Overview
overview
9Static
static
3CampPinecrest.exe
windows11-21h2-x64
9$PLUGINSDI...er.dll
windows11-21h2-x64
3$PLUGINSDI...ls.dll
windows11-21h2-x64
3$PLUGINSDI...em.dll
windows11-21h2-x64
3$PLUGINSDI...ll.dll
windows11-21h2-x64
3$PLUGINSDIR/app-64.7z
windows11-21h2-x64
3LICENSES.c...m.html
windows11-21h2-x64
5WorldWars.exe
windows11-21h2-x64
9d3dcompiler_47.dll
windows11-21h2-x64
1ffmpeg.dll
windows11-21h2-x64
1libEGL.dll
windows11-21h2-x64
1libGLESv2.dll
windows11-21h2-x64
1locales/af.ps1
windows11-21h2-x64
3locales/uk.ps1
windows11-21h2-x64
3resources/...nts.js
windows11-21h2-x64
3resources/...ent.js
windows11-21h2-x64
3resources/...ode.js
windows11-21h2-x64
3resources/...age.js
windows11-21h2-x64
3resources/...med.js
windows11-21h2-x64
3resources/...rse.js
windows11-21h2-x64
3resources/...ver.js
windows11-21h2-x64
3resources/...ver.js
windows11-21h2-x64
3resources/elevate.exe
windows11-21h2-x64
3vk_swiftshader.dll
windows11-21h2-x64
1vulkan-1.dll
windows11-21h2-x64
1$PLUGINSDI...ec.dll
windows11-21h2-x64
3$PLUGINSDI...7z.dll
windows11-21h2-x64
3$R0/Uninst...rs.exe
windows11-21h2-x64
7$PLUGINSDI...ls.dll
windows11-21h2-x64
3$PLUGINSDI...em.dll
windows11-21h2-x64
3$PLUGINSDI...ll.dll
windows11-21h2-x64
3$PLUGINSDI...ec.dll
windows11-21h2-x64
3Resubmissions
02-09-2024 21:14
240902-z3rgpsxcnm 902-09-2024 21:08
240902-zyvnkaxbqj 902-09-2024 20:57
240902-zrx54sxapk 902-09-2024 20:52
240902-znsffsxajm 9Analysis
-
max time kernel
300s -
max time network
288s -
platform
windows11-21h2_x64 -
resource
win11-20240802-fr -
resource tags
arch:x64arch:x86image:win11-20240802-frlocale:fr-fros:windows11-21h2-x64systemwindows -
submitted
02-09-2024 20:57
Static task
static1
Behavioral task
behavioral1
Sample
CampPinecrest.exe
Resource
win11-20240802-fr
Behavioral task
behavioral2
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win11-20240802-fr
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win11-20240802-fr
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win11-20240802-fr
Behavioral task
behavioral5
Sample
$PLUGINSDIR/WinShell.dll
Resource
win11-20240802-fr
Behavioral task
behavioral6
Sample
$PLUGINSDIR/app-64.7z
Resource
win11-20240802-fr
Behavioral task
behavioral7
Sample
LICENSES.chromium.html
Resource
win11-20240802-fr
Behavioral task
behavioral8
Sample
WorldWars.exe
Resource
win11-20240802-fr
Behavioral task
behavioral9
Sample
d3dcompiler_47.dll
Resource
win11-20240802-fr
Behavioral task
behavioral10
Sample
ffmpeg.dll
Resource
win11-20240802-fr
Behavioral task
behavioral11
Sample
libEGL.dll
Resource
win11-20240802-fr
Behavioral task
behavioral12
Sample
libGLESv2.dll
Resource
win11-20240802-fr
Behavioral task
behavioral13
Sample
locales/af.ps1
Resource
win11-20240802-fr
Behavioral task
behavioral14
Sample
locales/uk.ps1
Resource
win11-20240802-fr
Behavioral task
behavioral15
Sample
resources/app.asar.unpacked/node_modules/hbo-dnsd/constants.js
Resource
win11-20240802-fr
Behavioral task
behavioral16
Sample
resources/app.asar.unpacked/node_modules/hbo-dnsd/convenient.js
Resource
win11-20240802-fr
Behavioral task
behavioral17
Sample
resources/app.asar.unpacked/node_modules/hbo-dnsd/encode.js
Resource
