Analysis
-
max time kernel
72s -
max time network
72s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 11:06
Static task
static1
Behavioral task
behavioral1
Sample
Roblox Account Manager.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Roblox Account Manager.exe
Resource
win10v2004-20240802-en
General
-
Target
Roblox Account Manager.exe
-
Size
5.4MB
-
MD5
334728f32a1144c893fdffc579a7709b
-
SHA1
97d2eb634d45841c1453749acb911ce1303196c0
-
SHA256
be9ddcdedf8c36c64e6b0a32d2686b74a112913c54217ccaa46675bfd1dc82f1
-
SHA512
5df9d63136098d23918eba652b44a87e979430b2ce3e78a3eb8faef3dd4bd9599d6c31980f9eaf2bd6a071e966421bc6cec950c28b3b917f90130e8a582c2a1f
-
SSDEEP
98304:42bT1Qm7d9G4/Ml61KO9bjRxMLywnrmYa0kqXf0FJ7WLhrBzcgPgL6b:/Qm59RMowO9bjRmmYiYa0kSIJ7zgPE
Malware Config
Signatures
-
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 3 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2868 chrome.exe 2212 chrome.exe 2684 chrome.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Roblox Account Manager.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation vcredist.tmp Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation chrome.exe -
Executes dropped EXE 10 IoCs
pid Process 2180 vcredist.tmp 2216 vcredist.tmp 4416 VC_redist.x86.exe 2868 chrome.exe 3488 chrome.exe 1944 chrome.exe 980 chrome.exe 5084 chrome.exe 2684 chrome.exe 2212 chrome.exe -
Loads dropped DLL 21 IoCs
pid Process 2216 vcredist.tmp 404 Roblox Account Manager.exe 2868 chrome.exe 3488 chrome.exe 2868 chrome.exe 1944 chrome.exe 980 chrome.exe 1944 chrome.exe 980 chrome.exe 1944 chrome.exe 1944 chrome.exe 1944 chrome.exe 5084 chrome.exe 5084 chrome.exe 1944 chrome.exe 1944 chrome.exe 1944 chrome.exe 2684 chrome.exe 2212 chrome.exe 2684 chrome.exe 2212 chrome.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{47109d57-d746-4f8b-9618-ed6a17cc922b} = "\"C:\\ProgramData\\Package Cache\\{47109d57-d746-4f8b-9618-ed6a17cc922b}\\VC_redist.x86.exe\" /burn.runonce" VC_redist.x86.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 44 raw.githubusercontent.com 43 raw.githubusercontent.com -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2472 2216 WerFault.exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Roblox Account Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Roblox Account Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\TypedURLs Roblox Account Manager.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\DisplayName = "Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.40.33810" VC_redist.x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\Dependents\{47109d57-d746-4f8b-9618-ed6a17cc922b} VC_redist.x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\Dependents VC_redist.x86.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\ = "{47109d57-d746-4f8b-9618-ed6a17cc922b}" VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\Version = "14.40.33810.0" VC_redist.x86.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2868 chrome.exe 2868 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 404 Roblox Account Manager.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 2868 chrome.exe 2868 chrome.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 404 Roblox Account Manager.exe Token: SeBackupPrivilege 4972 vssvc.exe Token: SeRestorePrivilege 4972 vssvc.exe Token: SeAuditPrivilege 4972 vssvc.exe Token: SeBackupPrivilege 1700 srtasks.exe Token: SeRestorePrivilege 1700 srtasks.exe Token: SeSecurityPrivilege 1700 srtasks.exe Token: SeTakeOwnershipPrivilege 1700 srtasks.exe Token: SeBackupPrivilege 1700 srtasks.exe Token: SeRestorePrivilege 1700 srtasks.exe Token: SeSecurityPrivilege 1700 srtasks.exe Token: SeTakeOwnershipPrivilege 1700 srtasks.exe Token: SeShutdownPrivilege 2868 chrome.exe Token: SeCreatePagefilePrivilege 2868 chrome.exe Token: SeShutdownPrivilege 2868 chrome.exe Token: SeCreatePagefilePrivilege 2868 chrome.