Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250502-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250502-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/05/2025, 03:37

General

  • Target

    2025-05-08_e39df31fb407d1a30599ba93ca3ccbc9_amadey_black-basta_elex_luca-stealer.exe

  • Size

    8.7MB

  • MD5

    e39df31fb407d1a30599ba93ca3ccbc9

  • SHA1

    7d6363fcd98962e3d56f332dc06241bb562bac76

  • SHA256

    2a32f848668c52d588b1a4cc5f7a69718ff455a69f343488a406bde5011e5f69

  • SHA512

    f685e1d77d0e6e8003663724a148db314ebfdca963f68860c347a5d3b1d0fc952c67d942c7f0abc5c7a3d5ba8714d2d9329b65b9df30db68762768a78551d419

  • SSDEEP

    49152:syyqWyWy0GyqWyWyMRPC1eHc785diLvQ8b1gt/4:syyqWyWy0GyqWyWyMRPC1eHL5dGYSE4

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Drops file in Drivers directory 24 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 18 IoCs
  • Adds Run key to start application 2 TTPs 24 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 64 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 39 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 6 IoCs
  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 34 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies Control Panel 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 51 IoCs
  • Runs ping.exe 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-05-08_e39df31fb407d1a30599ba93ca3ccbc9_amadey_black-basta_elex_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-05-08_e39df31fb407d1a30599ba93ca3ccbc9_amadey_black-basta_elex_luca-stealer.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • UAC bypass
    • Disables RegEdit via registry modification
    • Drops file in Drivers directory
    • Event Triggered Execution: Image File Execution Options Injection
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2088
    • C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe
      "C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Disables RegEdit via registry modification
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3668
      • C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe
        "C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:5068
      • C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe
        "C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Disables RegEdit via registry modification
        • Drops file in Drivers directory
        • Event Triggered Execution: Image File Execution Options Injection
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Sets desktop wallpaper using registry
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3884
        • C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe
          "C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3096
        • C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe
          "C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1396
        • C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe
          "C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Disables RegEdit via registry modification
          • Drops file in Drivers directory
          • Event Triggered Execution: Image File Execution Options Injection
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops desktop.ini file(s)
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in System32 directory
          • Sets desktop wallpaper using registry
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2344
          • C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe
            "C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:1032
          • C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe
            "C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:780
          • C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe
            "C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2348
          • C:\Windows\SysWOW64\drivers\Kazekage.exe
            C:\Windows\system32\drivers\Kazekage.exe
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Event Triggered Execution: Image File Execution Options Injection
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops desktop.ini file(s)
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in System32 directory
            • Sets desktop wallpaper using registry
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3692
            • C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe
              "C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:32
            • C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe
              "C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:5028
            • C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe
              "C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4920
            • C:\Windows\SysWOW64\drivers\Kazekage.exe
              C:\Windows\system32\drivers\Kazekage.exe
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4464
            • C:\Windows\SysWOW64\drivers\system32.exe
              C:\Windows\system32\drivers\system32.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Disables RegEdit via registry modification
              • Drops file in Drivers directory
              • Event Triggered Execution: Image File Execution Options Injection
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops desktop.ini file(s)
              • Enumerates connected drives
              • Drops autorun.inf file
              • Drops file in System32 directory
              • Sets desktop wallpaper using registry
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Modifies Control Panel
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2812
              • C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe
                "C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:5108
              • C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe
                "C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2816
              • C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe
                "C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:5084
              • C:\Windows\SysWOW64\drivers\Kazekage.exe
                C:\Windows\system32\drivers\Kazekage.exe
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3976
              • C:\Windows\SysWOW64\drivers\system32.exe
                C:\Windows\system32\drivers\system32.exe
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1212
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • System Location Discovery: System Language Discovery
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:2632
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • System Location Discovery: System Language Discovery
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:3484
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.rasasayang.com.my 65500
                7⤵
                • System Location Discovery: System Language Discovery
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:1180
              • C:\Windows\SysWOW64\ping.exe
                ping -a -l www.duniasex.com 65500
                7⤵
                • System Location Discovery: System Language Discovery
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:3792
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:3872
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:4204
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:2700
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:3148
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.rasasayang.com.my 65500
              6⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:3220
            • C:\Windows\SysWOW64\ping.exe
              ping -a -l www.duniasex.com 65500
              6⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:840
          • C:\Windows\SysWOW64\drivers\system32.exe
            C:\Windows\system32\drivers\system32.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2024
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:4668
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:3176
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2616
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:1960
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            5⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:4556
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            5⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:3816
        • C:\Windows\SysWOW64\drivers\Kazekage.exe
          C:\Windows\system32\drivers\Kazekage.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4720
        • C:\Windows\SysWOW64\drivers\system32.exe
          C:\Windows\system32\drivers\system32.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:5068
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1656
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2200
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3068
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:648
          • C:\Windows\System32\Conhost.exe
            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            5⤵
              PID:3176
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.rasasayang.com.my 65500
            4⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2900
          • C:\Windows\SysWOW64\ping.exe
            ping -a -l www.duniasex.com 65500
            4⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2756
        • C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe
          "C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4160
        • C:\Windows\SysWOW64\drivers\Kazekage.exe
          C:\Windows\system32\drivers\Kazekage.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4660
        • C:\Windows\SysWOW64\drivers\system32.exe
          C:\Windows\system32\drivers\system32.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:404
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3016
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4792
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:436
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4924
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4740
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4372
      • C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe
        "C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1352
      • C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe
        "C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:436
      • C:\Windows\SysWOW64\drivers\Kazekage.exe
        C:\Windows\system32\drivers\Kazekage.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2836
      • C:\Windows\SysWOW64\drivers\system32.exe
        C:\Windows\system32\drivers\system32.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1832
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        2⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:3620
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        2⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:4072
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.rasasayang.com.my 65500
        2⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:1516
      • C:\Windows\SysWOW64\ping.exe
        ping -a -l www.duniasex.com 65500
        2⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:3860
        • C:\Windows\System32\Conhost.exe
          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          3⤵
            PID:3016
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.rasasayang.com.my 65500
          2⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2008
        • C:\Windows\SysWOW64\ping.exe
          ping -a -l www.duniasex.com 65500
          2⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3888
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c Fonts\Admin 8 - 5 - 2025\smss.exe
        1⤵
          PID:3060
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c Fonts\Admin 8 - 5 - 2025\Gaara.exe
          1⤵
            PID:1032
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c 8-5-2025.exe
            1⤵
              PID:1440
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c drivers\csrss.exe
              1⤵
                PID:3272

