Overview
overview
7Static
static
3fifinemixerSetup.exe
windows7-x64
7fifinemixerSetup.exe
windows10-2004-x64
7$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows10-2004-x64
3$PLUGINSDIR/app-64.7z
windows7-x64
7$PLUGINSDIR/app-64.7z
windows10-2004-x64
1LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
3d3dcompiler_47.dll
windows10-2004-x64
1ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1fifinemixerSetup.exe
windows7-x64
1fifinemixerSetup.exe
windows10-2004-x64
7libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
1libGLESv2.dll
windows10-2004-x64
1locales/af.ps1
windows7-x64
3locales/af.ps1
windows10-2004-x64
3locales/uk.ps1
windows7-x64
3locales/uk.ps1
windows10-2004-x64
3resources/elevate.exe
windows7-x64
3resources/elevate.exe
windows10-2004-x64
3vk_swiftshader.dll
windows7-x64
1vk_swiftshader.dll
windows10-2004-x64
1vulkan-1.dll
windows7-x64
1Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2024, 08:34
Static task
static1
Behavioral task
behavioral1
Sample
fifinemixerSetup.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
fifinemixerSetup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/WinShell.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/app-64.7z
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/app-64.7z
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
LICENSES.chromium.html
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
LICENSES.chromium.html
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
d3dcompiler_47.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
ffmpeg.dll
Resource
win7-20240708-en
Behavioral task
behavioral17
Sample
ffmpeg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
fifinemixerSetup.exe
Resource
win7-20241010-en
Behavioral task
behavioral19
Sample
fifinemixerSetup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
libEGL.dll
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
libEGL.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
libGLESv2.dll
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
libGLESv2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
locales/af.ps1
Resource
win7-20241010-en
Behavioral task
behavioral25
Sample
locales/af.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
locales/uk.ps1
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
locales/uk.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
resources/elevate.exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
resources/elevate.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
vk_swiftshader.dll
Resource
win7-20240729-en
Behavioral task
behavioral31
Sample
vk_swiftshader.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral32
Sample
vulkan-1.dll
Resource
win7-20240903-en
General
-
Target
fifinemixerSetup.exe
-
Size
154.6MB
-
MD5
d8f8ecf5f71639ca014ca3f9a8001a9e
-
SHA1
0a0d0f5e7ff500531e35704cbd5fab2429152264
-
SHA256
d5d0cdbd907278b19b3f86a86b5dcdb571adebd18d2562e9fe9c90c469dd8875
-
SHA512
a8f736471cd5d8fbb1ddfc463c154846704a83b0e527f068e2f4326c623e9520b8e11abd7ca93d6292cafba56586e3bbc08ebf88a0605d76b6c4bec74b0a2ee5
-
SSDEEP
1572864:ATmw0ciLNpDPuAvHxJLkY2O6Ea3f9kwZXeT6EivLp1vUAtdjtZn+f4FnIvGaC9dU:zv6E70+Mk
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fifinemixerSetup.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation hexonsadwqjfqwfqwsajdowqifjqk.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.vbs fifinemixerSetup.exe -
Executes dropped EXE 2 IoCs
pid Process 2164 hexonsadwqjfqwfqwsajdowqifjqk.exe 3924 screenCapture_1.3.2.exe -
Loads dropped DLL 4 IoCs
pid Process 1540 fifinemixerSetup.exe 1540 fifinemixerSetup.exe 2164 hexonsadwqjfqwfqwsajdowqifjqk.exe 2164 hexonsadwqjfqwfqwsajdowqifjqk.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates processes with tasklist 1 TTPs 7 IoCs
pid Process 1612 tasklist.exe 1276 tasklist.exe 1852 tasklist.exe 1832 tasklist.exe 4624 tasklist.exe 2084 tasklist.exe 4440 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Kills process with taskkill 3 IoCs