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2868 chrome.exe 2868 chrome.exe 2868 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4764 wrote to memory of 404 4764 Roblox Account Manager.exe 95 PID 4764 wrote to memory of 404 4764 Roblox Account Manager.exe 95 PID 4764 wrote to memory of 404 4764 Roblox Account Manager.exe 95 PID 404 wrote to memory of 2180 404 Roblox Account Manager.exe 98 PID 404 wrote to memory of 2180 404 Roblox Account Manager.exe 98 PID 404 wrote to memory of 2180 404 Roblox Account Manager.exe 98 PID 2180 wrote to memory of 2216 2180 vcredist.tmp 99 PID 2180 wrote to memory of 2216 2180 vcredist.tmp 99 PID 2180 wrote to memory of 2216 2180 vcredist.tmp 99 PID 2216 wrote to memory of 4416 2216 vcredist.tmp 100 PID 2216 wrote to memory of 4416 2216 vcredist.tmp 100 PID 2216 wrote to memory of 4416 2216 vcredist.tmp 100 PID 404 wrote to memory of 2868 404 Roblox Account Manager.exe 120 PID 404 wrote to memory of 2868 404 Roblox Account Manager.exe 120 PID 2868 wrote to memory of 3488 2868 chrome.exe 121 PID 2868 wrote to memory of 3488 2868 chrome.exe 121 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 1944 2868 chrome.exe 122 PID 2868 wrote to memory of 980 2868 chrome.exe 123 PID 2868 wrote to memory of 980 2868 chrome.exe 123 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 PID 2868 wrote to memory of 5084 2868 chrome.exe 124 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Roblox Account Manager.exe"C:\Users\Admin\AppData\Local\Temp\Roblox Account Manager.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\Roblox Account Manager.exe"C:\Users\Admin\AppData\Local\Temp\Roblox Account Manager.exe" -restart2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\vcredist.tmp"C:\Users\Admin\AppData\Local\Temp\vcredist.tmp" /q /norestart3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\Temp\{3BFC6854-DF36-4F70-B1D7-64561FCEFD98}\.cr\vcredist.tmp"C:\Windows\Temp\{3BFC6854-DF36-4F70-B1D7-64561FCEFD98}\.cr\vcredist.tmp" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vcredist.tmp" -burn.filehandle.attached=544 -burn.filehandle.self=552 /q /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\Temp\{264BF7F9-2415-4B5A-9AAD-A0E45E0400D2}\.be\VC_redist.x86.exe"C:\Windows\Temp\{264BF7F9-2415-4B5A-9AAD-A0E45E0400D2}\.be\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{E74C5AC9-42D3-404C-ABF7-77B5D3205557} {DD8CBD3F-BB37-47E4-9CAA-E0B0BF016EB9} 22165⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 10485⤵
- Program crash
PID:2472
-
-
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --allow-pre-commit-input --disable-background-networking --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-component-update --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-field-trial-config --disable-hang-monitor --disable-infobars --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-search-engine-choice-screen --disable-sync --enable-automation --enable-blink-features=IdleDetection --export-tagged-pdf --generate-pdf-document-outline --force-color-profile=srgb --metrics-recording-only --no-first-run --password-store=basic --use-mock-keychain --disable-features=Translate,AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold --enable-features= about:blank --disable-web-security --window-size="880,740" --window-position="200,-30" --remote-debugging-port=0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\2o1a1mt1.th5"3⤵
- Uses browser remote debugging
