Overview
overview
10Static
static
10AhMyth-Setup_x64.exe
windows10-1703-x64
7$PLUGINSDI...er.dll
windows10-1703-x64
3$PLUGINSDI...ls.dll
windows10-1703-x64
3$PLUGINSDI...em.dll
windows10-1703-x64
3$PLUGINSDI...ll.dll
windows10-1703-x64
3AhMyth.exe
windows10-1703-x64
7LICENSES.c...m.html
windows10-1703-x64
4d3dcompiler_47.dll
windows10-1703-x64
1ffmpeg.dll
windows10-1703-x64
1libEGL.dll
windows10-1703-x64
1libGLESv2.dll
windows10-1703-x64
1resources/...th.apk
windows10-1703-x64
3resources/...dex.js
windows10-1703-x64
3resources/...owl.js
windows10-1703-x64
3resources/...ils.js
windows10-1703-x64
3resources/...oon.js
windows10-1703-x64
3resources/...owl.js
windows10-1703-x64
3resources/...ter.js
windows10-1703-x64
3resources/...end.js
windows10-1703-x64
3resources/...ter.js
windows10-1703-x64
3resources/...tifier
windows10-1703-x64
1resources/...nt.rtf
windows10-1703-x64
1resources/...fu.exe
windows10-1703-x64
3resources/...64.exe
windows10-1703-x64
1resources/...st.exe
windows10-1703-x64
3resources/elevate.exe
windows10-1703-x64
3swiftshade...GL.dll
windows10-1703-x64
1swiftshade...v2.dll
windows10-1703-x64
1vk_swiftshader.dll
windows10-1703-x64
1$PLUGINSDI...ec.dll
windows10-1703-x64
3$PLUGINSDI...7z.dll
windows10-1703-x64
3Uninstall AhMyth.exe
windows10-1703-x64
7Analysis
-
max time kernel
124s -
max time network
115s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
06-08-2024 01:25
Behavioral task
behavioral1
Sample
AhMyth-Setup_x64.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10-20240611-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
AhMyth.exe
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
LICENSES.chromium.html
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
d3dcompiler_47.dll
Resource
win10-20240404-en
Behavioral task
behavioral9
Sample
ffmpeg.dll
Resource
win10-20240404-en
Behavioral task
behavioral10
Sample
libEGL.dll
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
libGLESv2.dll
Resource
win10-20240404-en
Behavioral task
behavioral12
Sample
resources/app.asar.unpacked/app/Factory/Ahmyth.apk
Resource
win10-20240404-en
Behavioral task
behavioral13
Sample
resources/app.asar.unpacked/node_modules/node-notifier/index.js
Resource
win10-20240404-en
Behavioral task
behavioral14
Sample
resources/app.asar.unpacked/node_modules/node-notifier/lib/checkGrowl.js
Resource
win10-20240611-en
Behavioral task
behavioral15
Sample
resources/app.asar.unpacked/node_modules/node-notifier/lib/utils.js
Resource
win10-20240404-en
Behavioral task
behavioral16
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/balloon.js
Resource
win10-20240404-en
Behavioral task
behavioral17
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/growl.js
Resource
win10-20240404-en
Behavioral task
behavioral18
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/notificationcenter.js
Resource
win10-20240404-en
Behavioral task
behavioral19
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/notifysend.js
Resource
win10-20240404-en
Behavioral task
behavioral20
Sample
resources/app.asar.unpacked/node_modules/node-notifier/notifiers/toaster.js
Resource
win10-20240404-en
Behavioral task
behavioral21
Sample
resources/app.asar.unpacked/node_modules/node-notifier/vendor/mac.noindex/terminal-notifier.app/Contents/MacOS/terminal-notifier
Resource
win10-20240404-en
Behavioral task
behavioral22
Sample
resources/app.asar.unpacked/node_modules/node-notifier/vendor/mac.noindex/terminal-notifier.app/Cont.rtf
Resource
win10-20240404-en
Behavioral task
behavioral23
Sample
resources/app.asar.unpacked/node_modules/node-notifier/vendor/notifu/notifu.exe
Resource
win10-20240611-en
Behavioral task
behavioral24
Sample
resources/app.asar.unpacked/node_modules/node-notifier/vendor/notifu/notifu64.exe
Resource
win10-20240404-en
Behavioral task
behavioral25
Sample
resources/app.asar.unpacked/node_modules/node-notifier/vendor/snoreToast/SnoreToast.exe
Resource
win10-20240404-en
Behavioral task
