Overview
overview
10Static
static
3aka451.0.01.exe
windows7-x64
7aka451.0.01.exe
windows10-2004-x64
10$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
3aka45.exe
windows7-x64
1aka45.exe
windows10-2004-x64
10d3dcompiler_47.dll
windows10-2004-x64
1ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
1libGLESv2.dll
windows10-2004-x64
1locales/af.ps1
windows7-x64
3locales/af.ps1
windows10-2004-x64
3locales/uk.ps1
windows7-x64
3locales/uk.ps1
windows10-2004-x64
3resources/elevate.exe
windows7-x64
3resources/elevate.exe
windows10-2004-x64
3vk_swiftshader.dll
windows7-x64
1vk_swiftshader.dll
windows10-2004-x64
1vulkan-1.dll
windows7-x64
1vulkan-1.dll
windows10-2004-x64
1$PLUGINSDI...7z.dll
windows7-x64
3$PLUGINSDI...7z.dll
windows10-2004-x64
3Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 20:44
Static task
static1
Behavioral task
behavioral1
Sample
aka451.0.01.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
aka451.0.01.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
LICENSES.chromium.html
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
LICENSES.chromium.html
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
aka45.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
aka45.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
d3dcompiler_47.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
ffmpeg.dll
Resource
win7-20241023-en
Behavioral task
behavioral13
Sample
ffmpeg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
libEGL.dll
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
libEGL.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
libGLESv2.dll
Resource
win7-20241010-en
Behavioral task
behavioral17
Sample
libGLESv2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
locales/af.ps1
Resource
win7-20240708-en
Behavioral task
behavioral19
Sample
locales/af.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
locales/uk.ps1
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
locales/uk.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
resources/elevate.exe
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
resources/elevate.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
vk_swiftshader.dll
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
vk_swiftshader.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
vulkan-1.dll
Resource
win7-20240729-en
Behavioral task
behavioral27
Sample
vulkan-1.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20241010-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20241007-en
General
-
Target
aka45.exe
-
Size
154.6MB
-
MD5
d32a9d2869c0a7e6e8831ca4c804dc6f
-
SHA1
54f7d72293c71e6e452626bb2c530e5ce002dfad
-
SHA256
58129d63129c89982c3e28bf58ac7cdceda55b398e594251c773610fde0c4cfe
-
SHA512
ea6fb89da8251c0e84bb4024281fac6046547506ccc178a0abf60aee306438835987ab51df7f066246869c626c56fde977fc0f9ee6897211eaa5b73447c072fa
-
SSDEEP
1572864:OTmw0ciLNpDPuAvHxJLkY2O6Ea3f9kwZXeT6EivLp1vUAtdjtZn+f4FnIvGaC9dU:Jv6E70+Mk
Malware Config
Signatures
-
Hexon family
-
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
msedge.exemsedge.exechrome.exechrome.exemsedge.exemsedge.exechrome.exechrome.exemsedge.exepid process 1028 msedge.exe 4860 msedge.exe 1628 chrome.exe 4072 chrome.exe 2132 msedge.exe 1804 msedge.exe 3428 chrome.exe 2808 chrome.exe 4620 msedge.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
aka45.execscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation aka45.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation cscript.exe -
Drops startup file 1 IoCs
Processes:
aka45.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.vbs aka45.exe -
Executes dropped EXE 1 IoCs
Processes:
hexon_e485275c90815dc2.exepid process 2588 hexon_e485275c90815dc2.exe -
Loads dropped DLL 4 IoCs
Processes:
