Analysis
-
max time kernel
131s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-04-2024 03:51
Static task
static1
Behavioral task
behavioral1
Sample
f80f8a725028bcc09639f7b1ff9439436d974f0bf92871048092eaec5d7458f0.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f80f8a725028bcc09639f7b1ff9439436d974f0bf92871048092eaec5d7458f0.msi
Resource
win10v2004-20240226-en
General
-
Target
f80f8a725028bcc09639f7b1ff9439436d974f0bf92871048092eaec5d7458f0.msi
-
Size
200.6MB
-
MD5
e43da50b0bbb9e87ce597440713a60b0
-
SHA1
7aac4d55e08cff1882297cff1c9bf67c4f69da68
-
SHA256
f80f8a725028bcc09639f7b1ff9439436d974f0bf92871048092eaec5d7458f0
-
SHA512
2fd0c58689588f04f7053c528c5d76bc678fa8bb1e4a9707a3a19b3517ce21c057249c210d46ba28dccf392216e9b9dfe44ca11773dac1f7f746ecea551d312d
-
SSDEEP
6291456:RyC80S2EhOoyizyq06TBo1u/3yFyAoJRsZF2:D8d2QfIq0V1uPyFyDJRq
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral2/memory/1356-256-0x0000000002FE0000-0x000000000300A000-memory.dmp fatalrat -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Blocklisted process makes network request 1 IoCs
flow pid Process 22 692 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation Update.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\thelp.exe thelp.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 21 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI7F19.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7F87.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7D81.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{BC4A5252-A564-480D-AF07-BB3843EE4ACE} msiexec.exe File opened for modification C:\Windows\Installer\MSI8400.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI844F.tmp msiexec.exe File created C:\Windows\Installer\e577a7f.msi msiexec.exe File opened for modification C:\Windows\Installer\e577a7f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI7CD2.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI8645.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI7B89.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7CF2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI83A0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI83A1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8644.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7D41.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7EF9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7FE6.tmp msiexec.exe -
Executes dropped EXE 12 IoCs
pid Process 5000 MSI8644.tmp 1356 thelp.exe 3960 exodus-windows.exe 4036 Update.exe 3996 Squirrel.exe 1120 Exodus.exe 2300 Update.exe 4512 Exodus.exe 556 Exodus.exe 4432 Exodus.exe 2828 Exodus.exe 3952 Exodus.exe -
Loads dropped DLL 39 IoCs
pid Process 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 692 MsiExec.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1120 Exodus.exe 4512 Exodus.exe 556 Exodus.exe 4512 Exodus.exe 4512 Exodus.exe 4512 Exodus.exe 4512 Exodus.exe 4432 Exodus.exe 2828 Exodus.exe 3952 Exodus.exe 2828 Exodus.exe 2828 Exodus.exe 2828 Exodus.exe 2828 Exodus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz thelp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 thelp.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\exodus\URL Protocol Exodus.exe Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\exodus\ = "URL:exodus" Exodus.