Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 14:11
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20241007-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
1daa3a0aa5ed7e06b400a47309ba5003
-
SHA1
8d475fd4be28ee701dbe5e2fe489fe9e9b3e826d
-
SHA256
c3d0427b8bc9d084ac65b881ec50f55be52650f60850ac05010ccc8d56e3d1cb
-
SHA512
bc671cd250579413e693d2a61c2873a776a7c39125addd78b7a39a268c508fb638cd7c552faabd3ac9a53baf4b97086173af09264dd68e2f5a7516b55a3f2ed8
-
SSDEEP
49152:PMGDMQEgEDs8SLI5GQ3+l1cxRGPfyJgSuOB3X:PMLZuIgQuxpSbF
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
439
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Extracted
stealc
mars
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Meduza Stealer payload 50 IoCs
Processes:
resource yara_rule behavioral1/memory/1864-50-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-62-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-64-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-55-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-69-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-68-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-66-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-65-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-49-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-60-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-59-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-58-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-57-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-52-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-48-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-47-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-63-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-87-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-92-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-91-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-88-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-89-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-86-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-84-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-83-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-99-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-101-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-121-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-117-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-112-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-106-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-96-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-122-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-119-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-116-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-111-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-107-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-102-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-97-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-94-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-126-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-127-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-124-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/1864-93-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/576-141-0x00000000069A0000-0x0000000006E56000-memory.dmp family_meduza behavioral1/memory/576-160-0x00000000069A0000-0x0000000007029000-memory.dmp family_meduza behavioral1/memory/576-166-0x00000000069A0000-0x0000000006E56000-memory.dmp family_meduza behavioral1/memory/3408-361-0x0000000000F80000-0x000000000123A000-memory.dmp family_meduza behavioral1/memory/3408-422-0x0000000000F80000-0x000000000123A000-memory.dmp family_meduza behavioral1/memory/1864-425-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza -
Meduza family
-
Processes:
cd2951c1dc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" cd2951c1dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection cd2951c1dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" cd2951c1dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" cd2951c1dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" cd2951c1dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" cd2951c1dc.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
Processes:
