Analysis
-
max time kernel
24s -
max time network
26s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-06-2024 00:26
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/1255928116254347374/u0ls8xAob_OonkG4QfZR2Rkb7HTFJJnFeRnAbtEqsrIQCTthQ47AiadBOYeurhlrLKMw
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
cheat.exepid process 3184 cheat.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 freegeoip.app 22 freegeoip.app -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000_Classes\Local Settings msedge.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\new_cheat_cs2.rar:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exeidentity_helper.execheat.exepid process 4972 msedge.exe 4972 msedge.exe 2396 msedge.exe 2396 msedge.exe 2372 msedge.exe 2372 msedge.exe 1952 msedge.exe 1952 msedge.exe 2384 identity_helper.exe 2384 identity_helper.exe 3184 cheat.exe 3184 cheat.exe 3184 cheat.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid process 3556 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
msedge.exepid process 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
7zFM.execheat.exedescription pid process Token: SeRestorePrivilege 3556 7zFM.exe Token: 35 3556 7zFM.exe Token: SeSecurityPrivilege 3556 7zFM.exe Token: SeDebugPrivilege 3184 cheat.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
Processes:
msedge.exe7zFM.exepid process 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 3556 7zFM.exe 3556 7zFM.exe -
Suspicious use of SendNotifyMessage 12 IoCs
Processes:
msedge.exepid process 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe 2396 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2396 wrote to memory of 1992 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 1992 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4816 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4972 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 4972 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe PID 2396 wrote to memory of 3772 2396 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://filetrance.tander.ru/4df51f88b2191cff2e70e606443b903c1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb61623cb8,0x7ffb61623cc8,0x7ffb61623cd82⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,15199470245066819230,14275604757628739877,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:22⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1884,15199470245066819230,14275604757628739877,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1884,15199470245066819230,14275604757628739877,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2560 /prefetch:82⤵PID:3772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,15199470245066819230,14275604757628739877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:12⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,15199470245066819230,14275604757628739877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,15199470245066819230,14275604757628739877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1884,15199470245066819230,14275604757628739877,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1884,15199470245066819230,14275604757628739877,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1884,15199470245066819230,14275604757628739877,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5968 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2384
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4916
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4012
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:944
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\new_cheat_cs2.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3556
-
C:\Users\Admin\Desktop\cheat.exe"C:\Users\Admin\Desktop\cheat.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD53066a8b5ee69aa68f709bdfbb468b242
SHA1a591d71a96bf512bd2cfe17233f368e48790a401
SHA25676f6f3fcef4b1d989542e7c742ff73810c24158ac4e086cbd54f13b430cc4434
SHA512ad4d30c7be9466a797943230cb9f2ca98f76bf0f907728a0fa5526de1ed23cd5cf81b130ee402f7b3bb5de1e303b049d2867d98cf2039b5d8cb177d7a410b257
-
Filesize
152B
MD55c4605aed5013f25a162a5054965829c
SHA14cec67cbc5ec1139df172dbc7a51fe38943360cf
SHA2565c16c584cda1f348a7030e9cab6e9db9e8e47a283dd19879f8bb6d75e170827f
SHA512bf2a5602fde0de143f9df334249fef2e36af7abeda389376a20d7613e9ccad59f2ca0447576ac1ed60ecf6ab1526c37e68c4614d79ae15c53e1774d325b4036f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD58a940eeebabd73edd31a7f396f1c5a06
SHA1685b2396730e347343ee885512707c9d863fe20c
SHA2561c0e5658f4fab53b9b655f49989250a895a2efac2756b12a25ec842ef797034e
SHA5120ca18274d658cce58c87137f134305e6e527401d2d0fb6eb74e7a466badabe9739111dfb41a29bc73c79ad4c196be269749a70c73c6ed4d6d6e6b802520d8c0c
-
Filesize
5KB
MD594ad6c260fe7c6cf7537ebe5b7c7585b
SHA16aa3a490b25ad6f654b6907f3bf700c2a487dd61
SHA25671e3f8cc6f6d5862a86360bb2aa629dbc9f693174039e5c124d79c979ded0523
SHA512a0295064cc9c450dbb9d73e3f71a8fef4a935afc020d1c0af066d0d26887c52e9773445d13cac78e4b585812e1745645134601056b11e60168027e24d3a574f5
-
Filesize
6KB
MD5da77957872b7d675df8bf74fb87ad8c1
SHA196f1e124c543f20f65c37f2331079d343fff2e21
SHA2566865c93bc2c950ab3a050404112dd169975606744078dc03a0078537eb3e824c
SHA512f5f004d76826be0ecabffbb01dea8e58f72442d32d2aef68f7f390ed29dfb5389d7e04b8d8a24323a0d5749123596bacafb4a4f41a5673f5ca7a911a5cce310d
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD594d48f57f1618d9bde6f36bd5e9a11a0
SHA1cb00f1ecd32820d7ac7af4d6a554cacbbb974ed9
SHA2569aa64867b54e392c4e0ddee790f0625352b3e5a77ea2c8afb441d1f7af8b8e50
SHA51232174e3228b0d374859e5c3000db7da4c3eec9deb8825ef39586f8178c0ef5297ec030ab917b10d7e9c829a486e69306760aab610ef7d74b393542c0391456d0
-
Filesize
303KB
MD543bff03bf5b096bb7673a6116deeaaf9
SHA187b72cc4ef3223e2c4733c9dd3491c15c52fe3a2
SHA256ec8dce97f07f09963def07b08ed495fce710bd4cca94d9ff356a7de155ea4bf4
SHA512a5c18459b9fe5251b2dae07ec2754fed9752d1e09a819642a03c34cf3535cc9c993e452e2df69b1f68925b3a1234c862724cf1c9f0858f3daeb948303f3e2e7a
-
Filesize
112KB
MD54aa1105c12e4a80b86f3b9c0b457b70f
SHA15b8e9b4a52d4b2fe8b2fce12e34c2e89ba9e9b26
SHA2562adbc1f5cc46165713736427f87168a10a21fa3d870835989ae0edf10867f755
SHA512429f7c327044fc652747a3a510e5f19c6f0ff71c0dd8d841ad9721186f6df8b4a76b5de1bc70cb56495dfd7bfb960132c45649ed9e90ce9adaaa0b48fa78d74b
-
Filesize
157B
MD5992406e15fb3656ebdaba83605042624
SHA1df03e4822f368dcb6a736641056875dbbd15b5fe
SHA2568f151de60b4e0698c684c7868119f00185421fe198bb17c6e2e401af7a648449
SHA51258598143018e0bc7ef94bc9b35ce4552377a07c749256792036ae9dae6e156406d201b37cc199f5dd23ac6fb1a372ec477ccec0eb5658bbef814e1d823a8819a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e