Overview
overview
6Static
static
3B_W_luminati-cn.exe
windows7-x64
5B_W_luminati-cn.exe
windows10-2004-x64
6$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows10-2004-x64
3LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
4Proxy Manager.exe
windows7-x64
5Proxy Manager.exe
windows10-2004-x64
5d3dcompiler_47.dll
windows10-2004-x64
3ffmpeg.dll
windows7-x64
3ffmpeg.dll
windows10-2004-x64
3libEGL.dll
windows7-x64
3libEGL.dll
windows10-2004-x64
3libGLESv2.dll
windows7-x64
3libGLESv2.dll
windows10-2004-x64
3resources/...-CN.js
windows7-x64
3resources/...-CN.js
windows10-2004-x64
3resources/...gen.sh
ubuntu-18.04-amd64
3resources/...gen.sh
debian-9-armhf
3resources/...gen.sh
debian-9-mips
3resources/...gen.sh
debian-9-mipsel
3resources/...dex.js
ubuntu-18.04-amd64
6resources/...dex.js
debian-9-armhf
6resources/...dex.js
debian-9-mips
3resources/...dex.js
debian-9-mipsel
3resources/...ade.sh
ubuntu-18.04-amd64
4resources/...ade.sh
debian-9-armhf
4resources/...ade.sh
debian-9-mips
3Analysis
-
max time kernel
124s -
max time network
168s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
B_W_luminati-cn.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
B_W_luminati-cn.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/WinShell.dll
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
LICENSES.chromium.html
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
LICENSES.chromium.html
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
Proxy Manager.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Proxy Manager.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
d3dcompiler_47.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
ffmpeg.dll
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
ffmpeg.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
libEGL.dll
Resource
win7-20241010-en
Behavioral task
behavioral17
Sample
libEGL.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
libGLESv2.dll
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
libGLESv2.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral20
Sample
resources/app/README-zh-CN.js
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
resources/app/README-zh-CN.js
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
resources/app/bin/cert_gen.sh
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral23
Sample
resources/app/bin/cert_gen.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral24
Sample
resources/app/bin/cert_gen.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral25
Sample
resources/app/bin/cert_gen.sh
Resource
debian9-mipsel-20240729-en
Behavioral task
behavioral26
Sample
resources/app/bin/index.js
Resource
ubuntu1804-amd64-20240508-en
Behavioral task
behavioral27
Sample
resources/app/bin/index.js
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral28
Sample
resources/app/bin/index.js
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral29
Sample
resources/app/bin/index.js
Resource
debian9-mipsel-20240226-en
Behavioral task
behavioral30
Sample
resources/app/bin/lpm_downgrade.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral31
Sample
resources/app/bin/lpm_downgrade.sh
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral32
Sample
resources/app/bin/lpm_downgrade.sh
Resource
debian9-mipsbe-20240611-en
General
-
Target
Proxy Manager.exe
-
Size
108.4MB
-
MD5
4a2fb12eb37791fd76e7fd8ab3578632
-
SHA1
107035c99fb584a123a01161b98e93f73aedb3bb
-
SHA256
cc1b4d769b1df73b4f0b1af9f6e7cfa18c39cc674fbfea75c5cb918c205b4273
-
SHA512
b09c46e0f39ff08595508b1352048e63346a9161a9b2a58e5331d6770c9e494c468ac64bbf991ed4d71a918fafe951aa5f99a61dc9dde559e66a60b1a867ace1