c98b6e72ab.exe16dfcf7db0.execd2951c1dc.exe6e32f5e342.exefile.exeskotes.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c98b6e72ab.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 16dfcf7db0.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cd2951c1dc.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6e32f5e342.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
chrome.exechrome.exechrome.exechrome.exepid process 1964 chrome.exe 3352 chrome.exe 3368 chrome.exe 3784 chrome.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
file.exeskotes.exec98b6e72ab.exe16dfcf7db0.execd2951c1dc.exe6e32f5e342.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c98b6e72ab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 16dfcf7db0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cd2951c1dc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6e32f5e342.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6e32f5e342.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c98b6e72ab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 16dfcf7db0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cd2951c1dc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Crypt_Medusa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\International\Geo\Nation Crypt_Medusa.exe -
Executes dropped EXE 9 IoCs
Processes:
skotes.exeCrypt_Medusa.exeCrypt_Medusa.exec98b6e72ab.exe16dfcf7db0.exee1b406ff43.execd2951c1dc.exe6e32f5e342.exeservice123.exepid process 576 skotes.exe 3032 Crypt_Medusa.exe 1864 Crypt_Medusa.exe 616 c98b6e72ab.exe 704 16dfcf7db0.exe 816 e1b406ff43.exe 3408 cd2951c1dc.exe 3804 6e32f5e342.exe 4032 service123.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
file.exeskotes.exec98b6e72ab.exe16dfcf7db0.execd2951c1dc.exe6e32f5e342.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine c98b6e72ab.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 16dfcf7db0.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine cd2951c1dc.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 6e32f5e342.exe -
Loads dropped DLL 16 IoCs
Processes:
file.exeskotes.exeCrypt_Medusa.exe6e32f5e342.exeWerFault.exeservice123.exepid process 2244 file.exe 576 skotes.exe 3032 Crypt_Medusa.exe 576 skotes.exe 576 skotes.exe 576 skotes.exe 576 skotes.exe 576 skotes.exe 576 skotes.exe 576 skotes.exe 3804 6e32f5e342.exe 3804 6e32f5e342.exe 3276 WerFault.exe 3276 WerFault.exe 3276 WerFault.exe 4032 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
cd2951c1dc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features cd2951c1dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" cd2951c1dc.exe -
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
Crypt_Medusa.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crypt_Medusa.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crypt_Medusa.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crypt_Medusa.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crypt_Medusa.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crypt_Medusa.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
skotes.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\16dfcf7db0.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1008209001\\16dfcf7db0.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\e1b406ff43.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1008210001\\e1b406ff43.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\cd2951c1dc.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1008211001\\cd2951c1dc.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\c98b6e72ab.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1008208001\\c98b6e72ab.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 api.ipify.org 9 api.ipify.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1008210001\e1b406ff43.exe autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
file.exeskotes.exec98b6e72ab.exe16dfcf7db0.execd2951c1dc.exe6e32f5e342.exepid process 2244 file.exe 576 skotes.exe 616 c98b6e72ab.exe 704 16dfcf7db0.exe 3408 cd2951c1dc.exe 3804 6e32f5e342.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Crypt_Medusa.exedescription pid process target process PID 3032 set thread context of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe -
Drops file in Windows directory 1 IoCs
Processes:
file.exedescription ioc process File created C:\Windows\Tasks\skotes.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3276 3804 WerFault.exe 6e32f5e342.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6e32f5e342.exefile.exec98b6e72ab.exe16dfcf7db0.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeskotes.exee1b406ff43.exetaskkill.execd2951c1dc.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e32f5e342.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c98b6e72ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16dfcf7db0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1b406ff43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd2951c1dc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 4012 cmd.exe 4048 PING.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exe6e32f5e342.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6e32f5e342.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6e32f5e342.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2184 taskkill.exe 2724 taskkill.exe 2796 taskkill.exe 2648 taskkill.exe 3048 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings firefox.exe -
Processes:
c98b6e72ab.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 c98b6e72ab.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 c98b6e72ab.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 c98b6e72ab.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
file.exeskotes.exeCrypt_Medusa.exec98b6e72ab.exe16dfcf7db0.exee1b406ff43.execd2951c1dc.exe6e32f5e342.exechrome.exepid process 2244 file.exe 576 skotes.exe 1864 Crypt_Medusa.exe 616 c98b6e72ab.exe 704 16dfcf7db0.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 3408 cd2951c1dc.exe 3408 cd2951c1dc.exe 3408 cd2951c1dc.exe 3408 cd2951c1dc.exe 3804 6e32f5e342.exe 3804 6e32f5e342.exe 1964 chrome.exe 1964 chrome.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
Crypt_Medusa.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exefirefox.execd2951c1dc.exechrome.exedescription pid process Token: SeDebugPrivilege 1864 Crypt_Medusa.exe Token: SeImpersonatePrivilege 1864 Crypt_Medusa.exe Token: SeDebugPrivilege 2184 taskkill.exe Token: SeDebugPrivilege 2724 taskkill.exe Token: SeDebugPrivilege 2796 taskkill.exe Token: SeDebugPrivilege 2648 taskkill.exe Token: SeDebugPrivilege 3048 taskkill.exe Token: SeDebugPrivilege 3032 firefox.exe Token: SeDebugPrivilege 3032 firefox.exe Token: SeDebugPrivilege 3408 cd2951c1dc.exe Token: SeShutdownPrivilege 1964 chrome.exe Token: SeShutdownPrivilege 1964 chrome.exe Token: SeShutdownPrivilege 1964 chrome.exe Token: SeShutdownPrivilege 1964 chrome.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
Processes:
file.exee1b406ff43.exefirefox.exechrome.exepid process 2244 file.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 3032 firefox.exe 3032 firefox.exe 3032 firefox.exe 3032 firefox.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe 1964 chrome.exe -
Suspicious use of SendNotifyMessage 13 IoCs
Processes:
e1b406ff43.exefirefox.exepid process 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 3032 firefox.exe 3032 firefox.exe 3032 firefox.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe 816 e1b406ff43.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
file.exeskotes.exeCrypt_Medusa.exee1b406ff43.exefirefox.exedescription pid process target process PID 2244 wrote to memory of 576 2244 file.exe skotes.exe PID 2244 wrote to memory of 576 2244 file.exe skotes.exe PID 2244 wrote to memory of 576 2244 file.exe skotes.exe PID 2244 wrote to memory of 576 2244 file.exe skotes.exe PID 576 wrote to memory of 3032 576 skotes.exe Crypt_Medusa.exe PID 576 wrote to memory of 3032 576 skotes.exe Crypt_Medusa.exe PID 576 wrote to memory of 3032 576 skotes.exe Crypt_Medusa.exe PID 576 wrote to memory of 3032 576 skotes.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 3032 wrote to memory of 1864 3032 Crypt_Medusa.exe Crypt_Medusa.exe PID 576 wrote to memory of 616 576 skotes.exe c98b6e72ab.exe PID 576 wrote to memory of 616 576 skotes.exe c98b6e72ab.exe PID 576 wrote to memory of 616 576 skotes.exe c98b6e72ab.exe PID 576 wrote to memory of 616 576 skotes.exe c98b6e72ab.exe PID 576 wrote to memory of 704 576 skotes.exe 16dfcf7db0.exe PID 576 wrote to memory of 704 576 skotes.exe 16dfcf7db0.exe PID 576 wrote to memory of 704 576 skotes.exe 16dfcf7db0.exe PID 576 wrote to memory of 704 576 skotes.exe 16dfcf7db0.exe PID 576 wrote to memory of 816 576 skotes.exe e1b406ff43.exe PID 