aka45.exehexon_e485275c90815dc2.exepid process 428 aka45.exe 428 aka45.exe 2588 hexon_e485275c90815dc2.exe 2588 hexon_e485275c90815dc2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates processes with tasklist 1 TTPs 7 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 2600 tasklist.exe 1852 tasklist.exe 1400 tasklist.exe 3488 tasklist.exe 432 tasklist.exe 968 tasklist.exe 4964 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
chrome.exemsedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Kills process with taskkill 9 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1276 taskkill.exe 4056 taskkill.exe 1432 taskkill.exe 1872 taskkill.exe 3596 taskkill.exe 3764 taskkill.exe 1908 taskkill.exe 2852 taskkill.exe 768 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3756129449-3121373848-4276368241-1000\{BE4159D0-6B1F-4BB0-885D-C0F2F421F953} msedge.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
aka45.exechrome.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exeaka45.exepid process 4408 aka45.exe 4408 aka45.exe 1628 chrome.exe 1628 chrome.exe 5076 msedge.exe 5076 msedge.exe 1640 msedge.exe 1640 msedge.exe 4716 msedge.exe 4716 msedge.exe 2132 msedge.exe 2132 msedge.exe 4860 msedge.exe 4860 msedge.exe 1028 msedge.exe 1028 msedge.exe 4620 msedge.exe 4620 msedge.exe 4652 aka45.exe 4652 aka45.exe 4652 aka45.exe 4652 aka45.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeaka45.exetasklist.exetasklist.exetasklist.exechrome.exedescription pid process Token: SeIncreaseQuotaPrivilege 3284 WMIC.exe Token: SeSecurityPrivilege 3284 WMIC.exe Token: SeTakeOwnershipPrivilege 3284 WMIC.exe Token: SeLoadDriverPrivilege 3284 WMIC.exe Token: SeSystemProfilePrivilege 3284 WMIC.exe Token: SeSystemtimePrivilege 3284 WMIC.exe Token: SeProfSingleProcessPrivilege 3284 WMIC.exe Token: SeIncBasePriorityPrivilege 3284 WMIC.exe Token: SeCreatePagefilePrivilege 3284 WMIC.exe Token: SeBackupPrivilege 3284 WMIC.exe Token: SeRestorePrivilege 3284 WMIC.exe Token: SeShutdownPrivilege 3284 WMIC.exe Token: SeDebugPrivilege 3284 WMIC.exe Token: SeSystemEnvironmentPrivilege 3284 WMIC.exe Token: SeRemoteShutdownPrivilege 3284 WMIC.exe Token: SeUndockPrivilege 3284 WMIC.exe Token: SeManageVolumePrivilege 3284 WMIC.exe Token: 33 3284 WMIC.exe Token: 34 3284 WMIC.exe Token: 35 3284 WMIC.exe Token: 36 3284 WMIC.exe Token: SeIncreaseQuotaPrivilege 3284 WMIC.exe Token: SeSecurityPrivilege 3284 WMIC.exe Token: SeTakeOwnershipPrivilege 3284 WMIC.exe Token: SeLoadDriverPrivilege 3284 WMIC.exe Token: SeSystemProfilePrivilege 3284 WMIC.exe Token: SeSystemtimePrivilege 3284 WMIC.exe Token: SeProfSingleProcessPrivilege 3284 WMIC.exe Token: SeIncBasePriorityPrivilege 3284 WMIC.exe Token: SeCreatePagefilePrivilege 3284 WMIC.exe Token: SeBackupPrivilege 3284 WMIC.exe Token: SeRestorePrivilege 3284 WMIC.exe Token: SeShutdownPrivilege 3284 WMIC.exe Token: SeDebugPrivilege 3284 WMIC.exe Token: SeSystemEnvironmentPrivilege 3284 WMIC.exe Token: SeRemoteShutdownPrivilege 3284 WMIC.exe Token: SeUndockPrivilege 3284 WMIC.exe Token: SeManageVolumePrivilege 3284 WMIC.exe Token: 33 3284 WMIC.exe Token: 34 3284 WMIC.exe Token: 35 3284 WMIC.exe Token: 36 3284 WMIC.exe Token: SeShutdownPrivilege 428 aka45.exe Token: SeCreatePagefilePrivilege 428 aka45.exe Token: SeShutdownPrivilege 428 aka45.exe Token: SeCreatePagefilePrivilege 428 aka45.exe Token: SeShutdownPrivilege 428 aka45.exe Token: SeCreatePagefilePrivilege 428 aka45.exe Token: SeDebugPrivilege 4964 tasklist.exe Token: SeDebugPrivilege 2600 tasklist.exe Token: SeShutdownPrivilege 428 aka45.exe Token: SeCreatePagefilePrivilege 428 aka45.exe Token: SeDebugPrivilege 1852 tasklist.exe Token: SeShutdownPrivilege 428 aka45.exe Token: SeCreatePagefilePrivilege 428 aka45.exe Token: SeShutdownPrivilege 1628 chrome.exe Token: SeCreatePagefilePrivilege 1628 chrome.exe Token: SeShutdownPrivilege 428 aka45.exe Token: SeCreatePagefilePrivilege 428 aka45.exe Token: SeShutdownPrivilege 1628 chrome.exe Token: SeCreatePagefilePrivilege 1628 chrome.exe Token: SeShutdownPrivilege 428 aka45.exe Token: SeCreatePagefilePrivilege 428 aka45.exe Token: SeShutdownPrivilege 1628 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
