Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24/08/2024, 21:44
Static task
static1
Behavioral task
behavioral1
Sample
3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe
Resource
win10v2004-20240802-en
General
-
Target
3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe
-
Size
1.8MB
-
MD5
171d5cee0590597a675e1ce0c0e96ed9
-
SHA1
fff8cca0241624f3155fd17752f070c66791c715
-
SHA256
3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1
-
SHA512
61da7d33eda16cfcfa333a86997bc9295876a2413971411743665b830ea199517031431e53e50839cb80ada6e066fcc8fbe345a856d61a66ce47e58b8b1edcf6
-
SSDEEP
49152:2DuVnFchHK+m+e7lm5nTvBN1eFZJUw2KEVvpW15ntZv:rz6VSs5j1enXCVv8hZ
Malware Config
Extracted
amadey
4.41
c7817d
http://31.41.244.10
-
install_dir
0e8d0864aa
-
install_file
svoutse.exe
-
strings_key
5481b88a6ef75bcf21333988a4e47048
-
url_paths
/Dem7kTu/index.php
Extracted
stealc
leva
http://185.215.113.100
-
url_path
/e2b1563c6670f193.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5571262b34.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5571262b34.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5571262b34.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation svoutse.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation d2f0021d38.exe -
Executes dropped EXE 6 IoCs
pid Process 2120 svoutse.exe 3560 svoutse.exe 1240 5571262b34.exe 2304 d2f0021d38.exe 6100 svoutse.exe 5492 svoutse.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine 5571262b34.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Wine svoutse.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000700000002358d-52.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 3000 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe 2120 svoutse.exe 3560 svoutse.exe 1240 5571262b34.exe 6100 svoutse.exe 5492 svoutse.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\svoutse.job 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5571262b34.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2f0021d38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svoutse.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2170637797-568393320-3232933035-1000\{6CA41D1A-784D-4595-A505-FF5224B57266} msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3000 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe 3000 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe 2120 svoutse.exe 2120 svoutse.exe 3560 svoutse.exe 3560 svoutse.exe 1240 5571262b34.exe 1240 5571262b34.exe 2304 d2f0021d38.exe 2304 d2f0021d38.exe 6100 svoutse.exe 6100 svoutse.exe 5492 svoutse.exe 5492 svoutse.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2320 firefox.exe Token: SeDebugPrivilege 2320 firefox.exe Token: SeDebugPrivilege 2320 firefox.exe Token: SeDebugPrivilege 2320 firefox.exe Token: SeDebugPrivilege 2320 firefox.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3000 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe 2304 d2f0021d38.exe 2304 d2f0021d38.exe 2304 d2f0021d38.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe -
Suspicious use of SendNotifyMessage 23 IoCs