576 wrote to memory of 816 576 skotes.exe e1b406ff43.exe PID 576 wrote to memory of 816 576 skotes.exe e1b406ff43.exe PID 576 wrote to memory of 816 576 skotes.exe e1b406ff43.exe PID 816 wrote to memory of 2184 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2184 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2184 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2184 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2724 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2724 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2724 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2724 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2796 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2796 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2796 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2796 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2648 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2648 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2648 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2648 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 3048 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 3048 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 3048 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 3048 816 e1b406ff43.exe taskkill.exe PID 816 wrote to memory of 2468 816 e1b406ff43.exe firefox.exe PID 816 wrote to memory of 2468 816 e1b406ff43.exe firefox.exe PID 816 wrote to memory of 2468 816 e1b406ff43.exe firefox.exe PID 816 wrote to memory of 2468 816 e1b406ff43.exe firefox.exe PID 2468 wrote to memory of 3032 2468 firefox.exe firefox.exe PID 2468 wrote to memory of 3032 2468 firefox.exe firefox.exe PID 2468 wrote to memory of 3032 2468 firefox.exe firefox.exe PID 2468 wrote to memory of 3032 2468 firefox.exe firefox.exe PID 2468 wrote to memory of 3032 2468 firefox.exe firefox.exe PID 2468 wrote to memory of 3032 2468 firefox.exe firefox.exe PID 2468 wrote to memory of 3032 2468 firefox.exe firefox.exe PID 2468 wrote to memory of 3032 2468 firefox.exe firefox.exe PID 2468 wrote to memory of 3032 2468 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
Crypt_Medusa.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crypt_Medusa.exe -
outlook_win_path 1 IoCs
Processes:
Crypt_Medusa.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Crypt_Medusa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Local\Temp\1008207001\Crypt_Medusa.exe"C:\Users\Admin\AppData\Local\Temp\1008207001\Crypt_Medusa.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\1008207001\Crypt_Medusa.exe"C:\Users\Admin\AppData\Local\Temp\1008207001\Crypt_Medusa.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1008207001\Crypt_Medusa.exe"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4012 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30006⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4048
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1008208001\c98b6e72ab.exe"C:\Users\Admin\AppData\Local\Temp\1008208001\c98b6e72ab.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:616
-
-
C:\Users\Admin\AppData\Local\Temp\1008209001\16dfcf7db0.exe"C:\Users\Admin\AppData\Local\Temp\1008209001\16dfcf7db0.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:704
-
-
C:\Users\Admin\AppData\Local\Temp\1008210001\e1b406ff43.exe"C:\Users\Admin\AppData\Local\Temp\1008210001\e1b406ff43.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3032 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.0.957151400\690650215" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5804a29-d9af-444a-8313-07cae5ecffa0} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 1284 124d6158 gpu6⤵PID:868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.1.184683962\1573558655" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {844f7862-8ded-4e8f-b66e-c15fe8e4e2b8} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 1500 e72a58 socket6⤵PID:572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.2.1380947051\1061060147" -childID 1 -isForBrowser -prefsHandle 2060 -prefMapHandle 1816 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bcd7241-236b-4989-9d6e-64d128bedd01} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 2100 1a8b2258 tab6⤵PID:2480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.3.2001697346\1876297318" -childID 