Analysis
-
max time kernel
74s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 13:53
Static task
static1
Behavioral task
behavioral1
Sample
4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe
Resource
win10v2004-20240226-en
General
-
Target
4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe
-
Size
1.8MB
-
MD5
94cfc2594bbcb1084bc9b9cc838061bb
-
SHA1
b0df81d2c7c6b7a0a00d5095f6499421863d3eb2
-
SHA256
4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d
-
SHA512
b7a452a055627fadfcb7e6bec15b763e1d855f40ae4ddb58c379f78bef4aa2a9406df4033607ba01aa2ad30259624b2a783b9acd3905ed49aaeccc3855e2566d
-
SSDEEP
49152:zbZqOe8LD0yEemDmiuqmmzXnuLdU5sk0sgyzRwC:zVhyDmHq9uIAsr
Malware Config
Extracted
amadey
4.17
http://193.233.132.167
-
install_dir
4d0ab15804
-
install_file
chrosha.exe
-
strings_key
1a9519d7b465e1f4880fa09a6162d768
-
url_paths
/enigma/index.php
Extracted
redline
@OLEH_PSP
185.172.128.33:8970
Extracted
redline
LiveTraffic
4.184.225.183:30592
Extracted
redline
Test1234
185.215.113.67:26260
Extracted
stealc
http://52.143.157.84
-
url_path
/c73eed764cc59dcb.php
Extracted
lumma
https://affordcharmcropwo.shop/api
https://cleartotalfisherwo.shop/api
https://worryfillvolcawoi.shop/api
https://enthusiasimtitleow.shop/api
https://dismissalcylinderhostw.shop/api
https://diskretainvigorousiw.shop/api
https://communicationgenerwo.shop/api
https://pillowbrocccolipe.shop/api
Signatures
-
Detect ZGRat V1 15 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe family_zgrat_v1 behavioral1/memory/2936-99-0x0000000000E80000-0x000000000103C000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-471-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-473-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-477-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-479-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-482-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-484-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-487-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-489-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-491-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-493-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-495-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-497-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 behavioral1/memory/5220-499-0x000001FD45DF0000-0x000001FD460AB000-memory.dmp family_zgrat_v1 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 9 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe family_redline C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe family_redline behavioral1/memory/4464-150-0x00000000005D0000-0x000000000064D000-memory.dmp family_redline behavioral1/memory/4464-162-0x00000000005D0000-0x000000000064D000-memory.dmp family_redline behavioral1/memory/4560-160-0x0000000000C80000-0x0000000000CD2000-memory.dmp family_redline behavioral1/memory/3536-149-0x0000000000400000-0x0000000000452000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe family_redline behavioral1/memory/2588-186-0x0000000000B90000-0x0000000000C1C000-memory.dmp family_redline behavioral1/memory/2764-198-0x0000000000B70000-0x0000000000BC2000-memory.dmp family_redline -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exechrosha.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ chrosha.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exechrosha.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion chrosha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion chrosha.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
chrosha.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation chrosha.exe -
Executes dropped EXE 2 IoCs
Processes:
chrosha.exeswiiiii.exepid process 2436 chrosha.exe 2656 swiiiii.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
chrosha.exe4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine chrosha.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine 4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 109 api.myip.com 110 api.myip.com 113 ipinfo.io 114 ipinfo.io -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exechrosha.exepid process 452 4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe 2436 chrosha.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