pid Process 2304 d2f0021d38.exe 2304 d2f0021d38.exe 2304 d2f0021d38.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe 2320 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2120 3000 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe 96 PID 3000 wrote to memory of 2120 3000 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe 96 PID 3000 wrote to memory of 2120 3000 3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe 96 PID 2120 wrote to memory of 1240 2120 svoutse.exe 101 PID 2120 wrote to memory of 1240 2120 svoutse.exe 101 PID 2120 wrote to memory of 1240 2120 svoutse.exe 101 PID 2120 wrote to memory of 2304 2120 svoutse.exe 104 PID 2120 wrote to memory of 2304 2120 svoutse.exe 104 PID 2120 wrote to memory of 2304 2120 svoutse.exe 104 PID 2304 wrote to memory of 4120 2304 d2f0021d38.exe 105 PID 2304 wrote to memory of 4120 2304 d2f0021d38.exe 105 PID 2304 wrote to memory of 1948 2304 d2f0021d38.exe 107 PID 2304 wrote to memory of 1948 2304 d2f0021d38.exe 107 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 1948 wrote to memory of 2320 1948 firefox.exe 108 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 PID 2320 wrote to memory of 2984 2320 firefox.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe"C:\Users\Admin\AppData\Local\Temp\3ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\1000013001\5571262b34.exe"C:\Users\Admin\AppData\Local\Temp\1000013001\5571262b34.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1240
-
-
C:\Users\Admin\AppData\Local\Temp\1000015001\d2f0021d38.exe"C:\Users\Admin\AppData\Local\Temp\1000015001\d2f0021d38.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd4⤵PID:4120
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd4⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1880 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d23ff8d2-d352-41ae-9b43-20196be997de} 2320 "\\.\pipe\gecko-crash-server-pipe.2320" gpu6⤵PID:2984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4476ba0f-3ca6-46ab-9756-cab708bc20b3} 2320 "\\.\pipe\gecko-crash-server-pipe.2320" socket6⤵PID:4880
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3008 -childID 1 -isForBrowser -prefsHandle 3176 -prefMapHandle 3172 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33f9fa36-9cdb-4ca1-9af1-74e7919a76a5} 2320 "\\.\pipe\gecko-crash-server-pipe.2320" tab6⤵PID:5300
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3920 -childID 2 -isForBrowser -prefsHandle 3912 -prefMapHandle 3908 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {57335af8-5ad3-476a-a04b-404185d76de1} 2320 "\\.\pipe\gecko-crash-server-pipe.2320" tab6⤵PID:5496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4848 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4828 -prefMapHandle 4832 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32bb8e6a-327a-44b8-a314-624b7eccba27} 2320 "\\.\pipe\gecko-crash-server-pipe.2320" utility6⤵
- Checks processor information in registry
PID:5280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5192 -childID 3 -isForBrowser -prefsHandle 5176 -prefMapHandle 5188 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {122e5935-8838-4ac6-990d-a9bceacfc126} 2320 "\\.\pipe\gecko-crash-server-pipe.2320" tab6⤵PID:6592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5416 -childID 4 -isForBrowser -prefsHandle 5344 -prefMapHandle 5348 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a278b0c7-7c04-4e24-a092-dc69b1ff06dc} 2320 "\\.\pipe\gecko-crash-server-pipe.2320" tab6⤵PID:6612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5508 -childID 5 -isForBrowser -prefsHandle 5516 -prefMapHandle 5520 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c58104a-78b7-45bc-81c9-ef9d0f725967} 2320 "\\.\pipe\gecko-crash-server-pipe.2320" tab6⤵PID:6624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6048 -childID 6 -isForBrowser -prefsHandle 6020 -prefMapHandle 6016 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e2d581b-a9af-4e4f-b591-7f92ff76da40} 2320 "\\.\pipe\gecko-crash-server-pipe.2320" tab6⤵PID:5184
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4508,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=4228 /prefetch:81⤵PID:3360