2 -isForBrowser -prefsHandle 2892 -prefMapHandle 2888 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7281e92b-0bde-4e06-be60-32dd5c3e8524} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 2904 1dbe3958 tab6⤵PID:2744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.4.2023209407\773098869" -childID 3 -isForBrowser -prefsHandle 3784 -prefMapHandle 3780 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb65bedb-4cd7-4ed6-b7b5-b6dc697623a2} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 3796 1a841658 tab6⤵PID:2208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.5.2108896260\2025194739" -childID 4 -isForBrowser -prefsHandle 3912 -prefMapHandle 3916 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f68662ee-a137-4795-bd9a-5bca49bb4054} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 3900 1a840158 tab6⤵PID:2388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3032.6.2070278828\1284584342" -childID 5 -isForBrowser -prefsHandle 4076 -prefMapHandle 4080 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5ce77ce-a127-45f2-b14a-933aee089de0} 3032 "\\.\pipe\gecko-crash-server-pipe.3032" 4064 1a840a58 tab6⤵PID:1992
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1008211001\cd2951c1dc.exe"C:\Users\Admin\AppData\Local\Temp\1008211001\cd2951c1dc.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
C:\Users\Admin\AppData\Local\Temp\1008212001\6e32f5e342.exe"C:\Users\Admin\AppData\Local\Temp\1008212001\6e32f5e342.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3804 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1964 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef67d9758,0x7fef67d9768,0x7fef67d97785⤵PID:1864
-
-
C:\Windows\system32\ctfmon.exectfmon.exe5⤵PID:3568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1116 --field-trial-handle=1176,i,9162230020488747682,9943907481015946676,131072 /prefetch:25⤵PID:2932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1428 --field-trial-handle=1176,i,9162230020488747682,9943907481015946676,131072 /prefetch:85⤵PID:3056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1564 --field-trial-handle=1176,i,9162230020488747682,9943907481015946676,131072 /prefetch:85⤵PID:3228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2260 --field-trial-handle=1176,i,9162230020488747682,9943907481015946676,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:3352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2268 --field-trial-handle=1176,i,9162230020488747682,9943907481015946676,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:3368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1820 --field-trial-handle=1176,i,9162230020488747682,9943907481015946676,131072 /prefetch:25⤵PID:2516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1392 --field-trial-handle=1176,i,9162230020488747682,9943907481015946676,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:3784
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4032
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 9604⤵
- Loads dropped DLL
- Program crash
PID:3276
-
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3512
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Query Registry
8Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp
Filesize24KB
MD526f4c5e420c8f9f44dfee52e2227a4fa
SHA1550f80a12ff6a671600f254e245a2ed8693482ad
SHA2565c8489e4076681685a508bd8dbbd4ab156f1e67ce5a71287be532ab962c75db6
SHA512c1ba865e75ae6ab0e4c7c8196c3dde8f0ddb95c767f3a697459359b9e1460b240b31386749e734a3a4a97f6c13462ab7d375d96930e1f9cb54fd5013ce4a7d61
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize13KB
MD5f99b4984bd93547ff4ab09d35b9ed6d5
SHA173bf4d313cb094bb6ead04460da9547106794007
SHA256402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069
SHA512cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759
-
Filesize
4.1MB
MD53f6b461548bdf92e28da68177b1c6e5c
SHA16f8d46823ac5710ba74f5e9f90429dd64ae792f3
SHA256cc332b2b190d6bed3bfccf6f7b878a2065cf70babd1cc79a65b7adeadf130323
SHA5122a8c3421b7c5f718077efe03970de7e716eceffeea39df6b5e4cdf6d8468b896a60b6842d8d174cdc96e58a372b3cbfd07fedcb308f9348a6860e441c72bb88f
-
Filesize
1.8MB
MD5a86f2c1f9149bb3b144a8bb9dae81fe1
SHA1d92e5093e65fe71cab7d620358b61e682563e5a3
SHA2565c0f9637fb888a34dfde5a50476a9ec70abdd40d0aa54c1f0d7580f66abb0f20
SHA512efa9c4a74330435932459e45c01ae51136fa2a27d6d8e69b8f6a6737088c14853f1de056ab7d52ade5e3e601367a29c6e63b3abef0cc7b5f1a98cbaa82900945