win11-20240802-fr
Behavioral task
behavioral18
Sample
resources/app.asar.unpacked/node_modules/hbo-dnsd/message.js
Resource
win11-20240802-fr
Behavioral task
behavioral19
Sample
resources/app.asar.unpacked/node_modules/hbo-dnsd/named.js
Resource
win11-20240802-fr
Behavioral task
behavioral20
Sample
resources/app.asar.unpacked/node_modules/hbo-dnsd/parse.js
Resource
win11-20240802-fr
Behavioral task
behavioral21
Sample
resources/app.asar.unpacked/node_modules/hbo-dnsd/server.js
Resource
win11-20240802-fr
Behavioral task
behavioral22
Sample
resources/app.asar.unpacked/node_modules/hbo-dnsd/util/null-server.js
Resource
win11-20240802-fr
Behavioral task
behavioral23
Sample
resources/elevate.exe
Resource
win11-20240802-fr
Behavioral task
behavioral24
Sample
vk_swiftshader.dll
Resource
win11-20240802-fr
Behavioral task
behavioral25
Sample
vulkan-1.dll
Resource
win11-20240802-fr
Behavioral task
behavioral26
Sample
$PLUGINSDIR/nsExec.dll
Resource
win11-20240802-fr
Behavioral task
behavioral27
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win11-20240802-fr
Behavioral task
behavioral28
Sample
$R0/Uninstall WorldWars.exe
Resource
win11-20240802-fr
Behavioral task
behavioral29
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win11-20240802-fr
Behavioral task
behavioral30
Sample
$PLUGINSDIR/System.dll
Resource
win11-20240802-fr
Behavioral task
behavioral31
Sample
$PLUGINSDIR/WinShell.dll
Resource
win11-20240802-fr
Behavioral task
behavioral32
Sample
$PLUGINSDIR/nsExec.dll
Resource
win11-20240802-fr
General
-
Target
WorldWars.exe
-
Size
154.6MB
-
MD5
225cd570d533705a6798559e90ed99d9
-
SHA1
dadf3eccaf2b6c7183128941e3b854b8e6f21cec
-
SHA256
b4f796f1cd929e6da285b3469f8ad9a2ae9ef4d383295abf0a746bf053ea4c0e
-
SHA512
67aefd4d858caacf7129671081cf8eae9762a5e27cf63832226da7a25f9aac3b3c19a8b4d9cd3216b6565f066259c2d7dadc86d9ca1277b659d9351054759405
-
SSDEEP
1572864:ITmw0ciLNpDPuAvHxJLkY2O6Ea3f9kwZXeT6EivLp1vUAtdjtZn+f4FnIvGaC9dU:7v6E70+Mk
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1e3bg3g0beq.lnk cscript.exe -
Executes dropped EXE 2 IoCs
pid Process 1188 1e3bg3g0beq.exe 4664 screenCapture_1.3.2.exe -
Loads dropped DLL 2 IoCs
pid Process 4100 WorldWars.exe 4100 WorldWars.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 2672 tasklist.exe 5032 tasklist.exe 1292 tasklist.exe 564 tasklist.exe 3324 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4876 WorldWars.exe 4876 WorldWars.exe 3424 WorldWars.exe 3424 WorldWars.exe 3424 WorldWars.exe 3424 WorldWars.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1604 WMIC.exe Token: SeSecurityPrivilege 1604 WMIC.exe Token: SeTakeOwnershipPrivilege 1604 WMIC.exe Token: SeLoadDriverPrivilege 1604 WMIC.exe Token: SeSystemProfilePrivilege 1604 WMIC.exe Token: SeSystemtimePrivilege 1604 WMIC.exe Token: SeProfSingleProcessPrivilege 1604 WMIC.exe Token: SeIncBasePriorityPrivilege 1604 WMIC.exe Token: SeCreatePagefilePrivilege 1604 WMIC.exe Token: SeBackupPrivilege 1604 WMIC.exe Token: SeRestorePrivilege 1604 WMIC.exe Token: SeShutdownPrivilege 1604 WMIC.exe Token: SeDebugPrivilege 1604 WMIC.exe Token: SeSystemEnvironmentPrivilege 1604 WMIC.exe Token: SeRemoteShutdownPrivilege 1604 