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\exodus\shell\open\command Exodus.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\exodus\shell Exodus.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\exodus\shell\open Exodus.exe Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\exodus\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\exodus\\app-24.11.5\\Exodus.exe\" \"--\" \"%1\"" Exodus.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\exodus Exodus.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 692 MsiExec.exe 692 MsiExec.exe 2872 msiexec.exe 2872 msiexec.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe 1356 thelp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2248 msiexec.exe Token: SeIncreaseQuotaPrivilege 2248 msiexec.exe Token: SeSecurityPrivilege 2872 msiexec.exe Token: SeCreateTokenPrivilege 2248 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2248 msiexec.exe Token: SeLockMemoryPrivilege 2248 msiexec.exe Token: SeIncreaseQuotaPrivilege 2248 msiexec.exe Token: SeMachineAccountPrivilege 2248 msiexec.exe Token: SeTcbPrivilege 2248 msiexec.exe Token: SeSecurityPrivilege 2248 msiexec.exe Token: SeTakeOwnershipPrivilege 2248 msiexec.exe Token: SeLoadDriverPrivilege 2248 msiexec.exe Token: SeSystemProfilePrivilege 2248 msiexec.exe Token: SeSystemtimePrivilege 2248 msiexec.exe Token: SeProfSingleProcessPrivilege 2248 msiexec.exe Token: SeIncBasePriorityPrivilege 2248 msiexec.exe Token: SeCreatePagefilePrivilege 2248 msiexec.exe Token: SeCreatePermanentPrivilege 2248 msiexec.exe Token: SeBackupPrivilege 2248 msiexec.exe Token: SeRestorePrivilege 2248 msiexec.exe Token: SeShutdownPrivilege 2248 msiexec.exe Token: SeDebugPrivilege 2248 msiexec.exe Token: SeAuditPrivilege 2248 msiexec.exe Token: SeSystemEnvironmentPrivilege 2248 msiexec.exe Token: SeChangeNotifyPrivilege 2248 msiexec.exe Token: SeRemoteShutdownPrivilege 2248 msiexec.exe Token: SeUndockPrivilege 2248 msiexec.exe Token: SeSyncAgentPrivilege 2248 msiexec.exe Token: SeEnableDelegationPrivilege 2248 msiexec.exe Token: SeManageVolumePrivilege 2248 msiexec.exe Token: SeImpersonatePrivilege 2248 msiexec.exe Token: SeCreateGlobalPrivilege 2248 msiexec.exe Token: SeBackupPrivilege 1788 vssvc.exe Token: SeRestorePrivilege 1788 vssvc.exe Token: SeAuditPrivilege 1788 vssvc.exe Token: SeBackupPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2248 msiexec.exe 2248 msiexec.exe 4036 Update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2648 2872 msiexec.exe 101 PID 2872 wrote to memory of 2648 2872 msiexec.exe 101 PID 2872 wrote to memory of 692 2872 msiexec.exe 103 PID 2872 wrote to memory of 692 2872 msiexec.exe 103 PID 2872 wrote to memory of 692 2872 msiexec.exe 103 PID 2872 wrote to memory of 5000 2872 msiexec.exe 105 PID 2872 wrote to memory of 5000 2872 msiexec.exe 105 PID 2872 wrote to memory of 5000 2872 msiexec.exe 105 PID 2872 wrote to memory of 1356 2872 msiexec.exe 104 PID 2872 wrote to memory of 1356 2872 msiexec.exe 104 PID 2872 wrote to memory of 1356 2872 msiexec.exe 104 PID 3960 wrote to memory of 4036 3960 exodus-windows.exe 107 PID 3960 wrote to memory of 4036 3960 exodus-windows.exe 107 PID 3960 wrote to memory of 4036 3960 exodus-windows.exe 107 PID 4036 wrote to memory of 3996 4036 Update.exe 108 PID 4036 wrote to memory of 3996 4036 Update.exe 108 PID 4036 wrote to memory of 3996 4036 Update.exe 108 PID 4036 