-
Filesize
1.7MB
MD5bc7e15f0d547a97f33b7084eb8bb6e35
SHA183ee297f1a2f1651c6596c5349614ea27e4643d5
SHA256bee50744a16bd59e87b06e58043e3efd7bd2d3fb31f25e4481a9ea498e181194
SHA512e02e938300749d0c12b14a7b58c7cbd5bb0ab24680313bdcce95aef40403dcebfd10e1ce9f27088e6540fb21e5df70e09b296eeca832e165c74f4cf72b08b1ae
-
Filesize
901KB
MD5b0895a0731c64e8b38c574eb8309b613
SHA13ea5cf134fe2eeac85d6e0d270e020e0d70673af
SHA256b98202d8039c3e44098b3d63a000bd426afa2d01ad5365b4c4a36ee936f97bba
SHA512980d03ffc4763b4c4b2941a66ef43f0f5dbb11dcb55eae172d0e2074af41504a718d849c3d696fcfaf0b3c74c62c59dc661394349f02f78e365fd073c0632dd8
-
Filesize
2.7MB
MD551dad23c32335b9cf2517bd6d2b8602e
SHA10262f39a2b1562fa0eaf497490a712eed240fcb1
SHA256aa4b16bcda60809267bffc7edbfd75d29ba563d9f341cc57994d2676ada69156
SHA512bb2e9854819b47cf2360fba54f40bba9b883cdc04adf4d4f4ede0cca0cb40191d86c2ef56605b035101d2424a9ad2b0952ca80a6b5bc5d0ecbb7a910e1cbca72
-
Filesize
4.2MB
MD5b759516b5ee0d73ed0870c1be43fb479
SHA134533e5ca737f48d55c73ba5cb939f39089c04c2
SHA25691180f943fef39f7177bbd1c1d8cf225fe93c0264dee172ebc7c96e69592373f
SHA512e911a8ca629d58942da1b2f8a85552b7f65814e071fb3105049e61eeef75fe4b545adbd95e01d58510b48f2abe83a630d438c8ea95abfd0e1866de330f27bc26
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.8MB
MD51daa3a0aa5ed7e06b400a47309ba5003
SHA18d475fd4be28ee701dbe5e2fe489fe9e9b3e826d
SHA256c3d0427b8bc9d084ac65b881ec50f55be52650f60850ac05010ccc8d56e3d1cb
SHA512bc671cd250579413e693d2a61c2873a776a7c39125addd78b7a39a268c508fb638cd7c552faabd3ac9a53baf4b97086173af09264dd68e2f5a7516b55a3f2ed8
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD531c70cf7b619a361ec2ea1a234baea70
SHA1a221c6430dce4bfcc15051b06ce3b228ced4134a
SHA256a7dd330a009b529edfe582f67416cad108bf7b6fa075c0f0948bf05f04d32ebc
SHA512032f409adbe3d0728420ac80dbbb153f38e20205a790b638914bde9d3b34f7c05c13fab3be8eb2ff5e4aa9b0f1704b99b077a701e8160bcfa0320aa80c941ea9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\439ba385-9201-4f60-83d1-2026c6e468a2
Filesize745B
MD57deb6efea773cb6adfbd44e6f9c2100b
SHA1508622ff68abc06a244b9d69d8d0c2fef2a5d5c6
SHA256ec4fa01275de6c0c28910c1ec69fc89f84210ab10c13e5852d5f435271fd507c
SHA512e0d1ef0d85877ade638fef6a68fd386fc9394a3fb01668698ed5d025230b5a612549322ebaaa4eb374788a4a7f6ad39d20678ab53eda3dd33228e8bb9c286eff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\b41a5461-0541-49e3-8eff-717f234dec37
Filesize12KB
MD5811c213016ca0a8fca3ebe134faff6e0
SHA17c73aeaee74097df0e96c9a22d4cc4d099224479
SHA25645cee2a49d61b329d7e38b408680ecf9a462710bb2c9efa6f40dd7f0bb80f577
SHA512795f5b918f93d49a59eabbe7f69dfa2da4c9371c8a179a05c8ffb9adc9dfbc9f8d58da4638d2012c2579df00f011bfac8b01300276abbc617b67d14640a242fb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD575484d26fc4661c4109e1ec74ffdc378
SHA1afd5b5dba14b5c3809aa64ff4d8b442037d23572
SHA256ad6c5b75562870125584f980bb2bd263afbe6a8344077f22b36f06d668ab18e8
SHA512607b34cdab4b9d5a34c407a68a5973d3a87bed41bf9506de109f1beb2ca71b63c0a8ec94c8117b5073e205b87c6fb9f79bfa341c5146433a0c31b14798352a8a
-
Filesize
7KB
MD5627402b657f4bd60cd1af135ee84b538
SHA187247a4051905f7a6cef12eea267ccf0a32834a9
SHA2563f19f8b32f86420873cdd5a04bb258304b3daac0cdf2bf0efb0e05b150ebf9e9
SHA512c6a364899ed40854bdc68cd1357cc5d4feff80d54acbdbd49e68d8d230d715a4f89ab0577f87ba4c4f33ec7ad7e43519e8ad1275635c983644cfcd5d58515909
-
Filesize
6KB
MD5841f70fa6235aa7555e814b2d9c9e555
SHA150db6d5caf29704b38b8e2330198e1ce59493c29
SHA2567a6cde6606c8bc98e67f656eb828ceaf432622f1842da54a29cb76ca745ddafd
SHA512291a50e8940fe30f20c188ae35f10b1c772096903477aaa556283d6baf4a033d85f23c0dc06fddbefa8c441554c1b4f12c45f0889a7fc8412e2b92e97701c4d9
-
Filesize
6KB
MD5819fd8abebc8925e08dde125d48f6b62
SHA14a321c5e2751dd5df1f3857aa46a1c98e822139e
SHA25621060225e49c90bbdc18c00b2e36095ccf15dd8aa75bb130e3d6f1f3e143ea4c
SHA5126584df6a98cb9aa96502652819adebd07bc81863b5c27526e2a953adbb92da4db01245e5a00748712e354f21f09700a0fab6ff5f88365785a480ceaa4885b284
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD573a39310e56a72b38d6685dd499a96dd
SHA16ecb033da1b9b621d5bc0c711e60b3c27792b5cb
SHA25602201b279d1bc79ea6d1fcc831a2d44d46ca1f496d6258fae1685f54825f147c
SHA51259a30e300e6652b56baa50fcb8eaeb8c06ed12ca6f5b8d2d4f998404a8e5f7c29754b1e84e703fffbdf9214389800c5e77534251cf0d07d2e23cd9be166c2325
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e