behavioral26
Sample
resources/elevate.exe
Resource
win10-20240404-en
Behavioral task
behavioral27
Sample
swiftshader/libEGL.dll
Resource
win10-20240404-en
Behavioral task
behavioral28
Sample
swiftshader/libGLESv2.dll
Resource
win10-20240611-en
Behavioral task
behavioral29
Sample
vk_swiftshader.dll
Resource
win10-20240404-en
Behavioral task
behavioral30
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10-20240404-en
Behavioral task
behavioral31
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10-20240404-en
Behavioral task
behavioral32
Sample
Uninstall AhMyth.exe
Resource
win10-20240404-en
General
-
Target
AhMyth-Setup_x64.exe
-
Size
105.5MB
-
MD5
0ddb12e42f9bec55124d6f7713734616
-
SHA1
358aca45e356d27daa27eb6dd8a6b3cc5831105a
-
SHA256
d3bbefd589e6ef737e98b1cadb84bf34b66434dcc077d33d8ea1507368902dc1
-
SHA512
7f2975aac1b6caba31bb556b5c6305d902c931b92172a162c882546c39eb7e8aabda9596dd8cdfb37ad442c12314dc8e4aec7dce90d2fe26c65f70246619a361
-
SSDEEP
3145728:m8wV80nfz18Pjbn+a1UdvjkKgWEUcl8Cr8/9cuFhFs9tX:QbzqPjbnpqjk7nv8nFhFUtX
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Control Panel\International\Geo\Nation AhMyth.exe Key value queried \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Control Panel\International\Geo\Nation AhMyth.exe Key value queried \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Control Panel\International\Geo\Nation AhMyth.exe Key value queried \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Control Panel\International\Geo\Nation AhMyth.exe Key value queried \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Control Panel\International\Geo\Nation AhMyth.exe Key value queried \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Control Panel\International\Geo\Nation AhMyth.exe -
Executes dropped EXE 12 IoCs
pid Process 3588 AhMyth.exe 4560 AhMyth.exe 3428 AhMyth.exe 4256 AhMyth.exe 4244 AhMyth.exe 4724 AhMyth.exe 200 AhMyth.exe 4628 AhMyth.exe 4272 AhMyth.exe 3528 AhMyth.exe 4048 AhMyth.exe 64 AhMyth.exe -
Loads dropped DLL 25 IoCs
pid Process 4868 AhMyth-Setup_x64.exe 4868 AhMyth-Setup_x64.exe 4868 AhMyth-Setup_x64.exe 4868 AhMyth-Setup_x64.exe 4868 AhMyth-Setup_x64.exe 4868 AhMyth-Setup_x64.exe 4868 AhMyth-Setup_x64.exe 3588 AhMyth.exe 4560 AhMyth.exe 3428 AhMyth.exe 4560 AhMyth.exe 4560 AhMyth.exe 4560 AhMyth.exe 4256 AhMyth.exe 4244 AhMyth.exe 4724 AhMyth.exe 200 AhMyth.exe 4628 AhMyth.exe 4628 AhMyth.exe 4628 AhMyth.exe 4628 AhMyth.exe 4272 AhMyth.exe 3528 AhMyth.exe 4048 AhMyth.exe 64 AhMyth.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2992 icacls.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3024 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AhMyth-Setup_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4868 AhMyth-Setup_x64.exe 4868 AhMyth-Setup_x64.exe 3024 tasklist.exe 3024 tasklist.exe 3428 AhMyth.exe 3428 AhMyth.exe 4256 AhMyth.exe 4256 AhMyth.exe 4244 AhMyth.exe 4244 AhMyth.exe 4272 AhMyth.exe 4272 AhMyth.exe 3528 AhMyth.exe 3528 AhMyth.exe 4048 AhMyth.exe 4048 AhMyth.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3024 tasklist.exe Token: SeSecurityPrivilege 4868 AhMyth-Setup_x64.exe Token: 33 2516 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2516 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3588 AhMyth.exe 3588 AhMyth.exe 200 AhMyth.exe 200 AhMyth.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4868 wrote to memory of 2060 4868 AhMyth-Setup_x64.exe 72 PID 4868 wrote to memory of 2060 4868 AhMyth-Setup_x64.exe 72 PID 4868 wrote to memory of 2060 4868 AhMyth-Setup_x64.exe 72 PID 2060 wrote to memory of 3024 2060 cmd.exe 74 PID 2060 wrote to memory of 3024 2060 cmd.exe 74 PID 2060 wrote to memory of 3024 2060 cmd.exe 74 PID 2060 wrote to memory of 2828 2060 cmd.exe 75 PID 2060 wrote to memory of 2828 2060 cmd.exe 75 PID 2060 wrote to memory of 2828 2060 cmd.exe 75 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 4560 3588 AhMyth.exe 80 PID 3588 wrote to memory of 