WMIC.exe Token: SeUndockPrivilege 1604 WMIC.exe Token: SeManageVolumePrivilege 1604 WMIC.exe Token: 33 1604 WMIC.exe Token: 34 1604 WMIC.exe Token: 35 1604 WMIC.exe Token: 36 1604 WMIC.exe Token: SeIncreaseQuotaPrivilege 1604 WMIC.exe Token: SeSecurityPrivilege 1604 WMIC.exe Token: SeTakeOwnershipPrivilege 1604 WMIC.exe Token: SeLoadDriverPrivilege 1604 WMIC.exe Token: SeSystemProfilePrivilege 1604 WMIC.exe Token: SeSystemtimePrivilege 1604 WMIC.exe Token: SeProfSingleProcessPrivilege 1604 WMIC.exe Token: SeIncBasePriorityPrivilege 1604 WMIC.exe Token: SeCreatePagefilePrivilege 1604 WMIC.exe Token: SeBackupPrivilege 1604 WMIC.exe Token: SeRestorePrivilege 1604 WMIC.exe Token: SeShutdownPrivilege 1604 WMIC.exe Token: SeDebugPrivilege 1604 WMIC.exe Token: SeSystemEnvironmentPrivilege 1604 WMIC.exe Token: SeRemoteShutdownPrivilege 1604 WMIC.exe Token: SeUndockPrivilege 1604 WMIC.exe Token: SeManageVolumePrivilege 1604 WMIC.exe Token: 33 1604 WMIC.exe Token: 34 1604 WMIC.exe Token: 35 1604 WMIC.exe Token: 36 1604 WMIC.exe Token: SeDebugPrivilege 2672 tasklist.exe Token: SeDebugPrivilege 5032 tasklist.exe Token: SeDebugPrivilege 1292 tasklist.exe Token: SeShutdownPrivilege 4100 WorldWars.exe Token: SeCreatePagefilePrivilege 4100 WorldWars.exe Token: SeDebugPrivilege 564 tasklist.exe Token: SeDebugPrivilege 3324 tasklist.exe Token: SeShutdownPrivilege 4100 WorldWars.exe Token: SeCreatePagefilePrivilege 4100 WorldWars.exe Token: SeShutdownPrivilege 4100 WorldWars.exe Token: SeCreatePagefilePrivilege 4100 WorldWars.exe Token: SeShutdownPrivilege 4100 WorldWars.exe Token: SeCreatePagefilePrivilege 4100 WorldWars.exe Token: SeShutdownPrivilege 4100 WorldWars.exe Token: SeCreatePagefilePrivilege 4100 WorldWars.exe Token: SeShutdownPrivilege 4100 WorldWars.exe Token: SeCreatePagefilePrivilege 4100 WorldWars.exe Token: SeShutdownPrivilege 4100 WorldWars.exe Token: SeCreatePagefilePrivilege 4100 WorldWars.exe Token: SeShutdownPrivilege 4100 WorldWars.exe Token: SeCreatePagefilePrivilege 4100 WorldWars.exe Token: SeShutdownPrivilege 4100 WorldWars.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4100 wrote to memory of 3588 4100 WorldWars.exe 79 PID 4100 wrote to memory of 3588 4100 WorldWars.exe 79 PID 3588 wrote to memory of 1604 3588 cmd.exe 81 PID 3588 wrote to memory of 1604 3588 cmd.exe 81 PID 4100 wrote to memory of 4500 4100 WorldWars.exe 83 PID 4100 wrote to memory of 4500 4100 WorldWars.exe 83 PID 4100 wrote to memory of 4700 4100 WorldWars.exe 84 PID 4100 wrote to memory of 4700 4100 WorldWars.exe 84 PID 4500 wrote to memory of 2672 4500 cmd.exe 87 PID 4500 wrote to memory of 2672 4500 cmd.exe 87 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 420 4100 WorldWars.exe 88 PID 4100 wrote to memory of 4876 4100 WorldWars.exe 89 PID 4100 wrote to memory of 4876 4100 WorldWars.exe 89 PID 4700 wrote to memory of 5032 4700 cmd.exe 90 PID 4700 wrote to memory of 5032 4700 cmd.exe 90 PID 4100 wrote to memory of 4988 4100 WorldWars.exe 91 PID 4100 wrote to memory of 4988 4100 WorldWars.exe 91 PID 4988 wrote to memory of 1292 4988 cmd.exe 93 PID 4988 wrote to memory of 1292 4988 cmd.exe 93 PID 4100 wrote to memory of 