Overview
overview
10Static
static
3OGG6H_aka451.0.0.exe
windows7-x64
7OGG6H_aka451.0.0.exe
windows10-2004-x64
10$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
3aka45.exe
windows7-x64
1aka45.exe
windows10-2004-x64
10d3dcompiler_47.dll
windows10-2004-x64
1ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
1libGLESv2.dll
windows10-2004-x64
1locales/af.ps1
windows7-x64
3locales/af.ps1
windows10-2004-x64
3locales/uk.ps1
windows7-x64
3locales/uk.ps1
windows10-2004-x64
3resources/elevate.exe
windows7-x64
3resources/elevate.exe
windows10-2004-x64
3vk_swiftshader.dll
windows7-x64
1vk_swiftshader.dll
windows10-2004-x64
1vulkan-1.dll
windows7-x64
1vulkan-1.dll
windows10-2004-x64
1$PLUGINSDI...7z.dll
windows7-x64
3$PLUGINSDI...7z.dll
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 21:25
Static task
static1
Behavioral task
behavioral1
Sample
OGG6H_aka451.0.0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
OGG6H_aka451.0.0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
LICENSES.chromium.html
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
LICENSES.chromium.html
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
aka45.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
aka45.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
d3dcompiler_47.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
ffmpeg.dll
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
ffmpeg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
libEGL.dll
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
libEGL.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
libGLESv2.dll
Resource
win7-20240708-en
Behavioral task
behavioral17
Sample
libGLESv2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
locales/af.ps1
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
locales/af.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
locales/uk.ps1
Resource
win7-20241010-en
Behavioral task
behavioral21
Sample
locales/uk.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
resources/elevate.exe
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
resources/elevate.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
vk_swiftshader.dll
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
vk_swiftshader.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
vulkan-1.dll
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
vulkan-1.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20241007-en
General
-
Target
aka45.exe
-
Size
154.6MB
-
MD5
d32a9d2869c0a7e6e8831ca4c804dc6f
-
SHA1
54f7d72293c71e6e452626bb2c530e5ce002dfad
-
SHA256
58129d63129c89982c3e28bf58ac7cdceda55b398e594251c773610fde0c4cfe
-
SHA512
ea6fb89da8251c0e84bb4024281fac6046547506ccc178a0abf60aee306438835987ab51df7f066246869c626c56fde977fc0f9ee6897211eaa5b73447c072fa
-
SSDEEP
1572864:OTmw0ciLNpDPuAvHxJLkY2O6Ea3f9kwZXeT6EivLp1vUAtdjtZn+f4FnIvGaC9dU:Jv6E70+Mk
Malware Config
Signatures
-
Hexon family
-
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
chrome.exemsedge.exemsedge.exemsedge.exechrome.exechrome.exechrome.exemsedge.exemsedge.exepid process 4712 chrome.exe 468 msedge.exe 2960 msedge.exe 4684 msedge.exe 1700 chrome.exe 1492 chrome.exe 3164 chrome.exe 5092 msedge.exe 5108 msedge.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
aka45.execscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation aka45.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation cscript.exe -
Drops startup file 1 IoCs
Processes:
aka45.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.vbs aka45.exe -
Executes dropped EXE 1 IoCs
Processes:
hexon_bfb0702787b91c88.exepid process 4492 hexon_bfb0702787b91c88.exe -
Loads dropped DLL 4 IoCs
Processes:
aka45.exehexon_bfb0702787b91c88.exepid process 3696 aka45.exe 3696 aka45.exe 4492 hexon_bfb0702787b91c88.exe 4492 hexon_bfb0702787b91c88.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates processes with tasklist 1 TTPs 7 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 1752 tasklist.exe 636 tasklist.exe 4716 tasklist.exe 2320 tasklist.exe 376 tasklist.exe 4064 tasklist.exe 2664 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
chrome.exemsedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 9 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2452 taskkill.exe 1808 taskkill.exe 3764 taskkill.exe 3712 taskkill.exe 2348 taskkill.exe 2300 taskkill.exe 3112 taskkill.exe 4968 taskkill.exe 3304 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2437139445-1151884604-3026847218-1000\{B81ADAAE-64F3-490A-AA6D-0ECFF6BA7593} msedge.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
aka45.exechrome.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exeaka45.exepid process 2692 aka45.exe 2692 aka45.exe 1700 chrome.exe 1700 chrome.exe 2796 msedge.exe 2796 msedge.exe 2256 msedge.exe 2256 msedge.exe 1808 msedge.exe 1808 msedge.exe 2960 msedge.exe 2960 msedge.exe 468 msedge.exe 468 msedge.exe 5092 msedge.exe 5092 msedge.exe 5092 msedge.exe 5108 msedge.exe 5108 msedge.exe 4684 msedge.exe 4684 msedge.exe 1488 aka45.exe 1488 aka45.exe 1488 aka45.exe 1488 aka45.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeaka45.exetasklist.exetasklist.exetasklist.exechrome.exedescription pid process Token: SeIncreaseQuotaPrivilege 4216 WMIC.exe Token: SeSecurityPrivilege 4216 WMIC.exe Token: SeTakeOwnershipPrivilege 4216 WMIC.exe Token: SeLoadDriverPrivilege 4216 WMIC.exe Token: SeSystemProfilePrivilege 4216 WMIC.exe Token: SeSystemtimePrivilege 4216 WMIC.exe Token: SeProfSingleProcessPrivilege 4216 WMIC.exe Token: SeIncBasePriorityPrivilege 4216 WMIC.exe Token: SeCreatePagefilePrivilege 4216 WMIC.exe Token: SeBackupPrivilege 4216 WMIC.exe Token: SeRestorePrivilege 4216 WMIC.exe Token: SeShutdownPrivilege 4216 WMIC.exe Token: SeDebugPrivilege 4216 WMIC.exe Token: SeSystemEnvironmentPrivilege 4216 WMIC.exe Token: SeRemoteShutdownPrivilege 4216 WMIC.exe Token: SeUndockPrivilege 4216 WMIC.exe Token: SeManageVolumePrivilege 4216 WMIC.exe Token: 33 4216 WMIC.exe Token: 34 4216 WMIC.exe Token: 35 4216 WMIC.exe Token: 36 4216 WMIC.exe Token: SeIncreaseQuotaPrivilege 4216 WMIC.exe Token: SeSecurityPrivilege 4216 WMIC.exe Token: SeTakeOwnershipPrivilege 4216 WMIC.exe Token: SeLoadDriverPrivilege 4216 WMIC.exe Token: SeSystemProfilePrivilege 4216 WMIC.exe Token: SeSystemtimePrivilege 4216 WMIC.exe Token: SeProfSingleProcessPrivilege 4216 WMIC.exe Token: SeIncBasePriorityPrivilege 4216 WMIC.exe Token: SeCreatePagefilePrivilege 4216 WMIC.exe Token: SeBackupPrivilege 4216 WMIC.exe Token: SeRestorePrivilege 4216 WMIC.exe Token: SeShutdownPrivilege 4216 WMIC.exe Token: SeDebugPrivilege 4216 WMIC.exe Token: SeSystemEnvironmentPrivilege 4216 WMIC.exe Token: SeRemoteShutdownPrivilege 4216 WMIC.exe Token: SeUndockPrivilege 4216 WMIC.exe Token: SeManageVolumePrivilege 4216 WMIC.exe Token: 33 4216 WMIC.exe Token: 34 4216 WMIC.exe Token: 35 4216 WMIC.exe Token: 36 4216 WMIC.exe Token: SeShutdownPrivilege 3696 aka45.exe Token: SeCreatePagefilePrivilege 3696 aka45.exe Token: SeDebugPrivilege 4064 tasklist.exe Token: SeDebugPrivilege 2664 tasklist.exe Token: SeShutdownPrivilege 3696 aka45.exe Token: SeCreatePagefilePrivilege 3696 aka45.exe Token: SeDebugPrivilege 1752 tasklist.exe Token: SeShutdownPrivilege 3696 aka45.exe Token: SeCreatePagefilePrivilege 3696 aka45.exe Token: SeShutdownPrivilege 1700 chrome.exe Token: SeCreatePagefilePrivilege 1700 chrome.exe Token: SeShutdownPrivilege 3696 aka45.exe Token: SeCreatePagefilePrivilege 3696 aka45.exe Token: SeShutdownPrivilege 1700 chrome.exe Token: SeCreatePagefilePrivilege 1700 chrome.exe Token: SeShutdownPrivilege 3696 aka45.exe Token: SeCreatePagefilePrivilege 3696 aka45.exe Token: SeShutdownPrivilege 1700 chrome.exe Token: SeCreatePagefilePrivilege 1700 chrome.exe Token: SeShutdownPrivilege 3696 aka45.exe Token: SeCreatePagefilePrivilege 3696 aka45.exe Token: SeShutdownPrivilege 3696 aka45.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