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exeC:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\2o1a1mt1.th5 /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\2o1a1mt1.th5\Crashpad --annotation=plat=Win64 "--annotation=prod=Google Chrome for Testing" --annotation=ver=124.0.6367.201 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffac6edcc70,0x7ffac6edcc7c,0x7ffac6edcc884⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3488
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=gpu-process --disable-breakpad --user-data-dir="C:\Users\Admin\AppData\Local\Temp\2o1a1mt1.th5" --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2024,i,5165444130872093656,15353786802176157801,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1944
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\2o1a1mt1.th5" --no-appcompat-clear --start-stack-profiler --field-trial-handle=1768,i,5165444130872093656,15353786802176157801,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:980
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Temp\2o1a1mt1.th5" --no-appcompat-clear --field-trial-handle=2188,i,5165444130872093656,15353786802176157801,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=2216 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5084
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\2o1a1mt1.th5" --no-appcompat-clear --disable-background-timer-throttling --disable-breakpad --enable-automation --force-color-profile=srgb --remote-debugging-port=0 --allow-pre-commit-input --enable-blink-features=IdleDetection --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2976,i,5165444130872093656,15353786802176157801,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=2996 /prefetch:14⤵
- Uses browser remote debugging
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2684
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\2o1a1mt1.th5" --no-appcompat-clear --disable-background-timer-throttling --disable-breakpad --enable-automation --force-color-profile=srgb --remote-debugging-port=0 --allow-pre-commit-input --enable-blink-features=IdleDetection --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2988,i,5165444130872093656,15353786802176157801,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=3024 /prefetch:14⤵
- Uses browser remote debugging
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2212
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2216 -ip 22161⤵PID:1564
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a02e8a8a790f0e0861e3b6b0dbe56062
SHA1a3e65805e5c78641cafebc1052906d7350da9d2e
SHA2567fada0f81b63e1ecb265e9620ace8f5f0d40773626081849f5d98e668bc4e594
SHA512108a81f818aa027834d621c771e427ee3f300c59d9dc10d853b94b1e8d635cf6bc06338dce31da30b08660c6fb06a39f9069c983bb585049f5fe9f50b753eb42
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\D3DCompiler_47.dll
Filesize4.7MB
MD5a7b7470c347f84365ffe1b2072b4f95c
SHA157a96f6fb326ba65b7f7016242132b3f9464c7a3
SHA256af7b99be1b8770c0e4d18e43b04e81d11bdeb667fa6b07ade7a88f4c5676bf9a
SHA51283391a219631f750499fd9642d59ec80fb377c378997b302d10762e83325551bb97c1086b181fff0521b1ca933e518eab71a44a3578a23691f215ebb1dce463d
-
Filesize
2.5MB
MD5f26dfce9583f0d7d41b31ee11e56be43
SHA15718e9ea9c5ec6888a3d5eae9c090b0880414b0a
SHA256613536f294de53d1e9bb53a31269300fef4427f5e461ff6c7a1de3fa88c7667c
SHA51288447cf2767667a2d470b62b2f2be79483343003e40e02deeafc20ea27d63b66cd336ceede04f850edb920009672682e32290050b18daf9c575bd020d7bd4966
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome_100_percent.pak
Filesize665KB
MD5f796340aed680b64c37657912c63b050
SHA18fccd026e7e88c733cbd37b495e9e0afff0b24be
SHA256329113e1ab3c6ac34d8375fd0a66e6ba12c1c49675101d10e231316b5a14c8c2
SHA51298a8d6858b23bebdee8c7d13d5534aa568bffd2e9c030aec2263778ac2bdd7dea5c7e38b942352089ec4123d789eeaa2376623fba652e119db61cc006d3ace56