wrote to memory of 1120 4036 Update.exe 109 PID 4036 wrote to memory of 1120 4036 Update.exe 109 PID 1120 wrote to memory of 2300 1120 Exodus.exe 111 PID 1120 wrote to memory of 2300 1120 Exodus.exe 111 PID 1120 wrote to memory of 2300 1120 Exodus.exe 111 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 4512 1120 Exodus.exe 112 PID 1120 wrote to memory of 556 1120 Exodus.exe 113 PID 1120 wrote to memory of 556 1120 Exodus.exe 113 PID 4036 wrote to memory of 4432 4036 Update.exe 115 PID 4036 wrote to memory of 4432 4036 Update.exe 115 PID 4432 wrote to memory of 2828 4432 Exodus.exe 116 PID 4432 wrote to memory of 2828 4432 Exodus.exe 116 PID 4432 wrote to memory of 2828 4432 Exodus.exe 116 PID 4432 wrote to memory of 2828 4432 Exodus.exe 116 PID 4432 wrote to memory of 2828 4432 Exodus.exe 116 PID 4432 wrote to memory of 2828 4432 Exodus.exe 116 PID 4432 wrote to memory of 2828 4432 Exodus.exe 116 PID 4432 wrote to memory of 2828 4432 Exodus.exe 116 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\f80f8a725028bcc09639f7b1ff9439436d974f0bf92871048092eaec5d7458f0.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2248
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2648
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 70C8D8CB577B2A6E652D59ADD39D4F662⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:692
-
-
C:\ProgramData\MoCo\thelp.exe"C:\ProgramData\MoCo\thelp.exe"2⤵
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1356
-
-
C:\Windows\Installer\MSI8644.tmp"C:\Windows\Installer\MSI8644.tmp" /DontWait "C:\Users\Admin\AppData\Roaming\exodus-windows.exe"2⤵
- Executes dropped EXE
PID:5000
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
C:\Users\Admin\AppData\Roaming\exodus-windows.exe"C:\Users\Admin\AppData\Roaming\exodus-windows.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Squirrel.exe"C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Squirrel.exe" --updateSelf=C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe3⤵
- Executes dropped EXE
PID:3996
-
-
C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe"C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe" --squirrel-install 24.11.53⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\exodus\Update.exeC:\Users\Admin\AppData\Local\exodus\Update.exe --createShortcut=Exodus.exe4⤵
- Executes dropped EXE
PID:2300
-
-
C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe"C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Exodus" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1728 --field-trial-handle=1732,i,18041784216390547038,9558903263845540784,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4512
-
-
C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe"C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Exodus" --standard-schemes --secure-schemes=exodus-dapp-api --bypasscsp-schemes=exodus-dapp-api --cors-schemes --fetch-schemes=exodus-dapp-api --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=2288 --field-trial-handle=1732,i,18041784216390547038,9558903263845540784,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:556
-
-
-
C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe"C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe" --squirrel-firstrun3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe"C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Exodus" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1980 --field-trial-handle=1984,i,12901729910286404257,16670098696110998209,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2828
-
-
C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe"C:\Users\Admin\AppData\Local\exodus\app-24.11.5\Exodus.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Exodus" --standard-schemes --secure-schemes=exodus-dapp-api --bypasscsp-schemes=exodus-dapp-api --cors-schemes --fetch-schemes=exodus-dapp-api --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=2024 --field-trial-handle=1984,i,12901729910286404257,16670098696110998209,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3952
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
377KB
MD5cf8a5957d8ae6bc6cdfa66d275382bbb
SHA1fa51c780b1b871fc902b696761fedf6144712be9
SHA2563b8f4969c4f3ce1e3e284edd3e949da9a896cc6ffd5548882353c8b9d051484e
SHA51295d3f3106c6eb3cd690ad98d2e1076199e57bf7c13ecf9d6f4047f852e9543eb9216406ea0af174c8c0d5dd25bc621c439d05d091600cecb7df2830a08bdcc6d
-
Filesize
166KB
MD58852acae5b6c049ac90dd8d66ef7ceab
SHA1159b6e0abb488c1e16dddad6940554ce1af98dd9
SHA256d56471adbfd095d1be1d4b8288d14283efbf6414912064a97423751a69c1427f
SHA512f7b066972456997132bbfb7dc100ad11e3062672aebc4fb329b923523e7f00e0af4702e3b00a9af4643aed6f47f50c84f17634672398b7f3e628dc98d08a04a1
-
Filesize
199KB
MD5e4c9eccec1f5bdd4a86b11bfece84b17
SHA1c77bed8d310622639b3e4795cc7a18b4ff0ef286
SHA2568b0fde6e42ba17b0b475bb8dd54b8554cc6682d81b9e632f8890daa9ceefd48d
SHA5122f9cc5224e6b1b9435375ac02f8a7bea0926c74090a5bb79cc235f2e7aa1816bd57fb953b72a9014c11afc963ddd49e4285b49b9244cac9e13972a19995c8681
-
Filesize
180KB
MD58f23573e476b9018a72c0e9f19783faa
SHA1e83dbda18cb70bbb9f786e648521ad51921fea68
SHA256f68e8554cdeaff01c5a1c3be74d86d1236156004180011430c93b38718539110
SHA5121846cc11825a751fbdb5e9ba07aeea33ccb070bb75c2b2859ab73d4210ff22847b610c62bdda94e3ca1d919e7356331427c4a0243e13d494f194eb4c2fa9c6ad
-
Filesize
209KB
MD51bc7af7a8512cf79d4f0efc5cb138ce3
SHA168fd202d9380cacd2f8e0ce06d8df1c03c791c5b
SHA256ef474b18f89310c067a859d55abd4e4f42fdac732e49eafe4246545e36872a62
SHA51284de4d193d22a305be2ba28fc67bd1cccf83616cead721e57347f1b2e0736d351fef1abf168f7914caa1bcc7a72db43769991016673cd4646def544802ee8960
-
Filesize
730KB
MD574c75ae5b97ad708dbe6f69d3a602430
SHA1a02764d99b44ce4b1d199ef0f8ce73431d094a6a
SHA25689fbb6b1ca9168a452e803dbdc6343db7c661ad70860a245d76b3b08830156e2
SHA51252c5f7e00dffb1c0719d18184da2cc8ec2ad178b222775f167b87320f0683a3c2846e30190bc506f12d14c07fa45896935b3d4ac396baa14d7564996e35c2ada
-
Filesize
249KB
MD55362cb2efe55c6d6e9b51849ec0706b2
SHA1d91acbe95dedc3bcac7ec0051c04ddddd5652778
SHA2561d7519acca9c8a013c31af2064fbc599a0b14cfd1dfb793a345fab14045fed40
SHA512dbd591c3d0b9847d9cef59277c03ec89e246db0e54b58fbbe9d492b75cdcb32d75444012cdfb1c77376d15db7fde1f74e694d2487c481ce29a2133342b91e1f5
-
Filesize
2.4MB
MD50abbe96e1f7a254e23a80f06a1018c69
SHA10b83322fd5e18c9da8c013a0ed952cffa34381ae
SHA25610f099f68741c179d5ad60b226d15233bb02d73f84ce51a5bbbbc4eb6a08e9d4
SHA5122924e1e11e11bd655f27eb0243f87002a50a2d4b80e0b0e3ad6fd4c3d75c44222fab426fcaa695881b0093babf544e8aeee50a065ea92274145b0f88b1db0c58
-
Filesize
668KB
MD55ff790879aab8078884eaac71affeb4a
SHA159352663fdcf24bb01c1f219410e49c15b51d5c5
SHA256cceca70f34bbcec861a02c3700de79ea17d80c0a7b9f33d7edd1357a714e0f2f