chrome.exemsedge.exepid process 1700 chrome.exe 5092 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
aka45.execmd.execmd.execmd.execmd.execmd.exechrome.exedescription pid process target process PID 3696 wrote to memory of 1904 3696 aka45.exe cmd.exe PID 3696 wrote to memory of 1904 3696 aka45.exe cmd.exe PID 1904 wrote to memory of 4216 1904 cmd.exe WMIC.exe PID 1904 wrote to memory of 4216 1904 cmd.exe WMIC.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 1412 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 2692 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 2692 3696 aka45.exe aka45.exe PID 3696 wrote to memory of 4052 3696 aka45.exe cmd.exe PID 3696 wrote to memory of 4052 3696 aka45.exe cmd.exe PID 4052 wrote to memory of 4064 4052 cmd.exe tasklist.exe PID 4052 wrote to memory of 4064 4052 cmd.exe tasklist.exe PID 3696 wrote to memory of 3600 3696 aka45.exe cmd.exe PID 3696 wrote to memory of 3600 3696 aka45.exe cmd.exe PID 3600 wrote to memory of 4300 3600 cmd.exe where.exe PID 3600 wrote to memory of 4300 3600 cmd.exe where.exe PID 3696 wrote to memory of 4236 3696 aka45.exe cmd.exe PID 3696 wrote to memory of 4236 3696 aka45.exe cmd.exe PID 4236 wrote to memory of 2664 4236 cmd.exe tasklist.exe PID 4236 wrote to memory of 2664 4236 cmd.exe tasklist.exe PID 3696 wrote to memory of 516 3696 aka45.exe cmd.exe PID 3696 wrote to memory of 516 3696 aka45.exe cmd.exe PID 516 wrote to memory of 1752 516 cmd.exe tasklist.exe PID 516 wrote to memory of 1752 516 cmd.exe tasklist.exe PID 3696 wrote to memory of 1700 3696 aka45.exe chrome.exe PID 3696 wrote to memory of 1700 3696 aka45.exe chrome.exe PID 1700 wrote to memory of 748 1700 chrome.exe chrome.exe PID 1700 wrote to memory of 748 1700 chrome.exe chrome.exe PID 1700 wrote to memory of 2564 1700 chrome.exe chrome.exe PID 1700 wrote to memory of 2564 1700 chrome.exe chrome.exe PID 1700 wrote to memory of 2636 1700 chrome.exe chrome.exe PID 1700 wrote to memory of 2636 1700 chrome.exe chrome.exe PID 1700 wrote to memory of 2328 1700 chrome.exe chrome.exe PID 1700 wrote to memory of 2328 1700 chrome.exe chrome.exe PID 1700 wrote to memory of 4712 1700 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aka45.exe"C:\Users\Admin\AppData\Local\Temp\aka45.exe"1⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"2⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
-
C:\Users\Admin\AppData\Local\Temp\aka45.exe"C:\Users\Admin\AppData\Local\Temp\aka45.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1860 --field-trial-handle=1864,i,15618534398853424548,15474211450737520830,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\aka45.exe"C:\Users\Admin\AppData\Local\Temp\aka45.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=2040 --field-trial-handle=1864,i,15618534398853424548,15474211450737520830,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:4300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --disable-gpu --no-sandbox --window-position=-32000,-320002⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8953ecc40,0x7ff8953ecc4c,0x7ff8953ecc583⤵PID:748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1996,i,5910200746122518109,6482576665474343476,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1988 /prefetch:23⤵PID:2564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --no-appcompat-clear --field-trial-handle=1808,i,5910200746122518109,6482576665474343476,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2000 /prefetch:33⤵PID:2636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --no-appcompat-clear --field-trial-handle=2084,i,5910200746122518109,6482576665474343476,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2280 /prefetch:83⤵PID:2328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2872,i,5910200746122518109,6482576665474343476,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2920 /prefetch:13⤵