3428 3588 AhMyth.exe 81 PID 3588 wrote to memory of 3428 3588 AhMyth.exe 81 PID 3588 wrote to memory of 4256 3588 AhMyth.exe 82 PID 3588 wrote to memory of 4256 3588 AhMyth.exe 82 PID 3588 wrote to memory of 4244 3588 AhMyth.exe 83 PID 3588 wrote to memory of 4244 3588 AhMyth.exe 83 PID 3588 wrote to memory of 4724 3588 AhMyth.exe 84 PID 3588 wrote to memory of 4724 3588 AhMyth.exe 84 PID 3588 wrote to memory of 4724 3588 AhMyth.exe 84 PID 3588 wrote to memory of 4724 3588 AhMyth.exe 84 PID 3588 wrote to memory of 4724 3588 AhMyth.exe 84 PID 3588 wrote to memory of 4724 3588 AhMyth.exe 84 PID 3588 wrote to memory of 4724 3588 AhMyth.exe 84 PID 3588 wrote to memory of 4724 3588 AhMyth.exe 84 PID 3588 wrote to memory of 4724 3588 AhMyth.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\AhMyth-Setup_x64.exe"C:\Users\Admin\AppData\Local\Temp\AhMyth-Setup_x64.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\cmd.execmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq AhMyth.exe" | find "AhMyth.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq AhMyth.exe"3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\SysWOW64\find.exefind "AhMyth.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe" --type=gpu-process --field-trial-handle=1448,1978182035928108140,17424753471134283636,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1452 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4560
-
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1448,1978182035928108140,17424753471134283636,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1808 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3428
-
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe" --type=renderer --field-trial-handle=1448,1978182035928108140,17424753471134283636,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Programs\AhMyth\resources\app.asar" --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1876 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4256
-
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe" --type=renderer --field-trial-handle=1448,1978182035928108140,17424753471134283636,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Programs\AhMyth\resources\app.asar" --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2088 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4244 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "java -version"3⤵PID:4788
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -version4⤵PID:2364
-
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M5⤵
- Modifies file permissions
PID:2992
-
-
-
-
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1448,1978182035928108140,17424753471134283636,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2596 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4724
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3b81⤵
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:200 -
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe" --type=gpu-process --field-trial-handle=1204,7773821309192278178,9940860144949519434,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1500 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4628
-
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe" --type=renderer --field-trial-handle=1204,7773821309192278178,9940860144949519434,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Programs\AhMyth\resources\app.asar" --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1852 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4272
-
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1204,7773821309192278178,9940860144949519434,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1872 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3528
-