chrome.exemsedge.exepid process 1628 chrome.exe 2132 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
aka45.execmd.execmd.execmd.execmd.execmd.exechrome.exedescription pid process target process PID 428 wrote to memory of 1216 428 aka45.exe cmd.exe PID 428 wrote to memory of 1216 428 aka45.exe cmd.exe PID 1216 wrote to memory of 3284 1216 cmd.exe WMIC.exe PID 1216 wrote to memory of 3284 1216 cmd.exe WMIC.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4364 428 aka45.exe aka45.exe PID 428 wrote to memory of 4408 428 aka45.exe aka45.exe PID 428 wrote to memory of 4408 428 aka45.exe aka45.exe PID 428 wrote to memory of 1448 428 aka45.exe cmd.exe PID 428 wrote to memory of 1448 428 aka45.exe cmd.exe PID 1448 wrote to memory of 4964 1448 cmd.exe tasklist.exe PID 1448 wrote to memory of 4964 1448 cmd.exe tasklist.exe PID 428 wrote to memory of 1732 428 aka45.exe cmd.exe PID 428 wrote to memory of 1732 428 aka45.exe cmd.exe PID 1732 wrote to memory of 3200 1732 cmd.exe where.exe PID 1732 wrote to memory of 3200 1732 cmd.exe where.exe PID 428 wrote to memory of 4436 428 aka45.exe cmd.exe PID 428 wrote to memory of 4436 428 aka45.exe cmd.exe PID 4436 wrote to memory of 2600 4436 cmd.exe tasklist.exe PID 4436 wrote to memory of 2600 4436 cmd.exe tasklist.exe PID 428 wrote to memory of 4960 428 aka45.exe cmd.exe PID 428 wrote to memory of 4960 428 aka45.exe cmd.exe PID 4960 wrote to memory of 1852 4960 cmd.exe tasklist.exe PID 4960 wrote to memory of 1852 4960 cmd.exe tasklist.exe PID 428 wrote to memory of 1628 428 aka45.exe chrome.exe PID 428 wrote to memory of 1628 428 aka45.exe chrome.exe PID 1628 wrote to memory of 1612 1628 chrome.exe chrome.exe PID 1628 wrote to memory of 1612 1628 chrome.exe chrome.exe PID 1628 wrote to memory of 5100 1628 chrome.exe chrome.exe PID 1628 wrote to memory of 5100 1628 chrome.exe chrome.exe PID 1628 wrote to memory of 1192 1628 chrome.exe chrome.exe PID 1628 wrote to memory of 1192 1628 chrome.exe chrome.exe PID 1628 wrote to memory of 4136 1628 chrome.exe chrome.exe PID 1628 wrote to memory of 4136 1628 chrome.exe chrome.exe PID 1628 wrote to memory of 2808 1628 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aka45.exe"C:\Users\Admin\AppData\Local\Temp\aka45.exe"1⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
-
C:\Users\Admin\AppData\Local\Temp\aka45.exe"C:\Users\Admin\AppData\Local\Temp\aka45.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1864 --field-trial-handle=1872,i,4048860663899161924,6996693567949872030,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:4364
-
-
C:\Users\Admin\AppData\Local\Temp\aka45.exe"C:\Users\Admin\AppData\Local\Temp\aka45.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=1936 --field-trial-handle=1872,i,4048860663899161924,6996693567949872030,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:3200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9223 --profile-directory=Default --disable-gpu --no-sandbox --window-position=-32000,-320002⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff812b4cc40,0x7ff812b4cc4c,0x7ff812b4cc583⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1988,i,6579096677807376694,16680667161183167724,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1992 /prefetch:23⤵PID:5100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --no-appcompat-clear --field-trial-handle=1792,i,6579096677807376694,16680667161183167724,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1996 /prefetch:33⤵PID:1192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --no-appcompat-clear --field-trial-handle=2076,i,6579096677807376694,16680667161183167724,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2156 /prefetch:83⤵PID:4136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2908,i,6579096677807376694,16680667161183167724,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2928 /prefetch:13⤵
- Uses browser remote debugging