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome_200_percent.pak
Filesize1.0MB
MD5e7f0c4a2f06aa4c40206cdc1bfb9166e
SHA114679473561d6f3d710a2514620e2f97650e5791
SHA2563cd793c813d79579e5dafb3b63204e2ccb525f6b27a6dc25525c9fafabce4d29
SHA512fcca36df17760212654f3d08a0265fbce42b51a3ca13e70012dd723fd6ea084775036744fe32d0439fcf496c2fb2d5a733fbb87bdd3f318a64bb4611c7ff5f58
-
Filesize
1.2MB
MD5561916711c707fe011411fd3d2cf71a8
SHA1f7780da112a6abb515e7a9883810cf82a634674a
SHA2560d2ccf801ceabba978a77238e1b79afc9a66983a11c07e011f876c063a71ffdb
SHA51229b11fa1ffff586df4bae7a141a5e69500e327b54aa19efc32bd5bdd2f9652bbb641bc7bdc3116c95ca27022022894da5f9c94c987ce6c9793fce93f668b9c5a
-
Filesize
20.9MB
MD56caa5cb29ca313e5facf1ecb9bf1bb0e
SHA11c57de100aaecdfd5d57305a33bc15bee78822be
SHA25681b7a214c95ca2462addcc6061604fc69c4393f1fc2b4457e015f38cb7d54093
SHA512dfef239eab517de44435a61d199136e1a44a450ad2ecbfe4d542b4be57dcbb2948a6c553e2e56920628e4e7eae6db3f2a7aeefca6e3854563838ef2ac2deaa52
-
Filesize
1.4MB
MD530da04b06e0abec33fecc55db1aa9b95
SHA1de711585acfe49c510b500328803d3a411a4e515
SHA256a5fe1d8d9caa2ff29daffd53f73a9a4e19c250351b2abe4fc7b57e60ce67ac68
SHA51267790874377e308d1448d0e41df9dd353a5f63686df4eb9a8e70a4da449b0c63a5d3655ab38d24b145ad3c57971b1c6793ea6c5ac2257b6eb2e8964a44ab0f08
-
Filesize
10.2MB
MD574bded81ce10a426df54da39cfa132ff
SHA1eb26bcc7d24be42bd8cfbded53bd62d605989bbf
SHA2567bf96c193befbf23514401f8f6568076450ade52dd1595b85e4dfcf3de5f6fb9
SHA512bd7b7b52d31803b2d4b1fd8cb76481931ed8abb98d779b893d3965231177bdd33386461e1a820b384712013904da094e3cd15ee24a679ddc766132677a8be54a
-
Filesize
460KB
MD506ed270c198a3d563ee931ac6f825683
SHA13c34e2bcf9099413a176085a3e1cade95035d3d2
SHA25689c3cf5576b06b8114450f55f16f5fa0c2197db45a7ef0e57bc0eda872dcd6f5
SHA512e865bae51bc2c2687049919a5581339a70f66beb9eb62488830be06ec1892f8bb11bc5728f9c7665469dae7333bfa110312696d954f19d0c86aad8277453a713
-
Filesize
7.6MB
MD5acd281e2a183ef45f130663118d20897
SHA1dcab723cc20477a40d99a62e6bbfb75fa470c47f
SHA2566cebea494ff17a5ec8c54b7fd5e13834eae556178ac42e7eab545263646aa080
SHA512a59c491002224e86b4598104927b4c10107bf964ea7ad192f9ac6dca8a9a5b39d0e37c888c6d2e36234eb0b48c60a55da36852d377f4a506ca41274f834703ee
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\locales\en-US.pak
Filesize394KB
MD5a8af211968e7d1fbc577fc55e1859f6d
SHA11fbf54c0be76318b4c4ede2daea08191221df890
SHA25692efd174fffe9e958e20edf1acdb9394ce81ae38b9d1a04203cb35585ecbb5b7
SHA51211c2d88467135e8d39c06dffe27be53c471d0c917b1767050d6c36dd7701ecac22680313203efc312ac6ffe867da658cc38ccb9ba19962e78a5accc6e5df0e21
-
Filesize
8.0MB
MD5d092e6572493590a6cb2498e029509dc
SHA1f3564c4fec2e855486d63a90e34b1abb59e40ecb
SHA256103ba11595d71025abc07c1f32e9f0fa11d9a191afeba6ee950154c5b358ac0b
SHA512e8894be07117dd7fa624a8d48dafa9371623bad475bc2523eaa5d0da1aa026deecb03062678a35a79c9798d5215a008ed812548ae2107d22bbe226940499d7ff
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\v8_context_snapshot.bin
Filesize641KB
MD50753b1e35ebc257c8511b6f219fac1ec
SHA17acd65cbcc253130b0127a0a189601671e9fc1d1
SHA256ddd3a5acffc4e8d6b9211c84733debdf394c3cb12d702598e1a5e56b13c89c61
SHA512b9dfac660d834aacb30e6e1e272c4f0669659514f48aadc8b5542dd42ca1bd5aca4bbd00941c2ccacccc9ca068f133623dedc9994f5ccbbf1ac36bbdef99aee2
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\vk_swiftshader.dll
Filesize5.0MB
MD550b6baa8afafbf849557eef9a6c600af
SHA18f050d6b8a89be5d27209ae26c90874757a8eb5f
SHA256b1bdf61233010357f8bf5d5837719229b527581ac2ebcd5c9662f04471f2cc9e
SHA51260866cc0fd0aa65febdf1da751701bcaf3cd90edf3cca3a8b3058c1aed26b56ba74332be697d22b30214446234477030a86605cc71b85940ea8adc6c169e7f35
-
Filesize
40B
MD51542bae9da0a42f54c2a405b06a8ab31
SHA11c6862ef9c88f1d1285f1550bbdd6a581a86ce27