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe" --type=renderer --field-trial-handle=1204,7773821309192278178,9940860144949519434,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Programs\AhMyth\resources\app.asar" --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2072 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4048 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "java -version"3⤵PID:2072
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -version4⤵PID:4664
-
-
-
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe"C:\Users\Admin\AppData\Local\Programs\AhMyth\AhMyth.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1204,7773821309192278178,9940860144949519434,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2468 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:64
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD513af4402f5b06aa57af7b00a06f7a677
SHA1b63f75e9bd72b23b3eb193a867289ea017f1dcb9
SHA256ef8127ae6b31c9920c55077189467d5fc90620f0c83d41b76adb141d7f6d2672
SHA512a558a5d3ffc7ef4d9536c6a461266ae3d5364990ec70d821c02221f7f2c35f392349af3844ee91a6b17decc79275b94edac506e62ac8c537449faeb4206d3bb0
-
Filesize
4.3MB
MD57641e39b7da4077084d2afe7c31032e0
SHA12256644f69435ff2fee76deb04d918083960d1eb
SHA25644422e6936dc72b7ac5ed16bb8bcae164b7554513e52efb66a3e942cec328a47
SHA5128010e1cb17fa18bbf72d8344e1d63ded7cef7be6e7c13434fa6d8e22ce1d58a4d426959bdcb031502d4b145e29cb111af929fcbc66001111fbc6d7a19e8800a5
-
Filesize
121KB
MD506baf0ad34e0231bd76651203dba8326
SHA1a5f99ecdcc06dec9d7f9ce0a8c66e46969117391
SHA2565ae14147992a92548bcad76867dd88cdfcdb69d951c8720920cce6fb135e3189
SHA512aff6616e56781ebb925a0ca146245ad3b2827250b32261c0c7c0d5b10b20a343a17fc3761c95d93104163e77b2eae3f1f9cbd3cb2b377f49b42bea39bdd09b91
-
Filesize
181KB
MD557c27201e7cd33471da7ec205fe9973c
SHA1a8e7bce09c4cbdae2797611b2be8aeb5491036f9
SHA256dd8146b2ee289e4d54a4a0f1fd3b2f61b979c6a2baaba96a406d96c3f4fdb33b
SHA51257258aa169bec66abf0f45a3e026bb68751fb970b74bd0cb465607fa3b2a89967e832d92d8f675f0449bb6662fcb7786d05f0597124cc8e18bb99a47245779b4
-
Filesize
2.7MB
MD5eabfc10d56cb44a86493cb2f8ca7aab2
SHA109d7e87f43527333cd021329d6c2f4e8bd8ddab5
SHA25642a2a996ac433ac33a22776b8418a82753557093d90147b7951138b5c83924b6
SHA512ee31e3539fba9e5969a9f38c428f586de2dd7630cb5d8c5e3c2c934b5881f8176b8ab6ef6397c1ce4fa6ccf3ee9615225c7afa0e0b28c6fc23974e8b96625dec
-
Filesize
10.0MB
MD5ad2988770b8cb3281a28783ad833a201
SHA194b7586ee187d9b58405485f4c551b55615f11b5
SHA256df876c7af43ed93eec6aea4d2d55c805009c219653cdeb368f1d048f4922b108
SHA512f27e542a9c6c60fa28c5b7cc2818079341ef93aef3bbcadecad2dc11aff5b1592b19c7ebfa543ea42a3cbfec26a668641b255545fb0912056e25e852c2dedd01
-
Filesize
438KB
MD5660a9ae1282e6205fc0a51e64470eb5b
SHA1f91a9c9559f51a8f33a552f0145ed9e706909de8
SHA256f2a841b6ef320f226965c7cb01fbc4709fc31425e490a3edfa20147ce3656c85
SHA51220bed2bed042033e3d8b077f9d66bce67922aaec180cc3777f20560219226b7efc73932bb87445afda4e3877472ddcd307215d23954cd082051437e5f2224263
-
Filesize
7.3MB
MD5bc45db0195aa369cc3c572e4e9eefc7e
SHA1b880ca4933656be52f027028af5ef8a3b7e07e97
SHA256a81729fd6ee2d64dfc47501a1d53794cdeee5c1daa3751f7554aea2503686d10
SHA512dd8c39947e7d767fbdccf90c5b3eaedf3937b43c55200d2199107333b63ac09e5356c286618874fac841e1357dd927e0c70b5066c1feeedd8cc6c0fba605ee5f
-
Filesize
83KB
MD5bd8f7b719110342b7cefb16ddd05ec55
SHA182a79aeaa1dd4b1464b67053ba1766a4498c13e7
SHA256d1d3f892be16329c79f9a8ee8c5fa1c9fb46d17edfeb56a3d9407f9d7587a0de
SHA5127cd1493e59e87c70927e66769eb200f79a57e1eb1223af4eb4064088571893d3e32cbc4b5ece568fd308992aad65684aa280dc9834f2b5d327bdee514b046e5e
-
Filesize
4.8MB
MD5d13873f6fb051266deb3599b14535806
SHA1143782c0ce5a5773ae0aae7a22377c8a6d18a5b2
SHA2567b953443e3cd54a0a4775528b52fbfe5ebecbc2c71731600ed0999d227969506
SHA5121ab38fcb70d1958c74da2493459532b52a04b884009509a1ac8dd39f6e9e670658a52f4d19ef57f1bc71dccfdd6ceedbc18034bbcad0b500d75a97c74aac6939
-
C:\Users\Admin\AppData\Local\Programs\AhMyth\resources\app.asar.unpacked\app\Factory\Ahmyth\res\values-ar\strings.xml
Filesize139B
MD5fb8f8b6b6af3fc4cc9e38049d29f68a1
SHA168fc85de9cfca09fd7e4ef4743107470d048eb5e