1576 4100 WorldWars.exe 94 PID 4100 wrote to memory of 1576 4100 WorldWars.exe 94 PID 1576 wrote to memory of 2064 1576 cmd.exe 96 PID 1576 wrote to memory of 2064 1576 cmd.exe 96 PID 4100 wrote to memory of 3204 4100 WorldWars.exe 97 PID 4100 wrote to memory of 3204 4100 WorldWars.exe 97 PID 3204 wrote to memory of 3172 3204 cmd.exe 99 PID 3204 wrote to memory of 3172 3204 cmd.exe 99 PID 4100 wrote to memory of 3356 4100 WorldWars.exe 100 PID 4100 wrote to memory of 3356 4100 WorldWars.exe 100 PID 3356 wrote to memory of 564 3356 cmd.exe 102 PID 3356 wrote to memory of 564 3356 cmd.exe 102 PID 4100 wrote to memory of 864 4100 WorldWars.exe 103 PID 4100 wrote to memory of 864 4100 WorldWars.exe 103 PID 864 wrote to memory of 3324 864 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\WorldWars.exe"C:\Users\Admin\AppData\Local\Temp\WorldWars.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"2⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
-
C:\Users\Admin\AppData\Local\Temp\WorldWars.exe"C:\Users\Admin\AppData\Local\Temp\WorldWars.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\unitygame-setup" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1896 --field-trial-handle=1900,i,258578422340796866,10417708605182275787,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:420
-
-
C:\Users\Admin\AppData\Local\Temp\WorldWars.exe"C:\Users\Admin\AppData\Local\Temp\WorldWars.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\unitygame-setup" --mojo-platform-channel-handle=2072 --field-trial-handle=1900,i,258578422340796866,10417708605182275787,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"2⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\where.exewhere /r . *.sqlite3⤵PID:2064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:3172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "cscript //B "C:\Users\Admin\AppData\Local\Temp\add_to_startup.vbs""2⤵PID:3336
-
C:\Windows\system32\cscript.execscript //B "C:\Users\Admin\AppData\Local\Temp\add_to_startup.vbs"3⤵
- Drops startup file
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\1e3bg3g0beq.exe"C:\Users\Admin\AppData\Local\Temp\1e3bg3g0beq.exe" HXN-LIFETIME-7CE535B2D630 discord4⤵
- Executes dropped EXE
PID:1188 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"5⤵PID:2012
-
C:\Windows\System32\reg.exeC:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid6⤵PID:2112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""C:\Users\Admin\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\Admin\AppData\Local\Temp\202482-1188-zsqitr.1v2l.png" "5⤵PID:1504
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\Admin\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT"6⤵
- System Location Discovery: System Language Discovery
PID:768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES347.tmp" "c:\Users\Admin\AppData\Local\Temp\screenCapture\CSCE045D881645848378BFAED3DC3E577.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
-
C:\Users\Admin\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exescreenCapture_1.3.2.exe "C:\Users\Admin\AppData\Local\Temp\202482-1188-zsqitr.1v2l.png"6⤵
- Executes dropped EXE
PID:4664