SHA51234fbaffc48912e3d3fa2d224e001121e8b36f5be7284a33eb31d306b9a5c00de6e23a9fdc1a17a61fb1371768f0b0e30b9c6e899a08c735fc70482d5aa8ea824
-
Filesize
157KB
MD5bb1922dfbdd99e0b89bec66c30c31b73
SHA1f7a561619c101ba9b335c0b3d318f965b8fc1dfb
SHA25676457f38cbbdd3dce078a40d42d9ac0dc26ae1c4bb68ab9c880eb7ffb400fd99
SHA5123054574dd645feb1468cee53db2fd456e4f923eaf5fd686557a01c72c0572b19d70f3885d47fe42e97cdf7ccc2c674a6e966ff19668907cf7828e0a943cf474a
-
Filesize
186KB
MD59d74c6ece4a296e885e80001898cef6c
SHA18296d2537bb00605f1a1a009165611f480309947
SHA2569cbc5aed2affb3b66667157638b4e62ebe76ae8f1a1229bbbfd4eadb84176819
SHA512413cc639cde1df30bc35307e6b959fb39a89b1a11cdb391c4c539a97dd34e6bfa34545c195d0bf83eb71671dd7558f8221c4644316028f6b562bd78b2eebe473
-
Filesize
226KB
MD517749f66292f190ef93652eb512c5ab7
SHA1e2f651aa9d37404063ffc79e920787c9d3e71fdb
SHA2560aa17ee66b8dae520e82a94388b1a1d603ec2aed20c464d6cac9a521d4167f24
SHA5122ef192a191dc40a16c9b8768e749175c1a57319ab896809691effcc5de61c4a38fd8a8388b8907a1985e505907a8529f4d10990e362831092c75dafb8900b13e
-
Filesize
62KB
MD537163aacc5534fbab012fb505be8d647
SHA173de6343e52180a24c74f4629e38a62ed8ad5f81
SHA2560a6357a8852daaafe7aed300e2f7e69d993cac4156e882baa8a3a56b583255ba
SHA512c3bed1c9bc58652ed16b162ed16a93cf7479a0492db7e6ea577001dbe859affc0b20387d93d23e06e73f49f395e4c9a5a07680f000ebb82d32269742c16a5242
-
Filesize
84B
MD537eddc66bea16a288c7acfd150371e7d
SHA1a930e89cb831fa5921db26920001a26f0d81d28b
SHA2563abc52cc6a18dd1d23b94d49e4f2d5e52ed6997b8a046978f7b82b8a9b812ec0
SHA51240e689445d150319ed0848bebdc409b19b90b3d451760ceeb3f4bb24b4eeb636baa0d1079abf92569d547d329a5cfd3e1b260f967410231e84ca2305903d1a96
-
Filesize
84B
MD56c974570b528021af4689030e1b3799b
SHA15d450abb48ca47586342053ada2c632c3fe25df4
SHA256d8cadd51c1b783f1c6afbf26ea1cca59a14477627422ded2bc41996d916e8d59
SHA51206871cd170d8e99c86632671371675b23d5d8e62e941497df4e7120ee04cc5bfbf14af3a168cbc6bf655dee8c323905b7f8f1bdeb5ebd239415edf5eb181d3e6
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\660092cbfa9388b569a12e2f\62.24.11\{A4239BA0-E5DD-4A1A-828D-C32A776C74A9}.session
Filesize13KB
MD57bf4e4cc4333dc08a944de4c73195c9b
SHA18f5bcc5e6f3d9caf8009868692fc53d1a2f4a44b
SHA2569a36021525a63ec3ea17fe6f058eb03ca934a7f2b963980cd2eb40bf3ebb81e8
SHA5124bcc20673299c2e0469ff866426d6467dd3a617ba2fb1ba6d756989a91c55f909d3686542f6a927629bb895fee77085100f22fd3283d8cf9c7415d70e0a6b81e
-
Filesize
79B
MD5bddf30a15918f601082de1c96730bd7b
SHA1f0b31e72c2e4006100f9bc38db177b17697c1249
SHA25642936fdf2935a38d89cbbf6bd6f00e14ccae5debbd695851b0810ce5c85644e4
SHA5120fc189ff9098b3a2661f33e3c03810ebca2eed80ef1d4a2f6a6b3f8bb5bee9c16711f350afc6623217a0d332c8365e0146c9490c067cbe73fc88349f31e73444
-
Filesize
1.7MB
MD565f65aec786ed55df88e4d6e9fabcf46
SHA150d6644b9ce2fb1e440374ddf1b0dd7d0107525a
SHA2565563f6c85a682e9b5328688cf8a90d56e7b5d638fd105ce00edf3327426fc66d
SHA5127d0cb68983d0a4f30baa7922fb9a224a1a4cc250c9fc88b3552a0d60a250889343a40c7f426515d48a6c33a483dc50763882a95210c75c1c16086bc08cea92cf
-
Filesize
50KB
MD5363c5ad8df3970b235d28adc553f7065
SHA18f56f63a8e802cf24eb4afb8ea29b36a1f13aed3
SHA256c8cfbfc802db89b3037f5ff75e3ee58dd32b2c06c19b63897687d7bfefea80b2
SHA5129c9b8f9c33c6eb3083f5c5d58fcb2b0ab7fcead60089eb5197b682d3d6c7570584c5189e184f304cd9c1cfb42f580292e0ccd1cc778cf1de92ff16a82b88e1aa
-
Filesize
190.1MB
MD5e2841e8cb8ddba33308aaa924dac7024
SHA15dd1c7ff5d1cacca06c5a138bf4f1e6cc9e93959