SHA256104ec2c2525b7aa243a981a0e71a643746574d170a1a333f531ad57c0280640c
SHA512aa09741a95d2fe4f74cd377551fe1853ab68e5832a519213d1498730cbe9fff0ba0ccb6a4cea1a7bd75a5ae187e9fe4c6a6c3e2da3b8b540c714ef07dcd36ac2
-
Filesize
52KB
MD57e54e74e31a94736c763c986dce896f3
SHA1a5b64eb26ce779b8fef2af5f5d77330a2a678ab2
SHA2565b39562fcdead84ec9b7891b0cd1b874302fa9544602bd8e5ae22f785cd50512
SHA512e6a0b853127f490b5fdfc84d695f70cdaf470399833036d3d703eb52c5fa8b7d339e5b3aa42b30ff2dd1f4fd028af66e7ed329b9821032a48d898d8263ac7e8c
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Temp\2o1a1mt1.th5\Default\Site Characteristics Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
256KB
MD52d1f3f3418368255c0de0fb956b1aa3e
SHA1ec7386dbe286cdbde61a6841867c188cad4f08c9
SHA256dd63f26f74658c7086100ab0c1df92e6459f8fc366451d22cfdedf81f585ad2e
SHA5122e1677781bb0a901a85d2cf108bdb114c2569ca985539d23e71c2c6bc232d9ac68f03089ea36eaaece268d1195a547a8d7718583bf6e3a5c61d93976464defad
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
3KB
MD55a319ff5cc0756be48bca5a10333e02d
SHA1c98a6e8a03126f67b116fdc884868498dbd8f596
SHA256472d134cae67a835491e97afb75138e86544de586122a29cee403943a0d39273
SHA512f63442dcff3bafa8cd0e88c3941a6713e1f2f5c7e5257ecb3fc169d71e8cb9c03df3640796bd1d5b4f83e007416c8b34ff442d886e8d85d65e72ac572f18bb19
-
Filesize
3KB
MD5f37011687014838dabf459fa84cd67fa
SHA11b88f9165ec217cb92452ea5548765a3035a4184
SHA2560e63de24e5cc5c5f6d20e81b19a86c3e7c06da91b6d8554e0d5be1ef148e2004
SHA512d136fbbae75f76d2478f04520e8a9c8d78652b48704f9a8c700bf338f2b7a20e700cce674c6add3df24fbd910fcc0a182186bbbff2ce42bcaa6fc1de30b1355c
-
Filesize
840B
MD56a5135ca312965447bb1d19848b28bbe
SHA1c58570c59be01ac1af0ee9880a35d4c3d0af3f64
SHA25681716d5b5d13610d9cf92d3c3b5949c3f81789843152d8fbfd49ea4171a4e213
SHA5124e82e5c9bcc49f99ad22f6f7304e7e6d627011d88242a206bfe8a8f173cbf46780c62e17c67c6d677c0acf165096272aafaeb7d0334aa43795d9a674cf1a1c0b
-
Filesize
314B
MD5f18fa783f4d27e35e54e54417334bfb4
SHA194511cdf37213bebdaf42a6140c9fe5be8eb07ba
SHA256563eb35fd613f4298cd4dceff67652a13ba516a6244d9407c5709323c4ca4bb1
SHA512602f6a68562bc89a4b3c3a71c2477377f161470bf8ae8e6925bf35691367115abfa9809925bd09c35596c6a3e5a7e9d090e5198e6a885a6658049c8732a05071
-
Filesize
6KB
MD50a86fa27d09e26491dbbb4fe27f4b410
SHA163e4b5afb8bdb67fc1d6f8dddeb40be20939289e
SHA2562b6d99db8369b0ff6372737d89d1c9e4101815b4168a3852c7b513f2897e7f3d
SHA512fbebc4dc0925d5d67271cac04c1ed324091442ef4c9f6243d2c1c523c9aa6b338c6a594e4987fc142dd3b2a023338a267c8a3454e47fbf0b3e0dbd7b3b65cc0d
-
Filesize
477KB
MD54f6426e3626d5d46fb19c13043cb84de
SHA19dfa32f957c19c843a568b57d555d6d5cbc61579
SHA2567a960129f6d3f8d44b4c6be27f587c29aa8bafb9c4d3c85bb84a5f5d8fa6e2ba
SHA5127a83adf2b36973ceb52bfc95591bc91d4ac778a4e11d11723f6d8bf208811b8fa7d072851cfed73407c9413455de717e9a42f8e6bb1a133cb2b1981c66bb5832
-
Filesize
936B
MD5e4659ac08af3582a23f38bf6c562f841
SHA119cb4f014ba96285fa1798f008deabce632c7e76
SHA256e4b10630d9ec2af508de31752fbbc6816c7426c40a3e57f0a085ce7f42c77bd5
SHA5125bfa1e021cc7ee5e7a00da865d68684202b3b92d3d369b85b80c591fffa67725d434398325dc1e37c659eab62c0a4118b3e279ac0096b95790d252ceb6254249
-
Filesize
13.2MB
MD58457542fd4be74cb2c3a92b3386ae8e9
SHA1198722b4f5fc62721910569d9d926dce22730c22
SHA256a32dd41eaab0c5e1eaa78be3c0bb73b48593de8d97a7510b97de3fd993538600
SHA51291a6283f774f9e2338b65aa835156854e9e76aed32f821b13cfd070dd6c87e1542ce2d5845beb5e4af1ddb102314bb6e0ad6214d896bb3e387590a01eae0c182
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
Filesize
634KB
MD5337b547d2771fdad56de13ac94e6b528
SHA13aeecc5933e7d8977e7a3623e8e44d4c3d0b4286
SHA25681873c2f6c8bc4acaad66423a1b4d90e70214e59710ea7f11c8aeb069acd4cd0
SHA5120d0102fafb7f471a6836708d81952f2c90c2b126ad1b575f2e2e996540c99f7275ebd1f570cafcc945d26700debb1e86b19b090ae5cdec2326dd0a6a918b7a36