-
SSDEEP
1572864:Fl3+8ndkdcGsiccaEZBg0HAmbfkfgvl1sqBDs11JFOhesOBUr57XY6NBzUQVbmT8:L3+8Seok3DqThc6EYv
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\International\Geo\Nation Proxy Manager.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2912 tasklist.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Proxy Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Proxy Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Proxy Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Proxy Manager.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString Proxy Manager.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 Proxy Manager.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Proxy Manager.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Proxy Manager.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Proxy Manager.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Proxy Manager.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz Proxy Manager.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{79B74F01-0BD7-11F0-8202-7A9F8CACAEA3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c0d8a050e49fdb01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "449329921" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000040239d0ce82b9c4c94093669805bdd1600000000020000000000106600000001000020000000e58387ad672b6e8f091b32642157a5546aee2622813b199f7835c7ac60d3f7cf000000000e8000000002000020000000733724a4aa31a2948e8eb6b6339183f6d19dff46f4a2b50a2188a3450e0e49b520000000490c15360f9f0b2909913023782f8da0d377184d09ee214536a5b3be692a5726400000000ffc6f7a8ce4e14e4bdd444a5b3dc38a8dfb887298b727c725b6c16731c227abfea22bbc611220f9d0e30fea7bc910c6b13bf22dea611988af664acc3a380ad9 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2412 fastlist.exe 2416 Proxy Manager.exe 2524 Proxy Manager.exe 2524 Proxy Manager.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2912 tasklist.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2432 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2432 iexplore.exe 2432 iexplore.exe 2276 IEXPLORE.EXE 2276 IEXPLORE.EXE 2276 IEXPLORE.EXE 2276 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2896 2524 Proxy Manager.exe 31 PID 2524 wrote to memory of 2912 2524 Proxy Manager.exe 32 PID 2524 wrote to memory of 2912 2524 Proxy Manager.exe 32 PID 2524 wrote to memory of 2912 2524 Proxy Manager.exe 32 PID 2524 wrote to memory of 2912 2524 Proxy Manager.exe 32 PID 2524 wrote to memory of 2412 2524 Proxy Manager.exe 35 PID 2524 wrote to memory of 2412 2524 Proxy Manager.exe 35 PID 2524 wrote to memory of 2412 2524 Proxy Manager.exe 35 PID 2524 wrote to memory of 2412 2524 Proxy Manager.exe 35 PID 2524 wrote to memory of 2416 2524 Proxy Manager.exe 37 PID 2524 wrote to memory of 2416 2524 Proxy Manager.exe 37 PID 2524 wrote to memory of 2416 2524 Proxy Manager.exe 37 PID 2524 wrote to memory of 2416 2524 Proxy Manager.exe 37 PID 2524 wrote to memory of 984 2524 Proxy Manager.exe 38 PID 2524 wrote to memory of 984 2524 Proxy Manager.exe 38 PID 2524 wrote to memory of 984 2524 Proxy Manager.exe 38 PID 2524 wrote to memory of 984 2524 Proxy Manager.exe 38 PID 2524 wrote to memory of 984 2524 Proxy Manager.exe 38 PID 2524 wrote to memory of 984 2524 Proxy Manager.exe 38 PID 2524 wrote to memory of 984 2524 Proxy Manager.exe 38 PID 2524 wrote to memory of 984 2524 Proxy Manager.exe 38 PID 2524 wrote to memory of 984 2524 Proxy Manager.exe 38 PID 2524 wrote to memory of 984 2524 Proxy Manager.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proxy Manager.exe"C:\Users\Admin\AppData\Local\Temp\Proxy Manager.