swiiiii.exedescription pid process target process PID 2656 set thread context of 3084 2656 swiiiii.exe RegAsm.exe -
Drops file in Windows directory 1 IoCs
Processes:
4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exedescription ioc process File created C:\Windows\Tasks\chrosha.job 4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2300 2656 WerFault.exe swiiiii.exe 5628 876 WerFault.exe u47g.0.exe 5904 5452 WerFault.exe KBS2AGnqjGGzH5mOTswfOiB7.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1340 schtasks.exe 6132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exechrosha.exepid process 452 4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe 452 4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe 2436 chrosha.exe 2436 chrosha.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exepid process 452 4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
chrosha.exeswiiiii.exedescription pid process target process PID 2436 wrote to memory of 2656 2436 chrosha.exe swiiiii.exe PID 2436 wrote to memory of 2656 2436 chrosha.exe swiiiii.exe PID 2436 wrote to memory of 2656 2436 chrosha.exe swiiiii.exe PID 2656 wrote to memory of 3084 2656 swiiiii.exe RegAsm.exe PID 2656 wrote to memory of 3084 2656 swiiiii.exe RegAsm.exe PID 2656 wrote to memory of 3084 2656 swiiiii.exe RegAsm.exe PID 2656 wrote to memory of 3084 2656 swiiiii.exe RegAsm.exe PID 2656 wrote to memory of 3084 2656 swiiiii.exe RegAsm.exe PID 2656 wrote to memory of 3084 2656 swiiiii.exe RegAsm.exe PID 2656 wrote to memory of 3084 2656 swiiiii.exe RegAsm.exe PID 2656 wrote to memory of 3084 2656 swiiiii.exe RegAsm.exe PID 2656 wrote to memory of 3084 2656 swiiiii.exe RegAsm.exe PID 2436 wrote to memory of 2392 2436 chrosha.exe rundll32.exe PID 2436 wrote to memory of 2392 2436 chrosha.exe rundll32.exe PID 2436 wrote to memory of 2392 2436 chrosha.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe"C:\Users\Admin\AppData\Local\Temp\4feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:452
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:81⤵PID:3104
-
C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exeC:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:3084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 8683⤵
- Program crash
PID:2300
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main2⤵PID:2392
-
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main3⤵PID:4144
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:1020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal4⤵PID:2252
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"2⤵PID:2936
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:3648
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1968
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2188
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:4024
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:4388
-
C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"4⤵PID:4560
-
-
C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"4⤵PID:2588
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"2⤵PID:4464
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:3536
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"2⤵PID:4624
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F3⤵
- Creates scheduled task(s)
PID:1340
-
-
C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe"C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe"3⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\is-DAQ5G.tmp\is-KAPA0.tmp"C:\Users\Admin\AppData\Local\Temp\is-DAQ5G.tmp\is-KAPA0.tmp" /SL4 $500EC "C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe" 3710753 522244⤵PID:452
-
C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe"C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe" -i5⤵PID:5172
-
-
C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe"C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe" -s5⤵PID:5324