SHA256f93fa15b29b806c667ccacc460c358dc5ad0bd516e3fbc0833fce6c1fb04ebd6
SHA5129d019d5fc0398d0d7245ec9c2ab2250720cf46ae37a4799b19775ed5b8cbb376576570c227b1fa4c4e6af91c2c7a3ed7b5a40583ad559a7fac58e85551ccf7ae
-
Filesize
352KB
MD5f4fd06cc518f26026049ccce65a4ec81
SHA16298ba68c06b31f1ec19e7ce757c26ff3e6df3f7
SHA256381905c1421a53741029db9ac3b9544bc39daabc8e14a8883ab0b64c5c0d2ca3
SHA512e53583d6a33b8f4b8d9d71aa19b1027b2152e35bc1595ee62916be3f1eb95015b4b1ca70d6bdeaa54742c11a374ccd663062229ce22410dc3d2b96bf8d6538d2
-
Filesize
164.9MB
MD5f6d4e758fbe9a809cc3ea660a08eb434
SHA1e1208716fb7946e103d30e1a52ab141922c2f8b3
SHA2560ad05d51b266d580eb96209ac8ca98745a2c692079741a2aed82570a2f52eeb0
SHA5123da6910d71cf1e60670aa6bcbc23b68bb48b91e7fe68540090f7351647e93e2f53b7e6e4ea0b160458e7ff188a3f46e687f86ce5c988cbfd49819a41d9640bba
-
Filesize
2.1MB
MD581577702159b227ec72e45f2b4b210cb
SHA176f97e0e25444833c302ad54a2271635f5d96198
SHA2567cf439d3c4d4073dbf041e1a0c3e1ba0c93ce47a5b8f63f1718d6a67c30dff61
SHA5120757924f3d6490af06c34ee6ee1a4d633063f6100f230cedecbefbf002909f2a663c0a688b8ee62143cbfa5eee436c2d141185df0392bdfa814dfd6c8a52cde8
-
Filesize
61B
MD54df4574bfbb7e0b0bc56c2c9b12b6c47
SHA181efcbd3e3da8221444a21f45305af6fa4b71907
SHA256e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377
SHA51278b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a
-
Filesize
91B
MD53af821011542ab3d7cf76115354071fa
SHA1f192f162f5ca0ebc05789b0a06cdcb17bf3e1035
SHA25640cd2b78adad9f9fe68c02e0936bd81f0845da1b3550a40c299373187597f689
SHA512e212e929424d2a4d08eabc1a9278f75563cf0a1edc6c511b41587a7475fd4db558526a770bb5580f00090352da86433329353d6eec726579f5a257b2c03b5090
-
Filesize
191.3MB
MD5fe063a1baa11fc6b7174a4cc8bd37c7a
SHA1bdc56bec72e49084ea979fbc668d63ce8a7130a8
SHA256081959d5da7d73a2691cda5e49bcb48ade28a9376fa75b45b44f8d31abbec845
SHA512abe4fdca24a52ccef7f5ae8bb071da8d25f7b6a8be9e019dbdeadb5090d52a9c85ceb6c0a8606d63747375a2704c6df6f999fd4c0f087e9cb08fbc3539b72397
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
897KB
MD56189cdcb92ab9ddbffd95facd0b631fa
SHA1b74c72cefcb5808e2c9ae4ba976fa916ba57190d
SHA256519f7ac72beba9d5d7dcf71fcac15546f5cfd3bcfc37a5129e63b4e0be91a783
SHA512ee9ce27628e7a07849cd9717609688ca4229d47579b69e3d3b5b2e7c2433369de9557ef6a13fa59964f57fb213cd8ca205b35f5791ea126bde5a4e00f6a11caf
-
Filesize
187KB
MD5f11e8ec00dfd2d1344d8a222e65fea09
SHA1235ed90cc729c50eb6b8a36ebcd2cf044a2d8b20
SHA256775037d6d7de214796f2f5850440257ae7f04952b73538da2b55db45f3b26e93
SHA5126163dd8fd18b4520d7fda0986a80f2e424fe55f5d65d67f5a3519a366e53049f902a08164ea5669476100b71bb2f0c085327b7c362174cb7a051d268f10872d3
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
23.7MB
MD521efe64e3bac1dca091b1e7b82374047
SHA10607d2ac0c6cdf4b3ddc2e970af4a60376613315
SHA256b5f2f634b3d08084477602bab5315daf7a9a6ad0b2be9fe7ee745ca3b7571d2b
SHA512cf32837087cde8ca021430f40c758244e2dd0bd2f665a8bba59133e9d41ea4e0a8b14971bfc9e74103d1f33b7dbb4a839b28f420e97228b8718a6a58868f806c
-
\??\Volume{fb412698-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{f0bd498c-86ba-4c9b-9f1c-a8b570bd6c39}_OnDiskSnapshotProp
Filesize6KB
MD5204937a1d3c25c2e2825474aa73b9989
SHA1a84de29e29aebc7c3dde6a6ff7977eb949f907ae
SHA2560aef59824a084f137377a007ed6ffc0218b14a266062aaf5a5943fb593bb248f
SHA51236960fe500fbbeec498832b4d7c9ea1d6325f0deafa9a9a310cdd5ae787d5c82bf9cd2e02c52e216fd766ba0d97419501275a969a4cc4b178e658b4600f0d18a