SHA25693dc3f1043cd8ebbafc142591d8c0c1de4de841ff9d0728c681c9ce65651af01
SHA51258554e18de5b75f0aa4624d35a1e44632379973709b2cc179e2d0523bcae038b4f8d3641459167d4b65937380e8b5aadc0636ee83b1514eec322e1ced087a13d
-
Filesize
168KB
MD5c2208c06c8ff81bca3c092cc42b8df1b
SHA1f7b9faa9ba0e72d062f68642a02cc8f3fed49910
SHA2564a67de195878d290f49b503b83e415917b8bbcbd9936b07a5d33b48e9bc6e0a3
SHA5126c3c370dd086a976c44d4059a315bd3bcbb50961aa34734e65a40d861cffca9090d47cec74575afe23952e394e4845bda2d8798eebe01fb54a7a6288bce238f5
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
48B
MD50280be43b0370c7c9bdc8b50ab4d0ceb
SHA128e175907b9737b629298ef5ae64ef978c0a41c6
SHA25681a83a290bd0648d6fe74d2b56ccb342925f1081e586a91c33f78f1615904241
SHA5129c6bcc2a77fe98c03161b575cec0a1ff7f83d5a579debd487154e18b3ae704e28b7b6be187f34039013f838886b6100cf31fe4e16219ea7c8680cc33d1677a01
-
Filesize
48B
MD5fc6fd6cf68faf2056860d3d046c10cb5
SHA1c582f74465d3b3b9158fc75c4ce2eb82f1caf15d
SHA256025acd3347eee1b2a24e696ebbea3f600fd6dcffee5aec35e744d368e47537df
SHA512a1b4049635eb404ab9f2ec0402b0f1fd928b197fd2eef18d54b0273b3e9fe78d3e5cac58b0f33b09af52d5737ecd246be7e4e4c876435b0a6d49e576bd33bda3
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5b7df57c053abd20c4f45da8e3dc179b4
SHA180153d9c08bc7c9fa0997d4d2359cd3c33032b5c
SHA256469d50e2d371c70cf6922f42ce3904baa4957f6fa67fa49e317a74a50e011272
SHA5122094a3a2b9c302494c1d7b4131a1290ae5b2e06c768b213ef16e361a63105ded39061cdc7e2432ab693558c0180ae9733cff38bf04f1d28c3315d2c143f5cc31
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
256KB
MD5c185d250174e32db821215b06d653d49
SHA1f57df2a7b9b938ec912659da36582ab0e8a01c62
SHA25637660324bbf10994a9b27fc11cad5ab7ba1125d824b10870eb57e0b8731e190b
SHA51274ddca1732e9dc50e2b32628ea8aae236955b78e4292f8bc498f4c185de167c5133a0fcd22a66c633f2b1375c5937400205f8e9cfdc504c3116219002a854a21
-
Filesize
121B
MD5a2ef6fae1ae2c52975ce8ec481a9247c
SHA1b8daaad83ad692cf5df074a142f99a59ffb6dede
SHA256ca695419cd69f4c4c87ebca3c6b5fe61860c30f21fa03bfed06dbccba04c2130
SHA51278ca42e7d0c6b3c7f89488d515d729002226c26da50b158c7f41e4a4a06b7ff3f695b5d52cc4ff43598f952a3d7d1f5f11f4f7a6acf3bbeb9b5188004c4fdd1a
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
263B
MD5d2dd509625e692c95fe3be48233f732a
SHA136b67ac439faac59791b493cdb458f67d52ab45e
SHA25641c84e9ebddb6362e9b835c966ba7438fe44f1b8518c55eb5d2b65233ee8c8f7
SHA512deebfbe095d9bfd4fe78b3f16cc040c67eaf207fe9efebf1d0477104295c80c827ef42be374be727ffc9b87256b464a31866ddcb7296b4841a657e42435a6388
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
57B
MD558127c59cb9e1da127904c341d15372b
SHA162445484661d8036ce9788baeaba31d204e9a5fc
SHA256be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de
SHA5128d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a
-
Filesize
86B
MD5d11dedf80b85d8d9be3fec6bb292f64b
SHA1aab8783454819cd66ddf7871e887abdba138aef3
SHA2568029940de92ae596278912bbbd6387d65f4e849d3c136287a1233f525d189c67
SHA5126b7ec1ca5189124e0d136f561ca7f12a4653633e2d9452d290e658dfe545acf6600cc9496794757a43f95c91705e9549ef681d4cc9e035738b03a18bdc2e25f0
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD517309e33b596ba3a5693b4d3e85cf8d7
SHA17d361836cf53df42021c7f2b148aec9458818c01
SHA256996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93
SHA5121abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
3KB
MD51cc7c37b7e0c8cd8bf04b6cc283e1e56
SHA10b9519763be6625bd5abce175dcc59c96d100d4c
SHA2569be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6
SHA5127acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f
-
Filesize
6KB
MD5ec0504e6b8a11d5aad43b296beeb84b2
SHA191b5ce085130c8c7194d66b2439ec9e1c206497c
SHA2565d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962
SHA5123f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57
-
Filesize
424KB
MD580e44ce4895304c6a3a831310fbf8cd0
SHA136bd49ae21c460be5753a904b4501f1abca53508
SHA256b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592
SHA512c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df