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"2⤵PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"2⤵PID:4532
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2984
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main2⤵PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe"C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe"2⤵PID:5220
-
-
C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"2⤵PID:5456
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"3⤵PID:5824
-
C:\Users\Admin\Pictures\KBS2AGnqjGGzH5mOTswfOiB7.exe"C:\Users\Admin\Pictures\KBS2AGnqjGGzH5mOTswfOiB7.exe"4⤵PID:5452
-
C:\Users\Admin\AppData\Local\Temp\u47g.0.exe"C:\Users\Admin\AppData\Local\Temp\u47g.0.exe"5⤵PID:876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 876 -s 12366⤵
- Program crash
PID:5628
-
-
-
C:\Users\Admin\AppData\Local\Temp\u47g.3.exe"C:\Users\Admin\AppData\Local\Temp\u47g.3.exe"5⤵PID:5012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5452 -s 3525⤵
- Program crash
PID:5904
-
-
-
C:\Users\Admin\Pictures\EcwxQSMyJ7A1hzdlhtdVfUzL.exe"C:\Users\Admin\Pictures\EcwxQSMyJ7A1hzdlhtdVfUzL.exe"4⤵PID:5776
-
-
C:\Users\Admin\Pictures\YvLsMToLJx8SnQPhTE3eIhuF.exe"C:\Users\Admin\Pictures\YvLsMToLJx8SnQPhTE3eIhuF.exe"4⤵PID:6012
-
-
C:\Users\Admin\Pictures\gjha3k9lHFm8hiHNWl24TJpt.exe"C:\Users\Admin\Pictures\gjha3k9lHFm8hiHNWl24TJpt.exe"4⤵PID:6116
-
-
C:\Users\Admin\Pictures\nbwP2GJbXJpgKiAa0CkqkTtc.exe"C:\Users\Admin\Pictures\nbwP2GJbXJpgKiAa0CkqkTtc.exe" --silent --allusers=04⤵PID:5712
-
C:\Users\Admin\Pictures\nbwP2GJbXJpgKiAa0CkqkTtc.exeC:\Users\Admin\Pictures\nbwP2GJbXJpgKiAa0CkqkTtc.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6b29e1d0,0x6b29e1dc,0x6b29e1e85⤵PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\nbwP2GJbXJpgKiAa0CkqkTtc.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\nbwP2GJbXJpgKiAa0CkqkTtc.exe" --version5⤵PID:5212
-
-
C:\Users\Admin\Pictures\nbwP2GJbXJpgKiAa0CkqkTtc.exe"C:\Users\Admin\Pictures\nbwP2GJbXJpgKiAa0CkqkTtc.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5712 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240419135555" --session-guid=25cd7349-4af9-4525-8f48-a87650778494 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=00050000000000005⤵PID:6136
-
C:\Users\Admin\Pictures\nbwP2GJbXJpgKiAa0CkqkTtc.exeC:\Users\Admin\Pictures\nbwP2GJbXJpgKiAa0CkqkTtc.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2a8,0x2ac,0x2b0,0x278,0x2b4,0x6a75e1d0,0x6a75e1dc,0x6a75e1e86⤵PID:736
-
-
-
-
C:\Users\Admin\Pictures\hxBrDLcHrdTNXf8EQPUeVg56.exe"C:\Users\Admin\Pictures\hxBrDLcHrdTNXf8EQPUeVg56.exe"4⤵PID:5652
-
C:\Users\Admin\AppData\Local\Temp\7zSB675.tmp\Install.exe.\Install.exe /nxdidQZJ "385118" /S5⤵PID:3900
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"6⤵PID:4140
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵PID:3080
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True8⤵PID:776
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 13:57:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\KCfIFHb.exe\" em /uasite_idbEO 385118 /S" /V1 /F6⤵
- Creates scheduled task(s)
PID:6132
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"3⤵PID:5880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2656 -ip 26561⤵PID:4512
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3276 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:31⤵PID:5688
-
C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exeC:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe1⤵PID:5508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 876 -ip 8761⤵PID:5932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5452 -ip 54521⤵PID:2892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
3.9MB
MD580d5389c5a4f9a34ffb6432986f20cf1
SHA19fa64fbf8788152616e84f708655c7278d30e09d
SHA25613d2fce54d140f74b58df72e26d1be9803a2e953f48972bf576c5e4f8b5e8f04
SHA5127d202a373f1d5ca0be5ed9a7e10a396c3b986f4d7f0e4a0ef373ebd71a9cbcb508e11a3a9abab911bc91d0ed6a972e2291e25304c1bf2a74cf3870e9dbc22485
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
321KB
MD51c7d0f34bb1d85b5d2c01367cc8f62ef
SHA133aedadb5361f1646cffd68791d72ba5f1424114
SHA256e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c
SHA51253bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d
-
Filesize
1.7MB
MD585a15f080b09acace350ab30460c8996
SHA13fc515e60e4cfa5b3321f04a96c7fb463e4b9d02
SHA2563a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b
SHA512ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f
-
Filesize
488KB
MD582053649cadec1a338509e46ba776fbd
SHA16d8e479a6dc76d54109bb2e602b8087d55537510
SHA25630468f8b767772214c60a701ecfee11c634516c3e2de146cd07638ea00dd0b6e
SHA512e4b2b219483477a73fec5a207012f77c7167bf7b7f9adcb80ee92f87ddfe592a0d520f2afee531d1cce926ef56da2b065b13630a1cc171f48db8f7987e10897a
-
Filesize
418KB
MD50099a99f5ffb3c3ae78af0084136fab3
SHA10205a065728a9ec1133e8a372b1e3864df776e8c
SHA256919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226
SHA5125ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6
-
Filesize
304KB
MD58510bcf5bc264c70180abe78298e4d5b
SHA12c3a2a85d129b0d750ed146d1d4e4d6274623e28
SHA256096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6
SHA5125ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d
-
Filesize
158KB
MD5586f7fecacd49adab650fae36e2db994
SHA135d9fb512a8161ce867812633f0a43b042f9a5e6
SHA256cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e
SHA512a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772
-
Filesize
3.3MB
MD576eae6ef736073145d6c06d981615ff9
SHA16612a26d5db4a6a745fed7518ec93a1121fffd9c
SHA2563acdea11112584cd1f78da03f6af5cfc0f883309fc5ec552fa6b9c85a6c483bb
SHA512e7c118bbe9f62d5834b374e05242636b32daab2c1fe607521d6e78520665c59f78637b74c85d171f8608e255be50731771f0a09dcca69e016b281ee02ab77231
-
Filesize
552KB
MD50f5235116df283e424268f99bb1806fd
SHA1a79cd569110deffbfbda863b78de3e8f999d5a57
SHA256d007291fcf888c4009a7a389deb36534955ae7ffb668896b02a5532f7b3122c4
SHA512f956b363540595d70ec7a8e49e0baeb4980f4432ad286abe0ee19d7bf171f9f448d347c717e4697f3408a9fc7c9ed46eba56f5d9964396abfdfe58b129c7cc96
-
Filesize
3.9MB
MD5f1d29fddb47e42d7dbf2cf42ba36cc72
SHA195be0248f53891aa5abecc498af5c3c98b532ba6
SHA256a50431ef857f65eb57d4418d917b25307371dd2612c045c0d34f78cea631996c
SHA512f2e82e4e57dc6b3033ac74846f9830092521a26067d96f1c07b613258267c2d578bee901a0db04cd4fad13d2cc8afbbd3c3a685e040d225afd70203891632bbd
-
Filesize
1.8MB
MD594cfc2594bbcb1084bc9b9cc838061bb
SHA1b0df81d2c7c6b7a0a00d5095f6499421863d3eb2
SHA2564feb096d2cdbea37f31ca07efe882debec9092e7e59dd5a4027b14833a10266d
SHA512b7a452a055627fadfcb7e6bec15b763e1d855f40ae4ddb58c379f78bef4aa2a9406df4033607ba01aa2ad30259624b2a783b9acd3905ed49aaeccc3855e2566d
-
Filesize
6.8MB
MD5e77964e011d8880eae95422769249ca4
SHA18e15d7c4b7812a1da6c91738c7178adf0ff3200f
SHA256f200984380d291051fc4b342641cd34e7560cadf4af41b2e02b8778f14418f50
SHA5128feb3dc4432ec0a87416cbc75110d59efaf6504b4de43090fc90286bd37f98fc0a5fb12878bb33ac2f6cd83252e8dfd67dd96871b4a224199c1f595d33d4cade
-
Filesize
4.6MB
MD50415cb7be0361a74a039d5f31e72fa65
SHA146ae154436c8c059ee75cbc6a18ccda96bb2021d
SHA256bb38a8806705980ee3e9181c099e8d5c425e6c9505a88e5af538ca6a48951798
SHA512f71c2b9e1559aa4eb2d72f852ef9807c781d4a7b96b8e0c2c53b895885319146bd43aa6e4223d43159f3d40bc60704206404dc034500e47fca0a94e53b60239e
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
648KB
MD5782aaa5100055fb2ac7c59bb0ac9ca39
SHA1653c293fa0a42782903ba9b35f982d120cd39c36
SHA2566fda9904124971c92f5401c6802709d8031bf78996739e65055ace740154d0f2
SHA5122c9119aa69cb7be5d73b54f2351f8d2f0d96bdfd4bfb85b8fc0a82bec6948624a3bc47da0fc20ef9942acc593d4e772e74388eaf16fe46e5f9fcc7d0c265d7b5
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
56KB
MD5d444c807029c83b8a892ac0c4971f955
SHA1fa58ce7588513519dc8fed939b26b05dc25e53b5
SHA2568297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259
SHA512b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e
-
Filesize
220KB
MD59a03b101f870a4e4cd3c4095e34a9b6b
SHA122bb263f5a0f43e9a7327476f50c19fa0074491a
SHA256df9c766305917fd654da4fb15dfc4e4cd482f2ec6f725daef2ec16a99aaa244c
SHA51215089b384bd0cde1040d81e014f6f2549857c08feaa3eeb8898844fd4000b5463c78d41c869a0088e5b94853cbc668f1be06d11bd49fc50a71817898a532c093
-
Filesize
317KB
MD56036660d501a69fb33d21bf8446c74fd
SHA1c639a5bcfbaff77bd134bb031aa9af796add1443