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=4956,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=4828 /prefetch:11⤵PID:1944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4852,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=5136 /prefetch:11⤵PID:4984
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5620,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=5548 /prefetch:81⤵PID:2980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=5856,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=5648 /prefetch:81⤵PID:6148
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=5796,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=5808 /prefetch:11⤵PID:5960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --field-trial-handle=6128,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=6108 /prefetch:81⤵PID:6132
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --field-trial-handle=6136,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=6152 /prefetch:81⤵
- Modifies registry class
PID:1320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=5556,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=5596 /prefetch:81⤵PID:6476
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6100
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xmd08l7e.default-release\cache2\entries\58EFA56DB4BFFECB0EDA547894BC9A057159E22F
Filesize13KB
MD51caf8fb53328c8276f76c351470fe196
SHA172d64e0792ea19137e574e64f967b10c87f4edf1
SHA256d1139da7b51e8c1ee868bfc010391bfb7c538e8fa5156e725af2b24dda2f2898
SHA5127820959876dfa223f168de18fba3a4c483d35cea236d5b2aff62b15bf14bd859a42efb45149049e2fbc93b1fa0eaa59f57260f8f3b4df717e546c7c931236c60
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xmd08l7e.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize7KB
MD5c460716b62456449360b23cf5663f275
SHA106573a83d88286153066bae7062cc9300e567d92
SHA2560ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0
SHA512476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30
-
Filesize
1.8MB
MD5171d5cee0590597a675e1ce0c0e96ed9
SHA1fff8cca0241624f3155fd17752f070c66791c715
SHA2563ecb893c949a31933d32b5fb0092456c18f1dbd213c39b76e96212675cd6a1f1
SHA51261da7d33eda16cfcfa333a86997bc9295876a2413971411743665b830ea199517031431e53e50839cb80ada6e066fcc8fbe345a856d61a66ce47e58b8b1edcf6
-
Filesize
1.7MB
MD5acd6100b0f2c783fe09740e441c8db8d
SHA116e00b046fd09937b40ad374b2ed998242bf3549
SHA2569690eff3fd51fb5810464f53529bb39b4327fb74c75be52e9bd5565ae3ee1ec7
SHA512b37ac4958d6f59d7023f2cb4b8946e28df79c8573a050bd29a09c1c388f517f0e4111e0b60f87fcdd6ae5e6cb4db39f0f7fba941d3f6e9d31108ea62edfa87e9
-
Filesize
896KB
MD53a0352caebacc6e409cdf864ada642af
SHA116aade548735239e5b7f1fbdb4e2620e2f4ecb9e
SHA25633db6a3d85d2c95586e904e16088621b35b65a61378e3ef772e22e20ec8ad2dd
SHA512b3fa19da7fd99037e4f35aa5cbcd96a1a4186e31fa5b07d2ea4bc6b0dc6c460f379f735ced5c4d4cde567848f72f84bf6a660302148849fcd03a44359e44b403
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\AlternateServices.bin
Filesize10KB
MD52908992d3bb69a5692726e0de7d73aec
SHA19576ccebdf792f3989a923d94f28a96c63b96f68
SHA2561a1fb619939621ba2d8f5c210d1c4e7964811152a1cc54e2bdb957062b242973
SHA5126eba2572adf323f799ebfed814d9f630bea909cab53dfcc3ed1133ff3d44cedd9eabf5143891c80a06d81d042883c3ecb13025c11cfb670d4cafe0c8c5abda73
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5f4d1b910d3db9bcaa867b543faccd009
SHA10ac12681310bcc8d87ded045f9d0e7cc28858748
SHA2562985f2d27e3e7e5852d9f1a3211437c223858c8d1bcf90d1e592fef0270d1b63
SHA51267071777202a879f45693ed1a03574300f1e1b7c49bb7e6df94f54689dedb90abcbc302e00602bfc0ab5de60cdd6eb58a438dd0205a8bb9370257a63ed3ebc9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD59585678de19885ecef2d74fffb303e94
