887a51bafa28adcd80c65fb69f76
SHA512edd24e3207bab8a0dffee6ecffa5292fadda4397baea28606f6fe72ef013ed018b889ccb53a02d6bb79c116c895cddeb9d33bdc3483f11ebea18cd92318f5f48
-
Filesize
670B
MD53f15472ed770985d99588dcf9ba0ef98
SHA11e55164a10f40663a9ae1bf8f696967e0f609b8f
SHA256f9dc641098403ad6aea32708e31507e3450afc5c9fb9970e2a36541c3d038617
SHA512a5c7531c1604bc6b1aeaccbd9ce278c382f7006d9f21ccfa437c4b5ddc8c4b57a6666fcaf34c6a2918e618bea1b15b7c1f85ca9a28942d4739380866cb93e85b
-
Filesize
5KB
MD59a3acf42ece6d0a1cedb9e9e9e5d56a4
SHA1441da99c633580cbc9e038bccffb48976b2477ad
SHA256ea0223354577bc6c56616d179b6280cbd5f6e4abeb1416fa0ee571e9b08560c5
SHA51289b4cd7fde99089a53fae72525a864b7465c3eafdb13d0654f45ce971ad95f9b03e651ab600e547e238b5cbcb3c9f05a59ff0855204d7e1bbd94f34941544378
-
Filesize
6KB
MD54c4d8ca618e9e8d00fb5bc3f677ac244
SHA108aa328afdc9dea32d130aae46e5e88b7a8afef8
SHA25604362d2dd74ab0f8e429b6c91e7b79762c6cf04d32f34bfdd2c685322b936dbc
SHA512ba8d79553877854e3f8238c706d4bb6045cf0e2868d60d64b7e1884b329200753ed939b7d02019be893e4664aab5ad211268f1e4a0272da186d46a2ba0f39daf
-
Filesize
25KB
MD5f0f96f3da922996ca9a13963c1e4f75a
SHA10a598483f5739cc812aac95ef343a56e38cb25fa
SHA2566b81e08de44787bae066f57ee5ba60bcbb69049440218d0d1f10090314febd0e
SHA5120a0343ebe0786b710c78db2aa4c0d3b51186e30447f4ed188d6d8823a5c3e373f29919d56b96d09b386fd18fa4c243bb54e039819ed3b502ac15499283128d57
-
Filesize
10KB
MD5b2dadeb95304cb60fbe5adff7573ede7
SHA19d851c62ac3f3bc182a0a387a5092ea110d8013b
SHA25698ee3b1f347c9a29852ae71f2a148b0ebf31549cacf00e29da1496ce074333f3
SHA512c32c60df6f7cac691db2185ea0afc7fb1dd0419dd392e2db5e7fc218942a19ba3b8a5efa86348e1f1420b5d9f6a8c3b26623f194c43be3090bf970b77161fc1d