- Uses browser remote debugging
PID:4712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2880,i,5910200746122518109,6482576665474343476,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2948 /prefetch:13⤵
- Uses browser remote debugging
PID:1492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4020,i,5910200746122518109,6482576665474343476,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4044 /prefetch:13⤵
- Uses browser remote debugging
PID:3164
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --disable-gpu --no-sandbox --window-position=-32000,-320002⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:5092 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff891eb46f8,0x7ff891eb4708,0x7ff891eb47183⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,14709490760400062364,2205325839060179959,131072 --no-sandbox --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1992 /prefetch:23⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1984,14709490760400062364,2205325839060179959,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2220 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1984,14709490760400062364,2205325839060179959,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --mojo-platform-channel-handle=2708 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=9223 --field-trial-handle=1984,14709490760400062364,2205325839060179959,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:13⤵
- Uses browser remote debugging
- Suspicious behavior: EnumeratesProcesses
PID:2960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=9223 --field-trial-handle=1984,14709490760400062364,2205325839060179959,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:13⤵
- Uses browser remote debugging
- Suspicious behavior: EnumeratesProcesses
PID:468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=9223 --field-trial-handle=1984,14709490760400062364,2205325839060179959,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4480 /prefetch:13⤵
- Uses browser remote debugging
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=9223 --field-trial-handle=1984,14709490760400062364,2205325839060179959,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:13⤵
- Uses browser remote debugging
- Suspicious behavior: EnumeratesProcesses
PID:5108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5068
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4744
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:4716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2080
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:2320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"2⤵PID:468
-
C:\Windows\system32\where.exewhere /r . *.sqlite3⤵PID:2500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM chrome.exe"2⤵PID:1108
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM chrome.exe3⤵
- Kills process with taskkill
PID:3304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM msedge.exe"2⤵PID:3384
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM msedge.exe3⤵
- Kills process with taskkill
PID:3112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM chrome.exe"2⤵PID:3448
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM chrome.exe3⤵
- Kills process with taskkill
PID:2300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM msedge.exe"2⤵PID:4208
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM msedge.exe3⤵
- Kills process with taskkill
PID:4968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM EpicGamesLauncher.exe /F"2⤵PID:3984
-
C:\Windows\system32\taskkill.exetaskkill /IM EpicGamesLauncher.exe /F3⤵
- Kills process with taskkill