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WorldWars.exe"C:\Users\Admin\AppData\Local\Temp\WorldWars.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --user-data-dir="C:\Users\Admin\AppData\Roaming\unitygame-setup" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1788 --field-trial-handle=1900,i,258578422340796866,10417708605182275787,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3424
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
402KB
MD50fc14e4279800cf5956be0f22e53ae64
SHA1526969b072be8826740c10553419e1a81e0340e4
SHA2566fc3c75784907f70ffd96b000c9770067ff55ad4cab4fef1fca42fa275bff120
SHA5124cda2b41786d95f380d52662c7dcb4add4d20d6a7f11b8bd1e6cd3b8b0993173bb52b8e0644df01437580d190fa9ef84e7551b6f3b28dc49a07b08e1dd9eb68a
-
Filesize
137KB
MD504bfbfec8db966420fe4c7b85ebb506a
SHA1939bb742a354a92e1dcd3661a62d69e48030a335
SHA256da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd
SHA5124ea97a9a120ed5bee8638e0a69561c2159fc3769062d7102167b0e92b4f1a5c002a761bd104282425f6cee8d0e39dbe7e12ad4e4a38570c3f90f31b65072dd65
-
Filesize
1KB
MD57a202af474bd68c2bfa349ccc12ab6ab
SHA108f34d17c8a81b3065b6b03f911e1234166c35cb
SHA2564226fb73f913e0062775e1de084eccfcc54ba0e1224adac94adaf43d9f83f6fd
SHA5124ace662a914d4e042deafb483f7e3850c058bcbe41597fd34b0fc35dc864e5f400c7f901ff917fede392fdc86e77c2e60279c975a3d38b2bfaf73619961bd485
-
Filesize
640B
MD5430ff23e82cc58a9a87d9a19c240fa38
SHA17303c135acfa6cdda038964ad03b2e704a94e741
SHA25646ab54a6af2533ad3992d8ef9e28ddc29e2f622a33d2223591c588f41969e0da
SHA5124d64bd7b434f14ce130ff4c4ddf8443b7883f225c192ab15326dd2ca0cb6bacb46b6d5135d7408a482a5e462188e758a54055df834b834892b1d9d7deda39527
-
Filesize
1.4MB
MD556192831a7f808874207ba593f464415
SHA1e0c18c72a62692d856da1f8988b0bc9c8088d2aa
SHA2566aa8763714aa5199a4065259af792292c2a7d6a2c381aa27007255421e5c9d8c
SHA512c82aa1ef569c232b4b4f98a3789f2390e5f7bf5cc7e73d199fe23a3f636817edfdc2fb49ce7f69169c028a9dd5ab9f63e8f64964bb22424fc08db71e85054a33
-
Filesize
13KB
MD5da0f40d84d72ae3e9324ad9a040a2e58
SHA14ca7f6f90fb67dce8470b67010aa19aa0fd6253f
SHA256818350a4fb4146072a25f0467c5c99571c854d58bec30330e7db343bceca008b
SHA51230b7d4921f39c2601d94a3e3bb0e3be79b4b7b505e52523d2562f2e2f32154d555a593df87a71cddb61b98403265f42e0d6705950b37a155dc1d64113c719fd9
-
Filesize
12KB
MD53d1b15d57e876c3b4bb28ae13d544c92
SHA1957cb1ade9671a114e320fdd7c98c1d1777d6b5c
SHA256665916e855dae4d9b6557acd63604b4d2987ba189a4bba0739b20d35a426f383
SHA51283fbc174b19074546d4c6eb015724ed8ca3b691101260228294b65b7939c9087cd5ad9c0a6e383c8ce4edcb89a7c7267c270f0b8d0e5a5bd96578419dec95513
-
Filesize
1KB
MD5a6f2d21624678f54a2abed46e9f3ab17
SHA1a2a6f07684c79719007d434cbd1cd2164565734a
SHA256ab96911d094b6070cbfb48e07407371ddb41b86e36628b6a10cdb11478192344
SHA5120b286df41c3887eecff5c38cbd6818078313b555ef001151b41ac11b80466b2f4f39da518ab9c51eeff35295cb39d52824de13e026c35270917d7274f764c676
-
Filesize
350B
MD58951565428aa6644f1505edb592ab38f
SHA19c4bee78e7338f4f8b2c8b6c0e187f43cfe88bf2
SHA2568814db9e125d0c2b7489f8c7c3e95adf41f992d4397ed718bda8573cb8fb0e83
SHA5127577bad37b67bf13a0d7f9b8b7d6c077ecdfb81a5bee94e06dc99e84cb20db2d568f74d1bb2cef906470b4f6859e00214beacca7d82e2b99126d27820bf3b8f5