PID:2808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2932,i,6579096677807376694,16680667161183167724,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2948 /prefetch:13⤵
- Uses browser remote debugging
PID:3428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3636,i,6579096677807376694,16680667161183167724,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4036 /prefetch:13⤵
- Uses browser remote debugging
PID:4072
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --disable-gpu --no-sandbox --window-position=-32000,-320002⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2132 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff80f8446f8,0x7ff80f844708,0x7ff80f8447183⤵PID:720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,2098334534541845593,11530075619506534991,131072 --no-sandbox --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2176 /prefetch:23⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,2098334534541845593,11530075619506534991,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2208 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,2098334534541845593,11530075619506534991,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --mojo-platform-channel-handle=2708 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=9223 --field-trial-handle=2152,2098334534541845593,11530075619506534991,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:13⤵
- Uses browser remote debugging
- Suspicious behavior: EnumeratesProcesses
PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=9223 --field-trial-handle=2152,2098334534541845593,11530075619506534991,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:13⤵
- Uses browser remote debugging
- Suspicious behavior: EnumeratesProcesses
PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=9223 --field-trial-handle=2152,2098334534541845593,11530075619506534991,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4336 /prefetch:13⤵
- Uses browser remote debugging
- Suspicious behavior: EnumeratesProcesses
PID:4620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=9223 --field-trial-handle=2152,2098334534541845593,11530075619506534991,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:13⤵
- Uses browser remote debugging
PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3824
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:1400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:436
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1108
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:3488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"2⤵PID:3596
-
C:\Windows\system32\where.exewhere /r . *.sqlite3⤵PID:60
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM chrome.exe"2⤵PID:2884
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM chrome.exe3⤵
- Kills process with taskkill
PID:3764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM msedge.exe"2⤵PID:3660
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM msedge.exe3⤵
- Kills process with taskkill
PID:1276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM EpicGamesLauncher.exe /F"2⤵PID:4704
-
C:\Windows\system32\taskkill.exetaskkill /IM EpicGamesLauncher.exe /F3⤵
- Kills process with taskkill
PID:4056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM javaw.exe /F"2⤵PID:5036
-
C:\Windows\system32\taskkill.exetaskkill /IM javaw.exe /F3⤵
- Kills process with taskkill
PID:1908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM chrome.exe"2⤵PID:4132
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM chrome.exe3⤵
- Kills process with taskkill
PID:1432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM msedge.exe"2⤵PID:4360
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM msedge.exe3⤵
- Kills process with taskkill
PID:2852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Steam.exe /F"2⤵PID:4028
-
C:\Windows\system32\taskkill.exetaskkill /IM Steam.exe /F3⤵
- Kills process with taskkill