SHA1f3705813fa5ed86dd0d1b9be7e57814394a5cd6a
SHA2566d8f2d074cdf0d7c148ca93bc13f4611581fc359f3134d48a56dadfe66228eb3
SHA512d9a6e5f1ea90bded3f7f4acc671adce922bfae1b48e59ee9aaf30f760eef742f7080416c8e8837fb5d3a247037283ef755b41b4b5047bc0b1a8b05d8b6e083c9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD593d06431831561658c0d987fcc209038
SHA1892866049180a2d24d401a286b76b5ad9d36d1d4
SHA2563a52e1b13c396504049a103ead9d838aa77afff5dfc0d22b4e23e047bec51daa
SHA512a0c2d78551eb5ccd775d7fcb97a9bf936a7ab97aeed05bc5e7d68376ebaa77486c2d2edd3c9f271ab2b96f729978318aa938aaad609a13d8852af9bf0242a1e1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\datareporting\glean\pending_pings\04f4fa32-6335-40b2-8afd-c8f6fe14bd8f
Filesize27KB
MD55af4ed07eef69529d9a8df773e976327
SHA1d7c8a8122b219cdf6eaf36808d75fb3d37d93a16
SHA256c5616b9b00fc2be4337ee2593ea1c86fd668230bb821d6bebfb5f22e99824f8e
SHA51208ddc517a52b23065d82059e9a7e63debde4984f20d507a18edacec52d78d7ab55f1b8a890315bb4b1ae0b7d477d454650c7c4014a79ea9f25363aaf75fb03c3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\datareporting\glean\pending_pings\109c26a0-3fb1-4ba0-8fd4-471669debc51
Filesize982B
MD56a57cc649612520cc9d006fd721f62cb
SHA1e13ab441fd2c211c5218fb5a9e90e3071b826ba8
SHA2566bcd5906d1cfdcad487866a238436ad11aff0f4e0f3d323611f07b567799c640
SHA5123bf0e9ae0ae991ddf6a431b58021bf257a65ba9991058dd6772a7bb0bd6f4f11e8bfef7b607a987b057168e65f46a96d614970d02d7ac61b766fa33a710af3eb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\datareporting\glean\pending_pings\6f90d5f7-bb1e-4dfc-9532-b38ad1909c70
Filesize671B
MD575c7473b51c1f98b62d2370ecf6c029a
SHA142b67e6c73324ac70307410afa53b9fb494b6bb3
SHA256a2d1c7d23531d7964c3baffb89dd248e05b35ce683dfd72ce11c90c3dae5b9aa
SHA51227517b192d6dea62fedb8082fb29cbceec5f2a9f9b835b67b04ba7734975335efaa03e2fe82d908ae65971b8d3a6bea1d2078d367dad34ff3c84e711d5b9ce2e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD58e8a76ff8b54ed8783d343b8ee481319
SHA18d5d56a6fc823f4b7c2dd2b6411c884875a2654c
SHA256954785d02c4c4ce9c5fd2f45860a618dd1b5174bc15b237468af6be72178c343
SHA512e1f572f55012efad95b283e07facf418ad61bf6c235a659e60537e8f8ab61ae89bf339fe1d3b072e15dc8437b003b8bd697de0ca489874a6cd42263f966f0f9b
-
Filesize
12KB
MD5e84623ad7deb730158aa7a3b492cd4ce
SHA1214061136cbcbbf80b227919c853882185641bc9
SHA256629b139d09b809ecd539fb9f9296f9c724a64f9c5555c283a4939660d1e4891e
SHA5127c712593faa548cffce6dcbb1148ccc8f3781edc4d4927a3ff0f861dbabc17a02a271c0aa5a054a1c466244e7407522d3c383e15fb6f9a017bcc6a60cf8db969
-
Filesize
16KB
MD5ddcac13c26c5ce72a1f0c92be3e3ad6e
SHA18e382d022ea692ef2f94ae8ec6bc55e6e8091855
SHA256311830f05897d98981d706a43d8d33a94680ef938522365b4a1cd8f5e01eeadf
SHA512b7bc22f7227bbec08ef04ef2024119441b6aa06da0d46c815d415d477945fd73f6ac2e9278d54baf9357ae66139297d5245397f7a5e55043258460c086ef1c0d
-
Filesize
11KB
MD520fa7bbc8f56be3ac4fc653f4999dde6
SHA1b170606d7960ec9f09cd744d13a28fb3a0fde259
SHA2568504e6f1f344795830098301d4679892b9b5ef760b911163fdc52fe9d690134c
SHA5127b1650be1eabdf62a3b39db00283ff4f22f22315e809ef2c7b640c891c50387e2e56f9d724225a3858528dc658d2304dbae9d3a933c67186a05d44298bc15751
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xmd08l7e.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.1MB
MD5e0eea2dee5016e23edf244af315e9ee3
SHA149f3bffc17170f4ef7bf8d5b89129268b8a6c96d
SHA2568903ae4d107f62af37c7b7b5e730e7aa9e8a0512ca728fa9ab2902ce6b5920a8
SHA51213adc7cfa45be5ab5dd17d942bb915fb57fa9870427dfc3f4ea25289d9e27cd2f41599b832631b01c3aa0a8f8adf8e88cf81d0b1e46e8eef8b9c539a63681150