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\Proxy Manager.exe"C:\Users\Admin\AppData\Local\Temp\Proxy Manager.exe" --type=gpu-process --field-trial-handle=1096,2500746085054802505,686753325402889580,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1072 /prefetch:22⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /nh /fo csv2⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\resources\app\node_modules\ps-list\fastlist.exeC:\Users\Admin\AppData\Local\Temp\resources\app\node_modules\ps-list\fastlist.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\Proxy Manager.exe"C:\Users\Admin\AppData\Local\Temp\Proxy Manager.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1096,2500746085054802505,686753325402889580,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1540 /prefetch:82⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2416
-
-
C:\Users\Admin\AppData\Local\Temp\Proxy Manager.exe"C:\Users\Admin\AppData\Local\Temp\Proxy Manager.exe" --type=gpu-process --field-trial-handle=1096,2500746085054802505,686753325402889580,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1304 /prefetch:22⤵
- System Location Discovery: System Language Discovery
PID:984
-
-
C:\Windows\SysWOW64\cmd.execmd /s /c start "" /b "http://127.0.0.1:22999"2⤵
- System Location Discovery: System Language Discovery
PID:2816 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://127.0.0.1:22999/3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2432 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2276
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
71KB
MD583142242e97b8953c386f988aa694e4a
SHA1833ed12fc15b356136dcdd27c61a50f59c5c7d50
SHA256d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755
SHA512bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD51d658f10f3ca35b5d464d7fb1c50862a
SHA19b954268330bcf97049a39da9e9d45ec77dff461
SHA256214b9328896c0347e6a075a3c9411832d739cacffa6cdad50aa7ca4da2627b76
SHA5120819f310cf87a8738235cffd69a8393b4b3119fe926e3ea63fa2274b8e7c16667fb7a5e5fb62b6d2a187dfed6a851bd608974790e600cde9a885239974f0d288
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD526b43d148e6cc368afdb8a873d38d11b
SHA14565196c04ddda15b1b88ad820ed42a315a54055
SHA256136c8fa975d67dcd2cf36eb9f6d7f48b63828eb4d7d86409257de7236cba823c
SHA512cffb8d3032dd0e46008314c7208b4e4a80ac4a6c988f4f1d7f74c0d5893564158ebd93a14b89d1433a8af841a65cc6fdb87907407e16a9c397161e73cf11ace7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e69a07c5c0694851f4e99ce9db038b15
SHA1e022befe832a8976a8032e8732b9ec9a9ed3a66c
SHA256aa122927d20ca68ccb3dbdb8b4986c05267372ad92d85265f9b06af88dfea3ed
SHA512973262091a1af827a1dd51c80f863bb8c7b2e0d8f2a090cc29cb76d8d8e839bb954a3471d30610f8cb2d1bec99b57a731ea558801ec33c31dbaf8cf039a32baa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b5f545d014ad8d5672ac9947be670ef8
SHA132ad4371943f84d2f9bf73526a6f75b1a5e0c591
SHA2562ed999cdae70eb10a1a0a5917006839e176f2f63e0cb2e1188f90f4cdb9f0944
SHA5121be37ed1abe86d4ddfa2e97888a7bad96af7e163095e50f4abaa08a4d5cb0e1d1642dfa41a6c54747178695470f83e586990ec6f8e668445b62c60ad24235bb1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50338bdb3591d7502f4031cd886989a9b
SHA12990bfad5f747c9272f67b193d4b08527cf11fe2
SHA25669e020139525b773796971838c5b930300589a16a34953ec425410af4e2d36c0
SHA512af1e7f6c5c3046eb57c35e14aa0a5dc888d10812f2f2aac1ed5acfe108a9bc0cac7ae815a7c916e3d5013c1750a0e81860e9e9ac0cbeaad856624a0e622d414f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5439a434b4ba9edd951bbbd5bc5ea75d5
SHA152744e0ffa75092f6156b40b94573894a0cd0eb0