PID:768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM chrome.exe"2⤵PID:1216
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM chrome.exe3⤵
- Kills process with taskkill
PID:3596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /T /IM msedge.exe"2⤵PID:1192
-
C:\Windows\system32\taskkill.exetaskkill /F /T /IM msedge.exe3⤵
- Kills process with taskkill
PID:1872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2240
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wscript "C:\Users\Admin\AppData\Local\Temp\36c28c50f87693b3.vbs""2⤵PID:3708
-
C:\Windows\system32\wscript.exewscript "C:\Users\Admin\AppData\Local\Temp\36c28c50f87693b3.vbs"3⤵PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "cscript //B "C:\Users\Admin\AppData\Local\Temp\open.vbs""2⤵PID:1660
-
C:\Windows\system32\cscript.execscript //B "C:\Users\Admin\AppData\Local\Temp\open.vbs"3⤵
- Checks computer location settings
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\hexon_e485275c90815dc2.exe"C:\Users\Admin\AppData\Local\Temp\hexon_e485275c90815dc2.exe" HXN-TEST-7E561F93D321 discord4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2588 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"5⤵PID:4740
-
C:\Windows\System32\reg.exeC:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid6⤵PID:876
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\aka45.exe"C:\Users\Admin\AppData\Local\Temp\aka45.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1664 --field-trial-handle=1872,i,4048860663899161924,6996693567949872030,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4652
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1640
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5a0486d6f8406d852dd805b66ff467692
SHA177ba1f63142e86b21c951b808f4bc5d8ed89b571
SHA256c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be
SHA512065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a
-
Filesize
152B
MD5dc058ebc0f8181946a312f0be99ed79c
SHA10c6f376ed8f2d4c275336048c7c9ef9edf18bff0
SHA256378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a
SHA51236e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa
-
Filesize
5KB
MD5ce88d22eb44dd311dca15004d6cc09f6
SHA1fecf49459a1dbf2d528f8b4347f86107066d9b71
SHA256ecc66c1ff604eee099e98da1dd05308954b4040a9000b337d5bd54d23c16b59d
SHA5125dcb7160a91dd93bc7d367288d4705c08882e3e9ce9b2fb1455508e0552b1f2a8c3c2d9962cd77570f06e58e5fce9d1902155232a8f77850fdd00bc45782d767
-
Filesize
147KB
MD50914206b4c07263b697a92b2d186c89d
SHA14e796ad70c660e388fc9598485b8894a6715ef08
SHA2569c651ff5103c423d4a4aa74a9fcc0c0db746a8f2b195820b74e4079a1d3656b7
SHA5120a18cf7582a340acf9f58191546ea358a141fc92b1489ee8e2d58ec412b71c66b35ae919de9dd065dccd3d50a82fa7f2fd355b8e4102a776cd4b2d688d6e464b
-
Filesize
1.4MB
MD556192831a7f808874207ba593f464415
SHA1e0c18c72a62692d856da1f8988b0bc9c8088d2aa
SHA2566aa8763714aa5199a4065259af792292c2a7d6a2c381aa27007255421e5c9d8c
SHA512c82aa1ef569c232b4b4f98a3789f2390e5f7bf5cc7e73d199fe23a3f636817edfdc2fb49ce7f69169c028a9dd5ab9f63e8f64964bb22424fc08db71e85054a33
-
Filesize
137KB
MD504bfbfec8db966420fe4c7b85ebb506a
SHA1939bb742a354a92e1dcd3661a62d69e48030a335
SHA256da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd
SHA5124ea97a9a120ed5bee8638e0a69561c2159fc3769062d7102167b0e92b4f1a5c002a761bd104282425f6cee8d0e39dbe7e12ad4e4a38570c3f90f31b65072dd65
-
Filesize
191B
MD568e07f0ddae214cbde59d5168294ab8d
SHA11d907c4f234d8b90817f37c93f1c6d4a87f26d6d
SHA2562ead189f1f56d126ba2e4817ed5e6758a2a628d73a46599dbdda835ed3acc7c8
SHA5128e88e00f79b847d2a0f55416912189726d61b4e5694a0a2e0f702b5fbef05257004ad20519e756bdb105c92ca740682d74173834b17a7d31eba9c8941f61d4bc
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
C:\Users\Admin\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node
Filesize1.8MB
MD566a65322c9d362a23cf3d3f7735d5430
SHA1ed59f3e4b0b16b759b866ef7293d26a1512b952e
SHA256f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c
SHA5120a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e