SHA25633781c63efdc58a534689dbd5e357326c544a7cbae3f73b0de996bc8f7757a69
SHA5128daabc5aa9a79a58110a657f8ff64adb21726d121e4d61cbb38a641c3d687749cd2b2de7c5e51acad273854404ca3deaed418a28750abdf6eb77219d01bf9f55
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\76b53b3ec448f7ccdda2063b15d2bfc3_2397ee06-28fe-4eaa-8777-f7014368c353
Filesize2KB
MD5655bdaf2d209f73cf2249443d120a0c2
SHA1dc3da03aaf178abbc3dcb0199b9bb7e3665a7ef7
SHA2564d3f5e825a43323b3f62f1d46d967eee35634ee21610f535a6a5f74c4eb8b64a
SHA512e3aebc48bbfbd6f9884649ea1588d13b213a56d02d7d4755e0626acbc61625437b222fb6506dd0401ae7de3eb595de77a776d14fb5974ccd74f0f4150b6f6ece
-
Filesize
40B
MD5896d7bcedea765b6ff9155cdee31b401
SHA1fa55d3d987c412d17e9687603d9a8b8c2d416033
SHA25608d7a00d660038c9a8110e0c9136b7331cdba756f73dfdb5f2f77ba795b21873
SHA51259e8062db2f750910c5282538d124a2e9eae342005273c49009c9aa021bf53902dd243f37d0945876caac3ebdd787a732075aa251310cabe549e9e43db8e0327
-
Filesize
109KB
MD5154c3f1334dd435f562672f2664fea6b
SHA151dd25e2ba98b8546de163b8f26e2972a90c2c79
SHA2565f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f
SHA5121bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841
-
Filesize
1.2MB
MD5f35b671fda2603ec30ace10946f11a90
SHA1059ad6b06559d4db581b1879e709f32f80850872
SHA25683e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7
SHA512b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705
-
Filesize
541KB
MD51fc4b9014855e9238a361046cfbf6d66
SHA1c17f18c8246026c9979ab595392a14fe65cc5e9f
SHA256f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50
SHA5122af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12
-
Filesize
304KB
MD5cc90e3326d7b20a33f8037b9aab238e4
SHA1236d173a6ac462d85de4e866439634db3b9eeba3
SHA256bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7
SHA512b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521
-
Filesize
2KB
MD552aa4838ba5138e6d738ec7e883e2f19
SHA1b58b2a0793d202d443fdd4ddb6e843f530b90d92
SHA256e91fd47902c04801511b4e79f32c154b3e7aba86cf603afed4fe8407fb31f696
SHA5121caa7ac33e4295cf4416c952a43435ff86c4ad272830c35e8ba9f95f6383b006df272193487b19d31fca88717ddf45c55ec15f96a2e8a3d1476ca15cce1b0c93
-
Filesize
7KB
MD55b423612b36cde7f2745455c5dd82577
SHA10187c7c80743b44e9e0c193e993294e3b969cc3d
SHA256e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09
SHA512c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c
-
Filesize
4.2MB
MD51fa87a726619af3f6ed364092f2b0961
SHA151676ab1ae4d7d5602586cb304cfb388bc10b3a6
SHA256839170d58842fae631ce235f3ddae7f0a42ea59db727005d4d790bd6ac023c96
SHA512dd4bb6603ac3fed5baec075d3ba58754d0d358892a2872e3d4062be56789eb23869737b26d3d9573eaf7929f9c70faf99284bc4cfe8ea053f0b30fb78d8e12d2
-
Filesize
472KB
MD5905e60f7c6dcc3cca8753be3a18c168d
SHA12da66aa0c87f5a5612b1a832f88900f074afe216
SHA2567d114353dd67b9a3f8a8234e0c7a8255d8ec4e5eb0430468786bbeff443a7cc0
SHA5125470b8635291a5d357647735d5f6066cb3e5add5dc6f65de5d89c7228b518efb040df04bc921f3226e95e5568678f4a6363594ae53258efab9e9e73e5df4d616
-
Filesize
2.5MB
MD5749cb9cb3ce89a03fdd97a9aaf96e895
SHA173ecd478ace66e1dfb7aeed8ed061af48214a46f
SHA25685aeb0eca144912f0713ac4e8392e2645a91bb4ba8e2ffa55e5bf834665170af
SHA512ac0afac898ab53a3277b4d1aef90af246ca8596872a6a61bbf47817c1ea038fc4394094a4d14d2cc0aa94aeaf1435f9ccc7cf7143010ff581fd4256dc653bd31
-
Filesize
6.4MB
MD5aaa56797070369ad346fbd9bb6cc5e8b
SHA1a1d01943f0a354d3a000628262671254ca6a91b8
SHA2569d7d08ac35f0113f7c814d257bf88b8222975aaa0a3fdeda88ac7185dbc50905
SHA512e69d25a158567c6bce6e9450de17d0814b9b9c11f4bb31e5dcc3e8b4378062cc7e31da625f6ba4a2280b393034a6c832a0fc0a1e16364dc7e8c8146de245b5be
-
Filesize
5.1MB
MD524d69b09512c365bad28e87cba9e9472
SHA192fea1cb414a5c029c7688f11a0a9954b82a3d9a
SHA25655e9838be561dad04d0964159a0a5bd197b6b3135a5372bb935c01e8289e39a1
SHA5124abdfa9867835ed07911c72c3a3c845e7081725dc6067af785e9a62ff5acd0788bfec0338fbb8d4191675ed2cd8fe24c7f2d892709fb0f46ef266b0853ea12d5
-
Filesize
127B
MD58ef9853d1881c5fe4d681bfb31282a01
SHA1a05609065520e4b4e553784c566430ad9736f19f
SHA2569228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2
SHA5125ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005