SHA2569c99a854a499a6b9dbd3458044a303c58b19d0b65e7ccc028ad98d81b5de185c
SHA512877a65e4a326d118c53eae38b0f1b295c79bea7baad74aed51fe1df91c45cc1bba39d5259385c9cbadf68fdcab95560ff3357b4fc060c8e34c56cd16c6f46358
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD586c3a5ae9cdd79ea03bd7e48d81200e2
SHA1ba5a7a256b4ca388ccb04e56ba9e193e492e8ed9
SHA256a0d60c85fd20a73ed9412de93d9ed260b64fe11a7aeaa3cd6b32da932366112e
SHA512494f910dd64dfea05492e4799a1edf4c3b4a3e612770f5417c416f0977a1e207514c1ff21faaa34a99f8c0171c0594ef514398465623520a9ac4719c7c001c57
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cf87c780f728c506ae6664bc2d64e6fc
SHA18fe9e951cac4235d20f72c7548799cee5a59846e
SHA256022eb171fb5e87f6fcf2e8ce077a765a1146dc8cfd498156d1d3acb5c8cc500a
SHA51248671940fe551154f0c734fc15e91f58cc69ca8111b223a666f1aea061820f24d3f8c01fb02b1202bbb39fe80d15586e5ddd5f6791d1133c67173bb80a65b791
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55d09f8755528eb6b10638a6f30dc5e26
SHA1b90fbcfc984c089730fbbefad70838923b79e3d3
SHA256b6384f4dcc43d87c04f31c17dd29478986c642068ae8950311e06f135bd2f56e
SHA512c1cdc901d97f4bd2dafd10f8c4e8a37abe73c0a4e6e50d97ed1059db202cce34feabaffc56a37509697b75a0dca452b8406310ea75aa313730026ebb2a375671
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e9a8d7f1bb73b1d03cb34a0a1ff0b73c
SHA1431c1502cfef3406db20d8869ee2d65935fcfa4b
SHA25674d5948dd563842c20aa1edfddbb2be4619786c821a5f59df6c0a54b876a8d18
SHA512532911e6aec84b858a79a420e3a5f12c3448f53236016fe1a398e673ecaec71068e0b87f060cd42aaa21240801005969c85447c8a334d356ef5934559c596e13
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d2fc2ff40e36f7ce92f3b6755570986c
SHA192e514c20ecacad557aab2e65eb9f9a6e656a6b0
SHA256a2fc29adf3054f869c056897fac410b62753e72ee8a15f0ef7dbcec916d31da7
SHA51278fc5df13a7fc7524de635359300fcc06d8dfe821bc3dfab710081d0818e359b8557d7ff60d052d7575f12d083dd7d1e83ef1937ad163a0d1baa91f39f4cd03d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD560905bddf91976b6bfd65d528b2d057b
SHA1a829157e3c3622ee7df6d59c67755a80f28b34d3
SHA25645f4549c80782c8c25c9259a54c6c26fac6c381b61b7b4e8043932aa4cec4293
SHA512b18df577c3840feb613e5c7fb355613180acecc19a6a371fb900a21f559f05b1b3778cd963077180e90413c983cf735563f8c862fb906dddd2b1b4de2284186b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5141e6ae0fd4e256844f88320841bd6cd
SHA11c54917f6baa5f60cadbb3c614c40fcefe6ed04f
SHA25600af56df9316e594f88645fd348ccd4ce76d8178c7f01be1ec157825836b020a
SHA512fbb63d4a1360e481db292bf269100608ab75492dd38bc37df66320ab5375b6ed21692f27bdbd6bef19a41f12bf46dd58b70f1cc4a692dc727cf18df8d1d1eeba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50676edc45a87ee997c0c6480fd35a0da
SHA1ac98bb6f43c3be6b6e2ff4068889a285857b986f
SHA2563405f37ec272fe0e33baef6781cb641dad2b8c4d441864de52f6c7b0515f768f
SHA512ccf8325ad21ae223374ee12c359933bcb900bdcd4a86ef40745a155a1c698a4a488b05c400808d220dc8d7ef24be3e4251302224d50fb0b08d8ec4dd01316d09
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5fded9639d481d3cf1688fc492050ff7e
SHA1ead087654fe26d2a72dabf62269d006b09a8926a
SHA2565d005ddf7cf80145e0c49e2c5f89bf2cebd1bd34d46137a7eca67538e36744bc
SHA512ee3399ae5ff3761f8de624bd93f7b911b7ccc8aa25f3aa2cd0121e61d69b64a552fe375919990d72a69a62e125e8817eb84e459030040ab584089ce03d800ca1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51959c45e7e8521e14517bc136f191709
SHA1c921091d4f06c758fbfc9dec82c21d3cf7043e89
SHA256182f7e7f35d78698a463e920308fca7cb1d3bb8b1af67eb87a68290e83486625
SHA512442fd489092cebefb3a7c22287fa092f54fc85634fdf619a1bdc323ee924c3e29262cd16282c2d587d009878da6e9404839dcec92d9e5a739c630f8dfcfd3355