PID:2452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM javaw.exe /F"2⤵PID:2724
-
C:\Windows\system32\taskkill.exetaskkill /IM javaw.exe /F3⤵
- Kills process with taskkill
PID:1808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Steam.exe /F"2⤵PID:5076
-
C:\Windows\system32\taskkill.exetaskkill /IM Steam.exe /F3⤵
- Kills process with taskkill
PID:3764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5044
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM chrome.exe"2⤵PID:2568
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM chrome.exe3⤵
- Kills process with taskkill
PID:3712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM msedge.exe"2⤵PID:1788
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM msedge.exe3⤵
- Kills process with taskkill
PID:2348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wscript "C:\Users\Admin\AppData\Local\Temp\2afe3f41c4068620.vbs""2⤵PID:4304
-
C:\Windows\system32\wscript.exewscript "C:\Users\Admin\AppData\Local\Temp\2afe3f41c4068620.vbs"3⤵PID:2352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "cscript //B "C:\Users\Admin\AppData\Local\Temp\open.vbs""2⤵PID:2940
-
C:\Windows\system32\cscript.execscript //B "C:\Users\Admin\AppData\Local\Temp\open.vbs"3⤵
- Checks computer location settings
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\hexon_bfb0702787b91c88.exe"C:\Users\Admin\AppData\Local\Temp\hexon_bfb0702787b91c88.exe" HXN-TEST-7E561F93D321 discord4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4492 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"5⤵PID:2688
-
C:\Windows\System32\reg.exeC:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid6⤵PID:5080
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\aka45.exe"C:\Users\Admin\AppData\Local\Temp\aka45.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1876 --field-trial-handle=1864,i,15618534398853424548,15474211450737520830,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1488
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2916
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
5KB
MD55d51fa75373f7df5bc94b51c4c179f0b
SHA183934f14ede4cb5ae42bc427d2f6d0463af62649
SHA256747e6f02367a80588ecdfa2fa5f5e46b5a82391def1e5cb77de1f3f2bd4cc931
SHA512b4404514c8e3e1a59547ab7be37ced28804dafcfe65fc337a05d3e9b5b4742b251a58e509b329dba818dfd15994b81a3130bc347a87e8f31235d9c2e248a3a2b
-
Filesize
148KB
MD5ac36638fc09e9f6ccfc9bf5cb1afae43
SHA128dc46da6d6f3f55759452e9f8bbba43791f5496
SHA256a4ce498c1172e41de3398d31911e533d93b948b6861f06536f397e40434a9b03
SHA512c65c33c45518de2f38dc950cb83bd283cd78239a275ff84d054c73cc8610617ba2f0491e1eda9f99642aac6dc80b3e5811dd445f52f82e551cfb87a117701a0a
-
Filesize
137KB
MD504bfbfec8db966420fe4c7b85ebb506a
SHA1939bb742a354a92e1dcd3661a62d69e48030a335
SHA256da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd
SHA5124ea97a9a120ed5bee8638e0a69561c2159fc3769062d7102167b0e92b4f1a5c002a761bd104282425f6cee8d0e39dbe7e12ad4e4a38570c3f90f31b65072dd65
-
Filesize
1.4MB
MD556192831a7f808874207ba593f464415
SHA1e0c18c72a62692d856da1f8988b0bc9c8088d2aa
SHA2566aa8763714aa5199a4065259af792292c2a7d6a2c381aa27007255421e5c9d8c
SHA512c82aa1ef569c232b4b4f98a3789f2390e5f7bf5cc7e73d199fe23a3f636817edfdc2fb49ce7f69169c028a9dd5ab9f63e8f64964bb22424fc08db71e85054a33
-
Filesize
191B
MD5dcbbafc63774038b061d0b6a186b1c61
SHA1be127fee748090ad66c4a55e763d8c6a6cd6ce1b
SHA256e7f4f57943cc8e832325470df528a16065478b01d6b10899990264a8f66d1e0a
SHA5129b4f8e5112e7b3584aa45eebfe03bb8b729e7b00e3279e9434b8d0af6d768808285025ec9e92a9a8aa02a914bbbb250a463272e2c87752f5d9422abf994527c1
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
C:\Users\Admin\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node
Filesize1.8MB
MD566a65322c9d362a23cf3d3f7735d5430
SHA1ed59f3e4b0b16b759b866ef7293d26a1512b952e
SHA256f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c
SHA5120a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e