              Network

              MITRE ATT&CK Enterprise v16

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Admin Games\Readme.txt

                Filesize

                736B

                MD5

                bb5d6abdf8d0948ac6895ce7fdfbc151

                SHA1

                9266b7a247a4685892197194d2b9b86c8f6dddbd

                SHA256

                5db2e0915b5464d32e83484f8ae5e3c73d2c78f238fde5f58f9b40dbb5322de8

                SHA512

                878444760e8df878d65bb62b4798177e168eb099def58ad3634f4348e96705c83f74324f9fa358f0eff389991976698a233ca53e9b72034ae11c86d42322a76c

              • C:\Autorun.inf

                Filesize

                196B

                MD5

                1564dfe69ffed40950e5cb644e0894d1

                SHA1

                201b6f7a01cc49bb698bea6d4945a082ed454ce4

                SHA256

                be114a2dbcc08540b314b01882aa836a772a883322a77b67aab31233e26dc184

                SHA512

                72df187e39674b657974392cfa268e71ef86dc101ebd2303896381ca56d3c05aa9db3f0ab7d0e428d7436e0108c8f19e94c2013814d30b0b95a23a6b9e341097

              • C:\Windows\Fonts\Admin 8 - 5 - 2025\Gaara.exe

                Filesize

                8.7MB

                MD5

                cf9fa86946b3716b9a203a7129c573f8

                SHA1

                42801fa446184f163b21db391cd59a5309908092

                SHA256

                5e257869a394a8e662296f0210e5657ac4d50d8318abefec163d110528d5815e

                SHA512

                3486abbcc5e2c6d6bb782055127ede04c816c3c0b27accbd95185f5e3a9ab3d6d2e20b5c79f922fd81614ccb2d95f92476bfb265dcfb8f03cd0c072cfad35c07

              • C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe

                Filesize

                8.7MB

                MD5

                e39df31fb407d1a30599ba93ca3ccbc9

                SHA1

                7d6363fcd98962e3d56f332dc06241bb562bac76

                SHA256

                2a32f848668c52d588b1a4cc5f7a69718ff455a69f343488a406bde5011e5f69

                SHA512

                f685e1d77d0e6e8003663724a148db314ebfdca963f68860c347a5d3b1d0fc952c67d942c7f0abc5c7a3d5ba8714d2d9329b65b9df30db68762768a78551d419

              • C:\Windows\Fonts\Admin 8 - 5 - 2025\csrss.exe

                Filesize

                8.7MB

                MD5

                7d08e939d80ea77406dae985fbdf6ca8

                SHA1

                16d6fc81ff8feae5a771330621011e0d6b22bf96

                SHA256

                3c2c54aa1a889a3bd3f2b5f1a3e10a0c12869364d15fd07e26092282175f9982

                SHA512

                545ba0393e1d1e6e5561d11229e21cdb308d4690faa1beb10a78e385e39f2d59f60ab51fd810317fe4253b916490a320ab95ed47e96513d89a52ad6c055a0400

              • C:\Windows\Fonts\Admin 8 - 5 - 2025\smss.exe

                Filesize

                8.7MB

                MD5

                9c35de3f093f6bfe5b3b0eb5df61f8c8

                SHA1

                5e05f9cbeed793f12e7740c94aa80f96c54bdff9

                SHA256

                eb672b9ee926c9c6b5de291edc5ef9c3359bfa101c1179da2d75b91bfc76c289

                SHA512

                6580d385394e7a97d7174d0b2e3a5b98131b59ade93d91b26889b6b66fb6da3ec8f0a0e350fc6a7b907e85e66755094546be060fcccb5e0ade53abfdcf5c47bc

              • C:\Windows\Fonts\The Kazekage.jpg

                Filesize

                1.4MB

                MD5

                d6b05020d4a0ec2a3a8b687099e335df

                SHA1

                df239d830ebcd1cde5c68c46a7b76dad49d415f4

                SHA256

                9824b98dab6af65a9e84c2ea40e9df948f9766ce2096e81feecad7db8dd6080a

                SHA512

                78fd360faa4d34f5732056d6e9ad7b9930964441c69cf24535845d397de92179553b9377a25649c01eb5ac7d547c29cc964e69ede7f2af9fc677508a99251fff

              • C:\Windows\SysWOW64\8-5-2025.exe

                Filesize

                1.4MB

                MD5

                d940f3cbce689a9acf875aef5529647e

                SHA1

                c16eac6ad7f059d8d29d2218ded671f2ffb9c14b

                SHA256

                954bce216dfc83a4fcd33a7430f68de2e3d220dc5069eb31323a33a16b59f2d1

                SHA512

                0e17e836dbb09978f3f45fdf468a359003bcb38b4094ba7bec2ab8577e737eb05b9e76f349e8e16de8e5737368b6cfaf0a7437d6968fb54e3d28e76f5fe2404c

              • C:\Windows\SysWOW64\8-5-2025.exe

                Filesize

                1.4MB

                MD5

                a895a4d1340ae5ad9d75a826c06fc0df

                SHA1

                7f0208d5512f43ebe1dedf3bd99bee001033f1e5

                SHA256

                7d3939c4837380ae8625d7c1337d25ed16545a72db59434f4d5549322ed7468d

                SHA512

                7541962396280f24cc6f23f07e0b6bb58235ff25b233d8eb7662728e41d5ca2e8d506fc08b4cc5b319cec063d75d3361a20520c98186ef209ccb48681da01330

              • C:\Windows\SysWOW64\Desktop.ini

                Filesize

                65B

                MD5

                64acfa7e03b01f48294cf30d201a0026

                SHA1

                10facd995b38a095f30b4a800fa454c0bcbf8438

                SHA256

                ba8159d865d106e7b4d0043007a63d1541e1de455dc8d7ff0edd3013bd425c62

                SHA512

                65a9b2e639de74a2a7faa83463a03f5f5b526495e3c793ec1e144c422ed0b842dd304cd5ff4f8aec3d76d826507030c5916f70a231429cea636ec2d8ab43931a

              • C:\Windows\SysWOW64\drivers\Kazekage.exe

                Filesize

                8.7MB

                MD5

                4e59eb73b61871fe127c22f87fa2dcec

                SHA1

                63527f68555ae0637fc30397a87eec33f71b364f

                SHA256

                a757ebc435780eb4f968fc250a236cc653bf56cb1263f9893351392a67733f55

                SHA512

                cf57edac65922dd10ebab6d0c54271306afaf8252330d67aca8bfddf0a99d5eee4296066ab5ff4d18091bdd441275d77ae3a07ba7491035d4ea9b18fa26bbac6

              • C:\Windows\SysWOW64\drivers\system32.exe

                Filesize

                8.7MB

                MD5

                063ae28162ccc458f657665e9d3c114a

                SHA1

                0446fc365b69bff101bfc0795332af89833d1d92

                SHA256

                4949e338f5e5bffe931299fb13abe0b0c08b53b78f7da5ec095717cf36ca3aec

                SHA512

                84ef44108d174c513bb487d9b7f62b0274ec4cda39273094388f8163fe59d2abd39f933e31fd1a10fad250d1031d6c861ec8608b29106b6a375f4f53380e91e4

              • C:\Windows\System\msvbvm60.dll

                Filesize

                1.4MB

                MD5

                25f62c02619174b35851b0e0455b3d94

                SHA1

                4e8ee85157f1769f6e3f61c0acbe59072209da71

                SHA256

                898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                SHA512

                f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

              • memory/32-195-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/404-268-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/436-274-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/780-159-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/1032-152-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/1212-247-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/1352-271-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/1396-112-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/1396-116-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/1832-280-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2024-253-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2024-246-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2088-157-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2088-0-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2344-199-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2344-119-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2348-162-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2348-158-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2812-211-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2812-262-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2816-236-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/2836-277-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/3096-114-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/3668-166-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/3668-34-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/3692-235-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/3692-167-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/3884-75-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/3884-180-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/3976-239-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/3976-243-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/4464-208-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/4660-265-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/4720-256-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/4920-205-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/5028-201-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/5068-72-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/5068-259-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/5084-240-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/5108-232-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              OSZAR »