pid Process 3332 taskkill.exe 1900 taskkill.exe 3024 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 32 fifinemixerSetup.exe 32 fifinemixerSetup.exe 720 fifinemixerSetup.exe 720 fifinemixerSetup.exe 720 fifinemixerSetup.exe 720 fifinemixerSetup.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 404 WMIC.exe Token: SeSecurityPrivilege 404 WMIC.exe Token: SeTakeOwnershipPrivilege 404 WMIC.exe Token: SeLoadDriverPrivilege 404 WMIC.exe Token: SeSystemProfilePrivilege 404 WMIC.exe Token: SeSystemtimePrivilege 404 WMIC.exe Token: SeProfSingleProcessPrivilege 404 WMIC.exe Token: SeIncBasePriorityPrivilege 404 WMIC.exe Token: SeCreatePagefilePrivilege 404 WMIC.exe Token: SeBackupPrivilege 404 WMIC.exe Token: SeRestorePrivilege 404 WMIC.exe Token: SeShutdownPrivilege 404 WMIC.exe Token: SeDebugPrivilege 404 WMIC.exe Token: SeSystemEnvironmentPrivilege 404 WMIC.exe Token: SeRemoteShutdownPrivilege 404 WMIC.exe Token: SeUndockPrivilege 404 WMIC.exe Token: SeManageVolumePrivilege 404 WMIC.exe Token: 33 404 WMIC.exe Token: 34 404 WMIC.exe Token: 35 404 WMIC.exe Token: 36 404 WMIC.exe Token: SeIncreaseQuotaPrivilege 404 WMIC.exe Token: SeSecurityPrivilege 404 WMIC.exe Token: SeTakeOwnershipPrivilege 404 WMIC.exe Token: SeLoadDriverPrivilege 404 WMIC.exe Token: SeSystemProfilePrivilege 404 WMIC.exe Token: SeSystemtimePrivilege 404 WMIC.exe Token: SeProfSingleProcessPrivilege 404 WMIC.exe Token: SeIncBasePriorityPrivilege 404 WMIC.exe Token: SeCreatePagefilePrivilege 404 WMIC.exe Token: SeBackupPrivilege 404 WMIC.exe Token: SeRestorePrivilege 404 WMIC.exe Token: SeShutdownPrivilege 404 WMIC.exe Token: SeDebugPrivilege 404 WMIC.exe Token: SeSystemEnvironmentPrivilege 404 WMIC.exe Token: SeRemoteShutdownPrivilege 404 WMIC.exe Token: SeUndockPrivilege 404 WMIC.exe Token: SeManageVolumePrivilege 404 WMIC.exe Token: 33 404 WMIC.exe Token: 34 404 WMIC.exe Token: 35 404 WMIC.exe Token: 36 404 WMIC.exe Token: SeDebugPrivilege 1900 taskkill.exe Token: SeDebugPrivilege 4624 tasklist.exe Token: SeDebugPrivilege 3332 taskkill.exe Token: SeDebugPrivilege 4440 tasklist.exe Token: SeDebugPrivilege 2084 tasklist.exe Token: SeDebugPrivilege 3024 taskkill.exe Token: SeDebugPrivilege 1612 tasklist.exe Token: SeDebugPrivilege 1276 tasklist.exe Token: SeShutdownPrivilege 1540 fifinemixerSetup.exe Token: SeCreatePagefilePrivilege 1540 fifinemixerSetup.exe Token: SeDebugPrivilege 1852 tasklist.exe Token: SeShutdownPrivilege 1540 fifinemixerSetup.exe Token: SeCreatePagefilePrivilege 1540 fifinemixerSetup.exe Token: SeDebugPrivilege 1832 tasklist.exe Token: SeShutdownPrivilege 1540 fifinemixerSetup.exe Token: SeCreatePagefilePrivilege 1540 fifinemixerSetup.exe Token: SeShutdownPrivilege 1540 fifinemixerSetup.exe Token: SeCreatePagefilePrivilege 1540 fifinemixerSetup.exe Token: SeShutdownPrivilege 1540 fifinemixerSetup.exe Token: SeCreatePagefilePrivilege 1540 fifinemixerSetup.exe Token: SeShutdownPrivilege 1540 fifinemixerSetup.exe Token: SeCreatePagefilePrivilege 1540 fifinemixerSetup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1540 wrote to memory of 3092 1540 fifinemixerSetup.exe 84 PID 1540 wrote to memory of 3092 1540 fifinemixerSetup.exe 84 PID 3092 wrote to memory of 404 3092 cmd.exe 86 PID 3092 wrote to memory of 404 3092 cmd.exe 86 PID 1540 wrote to memory of 4300 1540 fifinemixerSetup.exe 88 PID 1540 wrote to memory of 4300 1540 fifinemixerSetup.exe 88 PID 1540 wrote to memory of 2004 1540 fifinemixerSetup.exe 90 PID 1540 wrote to memory of 2004 1540 fifinemixerSetup.exe 90 PID 1540 wrote to memory of 2456 1540 fifinemixerSetup.exe 92 PID 1540 wrote to memory of 2456 1540 fifinemixerSetup.exe 92 PID 1540 wrote to memory of 3600 1540 fifinemixerSetup.exe 93 PID 1540 wrote to memory of 3600 1540 fifinemixerSetup.exe 93 PID 1540 wrote to memory of 3424 1540 fifinemixerSetup.exe 94 PID 1540 wrote to memory of 3424 1540 fifinemixerSetup.exe 94 PID 1540 wrote to memory of 4796 1540 fifinemixerSetup.exe 98 PID 1540 wrote to memory of 4796 1540 fifinemixerSetup.exe 98 PID 1540 wrote to memory of 4684 1540 fifinemixerSetup.exe 99 PID 1540 wrote to memory of 4684 1540 fifinemixerSetup.exe 99 PID 4300 wrote to memory of 4624 4300 cmd.exe 102 PID 4300 wrote to memory of 4624 4300 cmd.exe 102 PID 2004 wrote to memory of 2084 2004 cmd.exe 104 PID 2004 wrote to memory of 2084 2004 cmd.exe 104 PID 2456 wrote to memory of 3332 2456 cmd.exe 103 PID 2456 wrote to memory of 3332 2456 cmd.exe 103 PID 3424 wrote to memory of 1900 3424 cmd.exe 105 PID 3424 wrote to memory of 1900 3424 cmd.exe 105 PID 4684 wrote to memory of 4440 4684 cmd.exe 106 PID 4684 wrote to memory of 4440 4684 cmd.exe 106 PID 3600 wrote to memory of 3024 3600 cmd.exe 107 PID 3600 wrote to memory of 3024 3600 cmd.exe 107 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 1840 1540 fifinemixerSetup.exe 108 PID 1540 wrote to memory of 32 1540 fifinemixerSetup.exe 109 PID 1540 wrote to memory of 32 1540 fifinemixerSetup.exe 109 PID 4796 wrote to memory of 1612 4796 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\fifinemixerSetup.exe"C:\Users\Admin\AppData\Local\Temp\fifinemixerSetup.exe"1⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"2⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM EpicGamesLauncher.exe /F"2⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\taskkill.exetaskkill /IM EpicGamesLauncher.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM javaw.exe /F"2⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\taskkill.exetaskkill /IM javaw.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Steam.exe /F"2⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\system32\taskkill.exetaskkill /IM Steam.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
-
C:\Users\Admin\AppData\Local\Temp\fifinemixerSetup.exe"C:\Users\Admin\AppData\Local\Temp\fifinemixerSetup.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2032 --field-trial-handle=2036,i,4833663992600161397,17957542671516074016,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\fifinemixerSetup.exe"C:\Users\Admin\AppData\Local\Temp\fifinemixerSetup.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=2208 --field-trial-handle=2036,i,4833663992600161397,17957542671516074016,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:32
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4316
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"2⤵PID:3120
-
C:\Windows\system32\where.exewhere /r . *.sqlite3⤵PID:1428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵PID:4632
-
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:3108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:664
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2932
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "cscript //B "C:\Users\Admin\AppData\Local\Temp\open.vbs""2⤵PID:1616
-
C:\Windows\system32\cscript.execscript //B "C:\Users\Admin\AppData\Local\Temp\open.vbs"3⤵
- Checks computer location settings
PID:4188 -
C:\Users\Admin\AppData\Local\Temp\hexonsadwqjfqwfqwsajdowqifjqk.exe"C:\Users\Admin\AppData\Local\Temp\hexonsadwqjfqwfqwsajdowqifjqk.exe" HXN-MONTHLY-2C1BF17F9425 discord4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2164 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"5⤵PID:1300
-
C:\Windows\System32\reg.exeC:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid6⤵PID:2260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""C:\Users\Admin\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\Admin\AppData\Local\Temp\2024912-2164-1dul1qv.kq4b.png" "5⤵PID:1608
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\Admin\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT"6⤵
- System Location Discovery: System Language Discovery
PID:1940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7D73.tmp" "c:\Users\Admin\AppData\Local\Temp\screenCapture\CSC7AC3E0115B1744DE89DDB7DB7BFDC23C.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:3880
-
-
-
C:\Users\Admin\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exescreenCapture_1.3.2.exe "C:\Users\Admin\AppData\Local\Temp\2024912-2164-1dul1qv.kq4b.png"6⤵
- Executes dropped EXE
PID:3924
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fifinemixerSetup.exe"C:\Users\Admin\AppData\Local\Temp\fifinemixerSetup.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1340 --field-trial-handle=2036,i,4833663992600161397,17957542671516074016,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:720
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
137KB
MD504bfbfec8db966420fe4c7b85ebb506a
SHA1939bb742a354a92e1dcd3661a62d69e48030a335
SHA256da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd
SHA5124ea97a9a120ed5bee8638e0a69561c2159fc3769062d7102167b0e92b4f1a5c002a761bd104282425f6cee8d0e39dbe7e12ad4e4a38570c3f90f31b65072dd65
-
Filesize
422KB
MD58d4a757d95bae3ddaefad2d28982b352
SHA144c26a1a12d9687c1f7824934a86ba95e6bc568f
SHA256a214058c2179bcbb82241a93078d67027070e974a4bae278109dc3e911ebb407
SHA512276cc6a766e7a458aa08720c7b32cf233558faa95e2f13e08cc841f4eb11bd02e0b6bcfd6c8de48c87eb0d7b9bdd55e27c6ce4eddd9d43467bb35cbb880c58f3
-
Filesize
1.4MB
MD556192831a7f808874207ba593f464415
SHA1e0c18c72a62692d856da1f8988b0bc9c8088d2aa
SHA2566aa8763714aa5199a4065259af792292c2a7d6a2c381aa27007255421e5c9d8c
SHA512c82aa1ef569c232b4b4f98a3789f2390e5f7bf5cc7e73d199fe23a3f636817edfdc2fb49ce7f69169c028a9dd5ab9f63e8f64964bb22424fc08db71e85054a33
-
Filesize
1KB
MD5ecc6a238a239ecb7827e2af896b96ae0
SHA1c56c6c7b254518dd5e7c59e3dfd1498833cde504
SHA2565bd8658294c5a6e71a50e11d9219c95570922d1b803da7923beeba4a4456403d
SHA5125c0557655b0dfa6663993060e71506b1ee5c75365029d028c73b7d7c5b73520226b14a4e61529e8ec0d55a10d6e6544dee06bdea275b8a170516d510495218e1
-
Filesize
201B
MD5623205f63b57e855d55da37ba7b60afa
SHA150cfa6ab5371d86c24334cc548fb0493ab75c89a
SHA2563f270929f13a957e389422048fa1f437b6595e11a0105f6bbfbf37082ea3ed32
SHA512198ded7928d156775b3532cfb931a2477cdaf4bd8f8e41e5bde0f8a59b573f7edbd01c22aee15c0c9648ceda3414aa096b8666af8ed4b0603886d44c651eecfa
-
C:\Users\Admin\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node
Filesize1.8MB
MD566a65322c9d362a23cf3d3f7735d5430
SHA1ed59f3e4b0b16b759b866ef7293d26a1512b952e
SHA256f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c
SHA5120a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21
-
Filesize
251B
MD5b652c71eb613cc6453d9086b6f63522c
SHA1627317634996d98076d3d6b46f21dffd82691e09
SHA2562d336a0ede5c0ac642d02c927666f43457bf42b3d5eab0f9072391623e943ce1
SHA5124152756da3a61d2ae4ace866f6b44db23401cd3af2ac89ee3d7598560766628c9ddc68ba03ce43663641e4c81609fd61f744c2b695ed3bf3d6deaa92359c9a12
-
Filesize
13KB
MD5da0f40d84d72ae3e9324ad9a040a2e58
SHA14ca7f6f90fb67dce8470b67010aa19aa0fd6253f
SHA256818350a4fb4146072a25f0467c5c99571c854d58bec30330e7db343bceca008b
SHA51230b7d4921f39c2601d94a3e3bb0e3be79b4b7b505e52523d2562f2e2f32154d555a593df87a71cddb61b98403265f42e0d6705950b37a155dc1d64113c719fd9
-
Filesize
12KB
MD5870393687f3066cba4275c5b8ddd8a74
SHA1905b39ce6adfd2888925645387e8f9f332511bef
SHA25642b481b102a032cf5def5f910a508a3af861799dd6d8b195ac4af516833d919a
SHA51246174e307ca10fc9b1240e1853bb7f2c173528343e5e0d19aadc9512c9298604bb29897c4f29dc627497cb02630d5fc9f06a504d43d2ddaf9769a381b1ac5379
-
Filesize
1KB
MD5a6f2d21624678f54a2abed46e9f3ab17
SHA1a2a6f07684c79719007d434cbd1cd2164565734a
SHA256ab96911d094b6070cbfb48e07407371ddb41b86e36628b6a10cdb11478192344
SHA5120b286df41c3887eecff5c38cbd6818078313b555ef001151b41ac11b80466b2f4f39da518ab9c51eeff35295cb39d52824de13e026c35270917d7274f764c676
-
Filesize
350B
MD58951565428aa6644f1505edb592ab38f
SHA19c4bee78e7338f4f8b2c8b6c0e187f43cfe88bf2
SHA2568814db9e125d0c2b7489f8c7c3e95adf41f992d4397ed718bda8573cb8fb0e83
SHA5127577bad37b67bf13a0d7f9b8b7d6c077ecdfb81a5bee94e06dc99e84cb20db2d568f74d1bb2cef906470b4f6859e00214beacca7d82e2b99126d27820bf3b8f5