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD550000777a34d4a789a12cd176c343495
SHA1d2d7b76316e6955d311ae564d7d797fc3d13d02a
SHA256eabd76ae6b27e989068f9b62ed508d005496b2ef2114b6f3264b02eedcd6cf71
SHA51246a16821327025d7b57265da14093593391a75467b1284cfb78bcff537519f72bc10e1be6d248566365a59eddb3ab3d86939c77d3e79646e69daef49dc8e53db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a74bbaba68377ffe257d699d6f8502e7
SHA172efbecc506228702b2c2f2b8b8bb8d8cfa4571c
SHA25697f75eab80f74a63f0902e8ed86c7f032b07f630c1564eae5ad40ecddb104ed2
SHA512193acb62af62bf333494f31cfca81f89b7571f80419c2d8655551f6282bafb58eae79d1400d0b4309a3630466b68611924e92852f80b66c14a7698ec948cea7f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c5ad9925a67e352c5fb44193c8a2cb76
SHA1e647d2cb2acb25eb794cf2f759109d774d97ef56
SHA256d8328e046a814992f0c91b390b75ce4940e89f33b08352a54b7fec5b906397f9
SHA512ca153b4edd23e9059ff5b4763e97f8fb235fd586dae7ebfb90ee9266b3a3609c93d46c92350b0c93ac2333255d4f9c6945202ca0f9951cba85c1d11f2c41903c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53cd3e1fca6565eb8b33954164f33729f
SHA1e658b1d042dcd6b8e9d1ea0abd3d1bf215062923
SHA2569cb03b58436b8a58cb317f8eb1974195f715756115d7fb29396aacd037ea9be1
SHA512bed3ff8d768bec7bc1aa5ab440462356319ff195f37af63e954181db8a46e35f05edd0eb94acd5546435df143cc52d610934536d8b41849a58accc851a55e66b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51e5996a3bc804d9772f61a053aae5a14
SHA1238a77583738c55b2a8167a2b3c7203452582d66
SHA2564e197471cd16a23f7a8337b1b13189bb65bb196e4001b346c02613cbbcc8a3a2
SHA512131376a8c8a71e18fde147b3c48d7b1d3c74df87ec5163972fc9479199deff16e9793268159c181635a6e91ec2b194fa2bc39d508b95e73eb7f8539ce4a732e4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bae67c58f3a3562cb25d2cc68e3f5e6d
SHA197b1ca4e02cecb8124002a23f3444ad9abf06f61
SHA256c5764d02c7a730de5a33f2b7fc11cce1586d5541c04fe6347c0848d630bfc4b7
SHA5123acce11877f2be4951209c9b9e7e7bb39d2dd7733ea3e9a095e8e34e46c5abafa745a5a1bac88fbf56f322ffe36e003bc6fb021ea3df1eb4ddebf9fbaeabf39a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58e3530a1f87ff8d739972f67bf420980
SHA1751eaeaaee04db2c51fd7880d98a93abee37e456
SHA2567b96a185ca6812cccb38df159f6c1c8125f4e00c84beb37e8cc7c1fb68f2f356
SHA51291c0375144de2efefdb240a88dd594005fd159a026237b8086eb2a37588008aad5f7c021e1ee40bafbe78508f79e8bb88095eab16815b3d281bc63c617932683
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD512eb3d779c2f2b3a29f101013a70bdbc
SHA175a57241b04e9eee723eded6b157fffe306c62fd
SHA256766fae2796627436778b09b52ac73a7f3597b906a4c2f9546f1524ea5a5e24d2
SHA512dd9576877dab98772d52211575096aa0384df7f7babd180f19fe355bfee2dec6b88837490e8a0d557d6d4f0f20b0e35b3cf4d7d64f2b3173f1aac041ce8096de
-
Filesize
1KB
MD5ec86f29fdd0c0bfbb5b93fb5b1ae67b7
SHA188a4690d67b7f5b3db83af72d18eff79821aa546
SHA2568edff73f34d78152fcf327836e1fc7f48577215c6b4b4b165d5022d7d1857da8
SHA5123dbd2845f323d8c98cadd183c2c0118bec7bedc70a1a3ef7e7b178d0aa5bf883a3df3bb5ad09372ef95ed6a4ec95ea3046750bd86ec0388301acf665b070141d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WUBCGJ0A\favicon[1].ico
Filesize1KB
MD540727baf5f8269a1462ac0e4b7af666c
SHA16e869f31674c2dfb6269f81f8c1dbe208fb9cc25
SHA256234806a6bb98d9662de2d0366562ee226aff63145d7a5fe3d0a592bb685b0082
SHA5121a1e121fd89f3ea6452eeeacd65ce89014c4a6d0bb5557126873f718b0471b64aa217abbb6aa1e535e3e81a177c0af1366d53adaad7773328e0d4488498ef8d8
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
183KB
MD5109cab5505f5e065b63d01361467a83b
SHA14ed78955b9272a9ed689b51bf2bf4a86a25e53fc
SHA256ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673
SHA512753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc