analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe

Full analysis: https://app.any.run/tasks/17a9db88-dab6-4f77-a01e-398e1bcb325f
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: January 21, 2024, 20:47:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
evasion
waspstealer
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

0662FBB81CFBBB132ABF4A5976E4EC2C

SHA1:

D604296EB5471472D95A9DAD66382D68D1C688FA

SHA256:

D1E6CA9FFBD45CA545FED4C76416559337739572C970A7AED5DAD907D1EB30BB

SSDEEP:

786432:Cx9zGgxngk9vtVE3CvAzx3uxbIg8pHMROnYLAK:Cx9zGgxgkdtVuAWhsIge+OnYEK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • AquaPhobia.exe (PID: 1688)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 2680)
    • WASPSTEALER has been detected (SURICATA)

      • AquaPhobia.exe (PID: 1688)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 3512)
    • Actions looks like stealing of personal data

      • AquaPhobia.exe (PID: 1688)
  • SUSPICIOUS

    • Malware-specific behavior (creating "System.dll" in Temp)

      • d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe (PID: 3028)
    • Executable content was dropped or overwritten

      • d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe (PID: 3028)
      • AquaPhobia.exe (PID: 1688)
    • Process drops legitimate windows executable

      • d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe (PID: 3028)
    • Drops 7-zip archiver for unpacking

      • d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe (PID: 3028)
    • The process creates files with name similar to system file names

      • d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe (PID: 3028)
    • Get information on the list of running processes

      • AquaPhobia.exe (PID: 1688)
      • cmd.exe (PID: 976)
      • cmd.exe (PID: 336)
      • cmd.exe (PID: 1628)
      • cmd.exe (PID: 1660)
      • cmd.exe (PID: 2072)
      • cmd.exe (PID: 2664)
      • cmd.exe (PID: 972)
      • cmd.exe (PID: 2244)
      • cmd.exe (PID: 3032)
      • cmd.exe (PID: 856)
      • cmd.exe (PID: 280)
      • cmd.exe (PID: 916)
      • cmd.exe (PID: 2796)
      • cmd.exe (PID: 2724)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 1300)
      • cmd.exe (PID: 756)
      • cmd.exe (PID: 1140)
      • cmd.exe (PID: 2420)
      • cmd.exe (PID: 2712)
      • cmd.exe (PID: 2684)
      • cmd.exe (PID: 2656)
      • cmd.exe (PID: 1524)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2036)
      • cmd.exe (PID: 1848)
      • cmd.exe (PID: 3084)
      • cmd.exe (PID: 2376)
      • cmd.exe (PID: 3196)
      • cmd.exe (PID: 3356)
      • cmd.exe (PID: 3188)
      • cmd.exe (PID: 1820)
      • cmd.exe (PID: 3664)
      • cmd.exe (PID: 3256)
      • cmd.exe (PID: 3108)
      • cmd.exe (PID: 3148)
      • cmd.exe (PID: 3392)
      • cmd.exe (PID: 3540)
      • cmd.exe (PID: 3416)
      • cmd.exe (PID: 3836)
      • cmd.exe (PID: 3248)
      • cmd.exe (PID: 3316)
      • cmd.exe (PID: 3496)
      • cmd.exe (PID: 3864)
      • cmd.exe (PID: 3716)
      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 3620)
      • cmd.exe (PID: 3784)
      • cmd.exe (PID: 3940)
    • Starts CMD.EXE for commands execution

      • AquaPhobia.exe (PID: 1688)
    • Reads the Internet Settings

      • WMIC.exe (PID: 2200)
      • WMIC.exe (PID: 1148)
      • AquaPhobia.exe (PID: 1688)
      • WMIC.exe (PID: 2724)
      • WMIC.exe (PID: 1424)
      • WMIC.exe (PID: 1120)
      • WMIC.exe (PID: 2904)
      • WMIC.exe (PID: 2628)
      • runonce.exe (PID: 1220)
    • Uses WMIC.EXE to obtain local storage devices information

      • cmd.exe (PID: 1660)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 2420)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 896)
    • Uses WMIC.EXE to obtain data on processes

      • cmd.exe (PID: 2152)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 2252)
    • Accesses product unique identifier via WMI (SCRIPT)

      • WMIC.exe (PID: 1424)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2420)
      • cmd.exe (PID: 896)
      • cmd.exe (PID: 2808)
      • cmd.exe (PID: 2992)
    • Uses WMIC.EXE to obtain CPU information

      • cmd.exe (PID: 2808)
    • Uses WMIC.EXE to obtain a list of video controllers

      • cmd.exe (PID: 2992)
    • Accesses operating system name via WMI (SCRIPT)

      • WMIC.exe (PID: 1120)
    • Accesses video controller name via WMI (SCRIPT)

      • WMIC.exe (PID: 2628)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 2164)
      • AquaPhobia.exe (PID: 1688)
      • cmd.exe (PID: 3512)
    • Searches for installed software

      • reg.exe (PID: 1412)
      • reg.exe (PID: 1656)
      • reg.exe (PID: 3356)
      • reg.exe (PID: 3128)
      • reg.exe (PID: 1440)
      • reg.exe (PID: 3152)
      • reg.exe (PID: 3876)
      • reg.exe (PID: 3084)
      • reg.exe (PID: 1740)
      • reg.exe (PID: 4076)
      • reg.exe (PID: 3376)
      • reg.exe (PID: 3408)
      • reg.exe (PID: 3320)
      • reg.exe (PID: 3808)
      • reg.exe (PID: 3812)
      • reg.exe (PID: 4028)
      • reg.exe (PID: 580)
      • reg.exe (PID: 1860)
      • reg.exe (PID: 1716)
      • reg.exe (PID: 1724)
      • reg.exe (PID: 3640)
      • reg.exe (PID: 3200)
      • reg.exe (PID: 3116)
      • reg.exe (PID: 2128)
      • reg.exe (PID: 712)
      • reg.exe (PID: 2664)
      • reg.exe (PID: 2480)
      • reg.exe (PID: 2200)
      • reg.exe (PID: 1764)
      • reg.exe (PID: 3504)
      • reg.exe (PID: 956)
      • reg.exe (PID: 3744)
      • reg.exe (PID: 2072)
      • reg.exe (PID: 3224)
      • reg.exe (PID: 1640)
      • reg.exe (PID: 3964)
      • reg.exe (PID: 1500)
      • reg.exe (PID: 2272)
      • reg.exe (PID: 4040)
      • reg.exe (PID: 3568)
      • reg.exe (PID: 3660)
      • reg.exe (PID: 3592)
      • reg.exe (PID: 3376)
      • reg.exe (PID: 3864)
      • reg.exe (PID: 2904)
      • reg.exe (PID: 2460)
      • reg.exe (PID: 3920)
      • reg.exe (PID: 3264)
      • reg.exe (PID: 4064)
      • reg.exe (PID: 3464)
      • reg.exe (PID: 2168)
      • reg.exe (PID: 3632)
      • reg.exe (PID: 3512)
      • reg.exe (PID: 2244)
      • reg.exe (PID: 3292)
      • reg.exe (PID: 3392)
      • reg.exe (PID: 3756)
      • reg.exe (PID: 3852)
      • reg.exe (PID: 3616)
      • reg.exe (PID: 1440)
      • reg.exe (PID: 2144)
      • reg.exe (PID: 580)
      • reg.exe (PID: 3084)
      • reg.exe (PID: 4056)
      • reg.exe (PID: 3532)
      • reg.exe (PID: 4028)
      • reg.exe (PID: 3652)
      • reg.exe (PID: 3408)
      • reg.exe (PID: 3844)
      • reg.exe (PID: 4076)
      • reg.exe (PID: 2656)
      • reg.exe (PID: 1860)
      • reg.exe (PID: 3628)
      • reg.exe (PID: 3200)
      • reg.exe (PID: 2072)
      • reg.exe (PID: 4068)
      • reg.exe (PID: 3136)
      • reg.exe (PID: 2200)
      • reg.exe (PID: 3432)
      • reg.exe (PID: 3360)
      • reg.exe (PID: 1748)
      • reg.exe (PID: 308)
      • reg.exe (PID: 4052)
      • reg.exe (PID: 2132)
      • reg.exe (PID: 2664)
      • reg.exe (PID: 3964)
      • reg.exe (PID: 3504)
      • reg.exe (PID: 3744)
      • reg.exe (PID: 1764)
      • reg.exe (PID: 3452)
      • reg.exe (PID: 3116)
      • reg.exe (PID: 1500)
      • reg.exe (PID: 2460)
      • reg.exe (PID: 3568)
      • reg.exe (PID: 3840)
      • reg.exe (PID: 2272)
      • reg.exe (PID: 3392)
      • reg.exe (PID: 3824)
      • reg.exe (PID: 3284)
      • reg.exe (PID: 3672)
      • reg.exe (PID: 2168)
      • reg.exe (PID: 3292)
      • reg.exe (PID: 3380)
      • reg.exe (PID: 3660)
      • reg.exe (PID: 3860)
      • reg.exe (PID: 4064)
      • reg.exe (PID: 760)
      • reg.exe (PID: 3864)
      • reg.exe (PID: 3512)
      • reg.exe (PID: 2244)
      • reg.exe (PID: 3264)
      • reg.exe (PID: 3720)
      • reg.exe (PID: 3616)
      • reg.exe (PID: 336)
      • reg.exe (PID: 4028)
      • reg.exe (PID: 3852)
      • reg.exe (PID: 3912)
      • reg.exe (PID: 3844)
      • reg.exe (PID: 3724)
      • reg.exe (PID: 3652)
      • reg.exe (PID: 4056)
      • reg.exe (PID: 3564)
      • reg.exe (PID: 2724)
      • reg.exe (PID: 4024)
      • reg.exe (PID: 3432)
      • reg.exe (PID: 1404)
      • reg.exe (PID: 4068)
      • reg.exe (PID: 3972)
      • reg.exe (PID: 3628)
      • reg.exe (PID: 3936)
      • reg.exe (PID: 3444)
      • reg.exe (PID: 3256)
      • reg.exe (PID: 2072)
      • reg.exe (PID: 480)
      • reg.exe (PID: 3360)
      • reg.exe (PID: 3260)
      • reg.exe (PID: 4052)
      • reg.exe (PID: 1500)
      • reg.exe (PID: 3964)
      • reg.exe (PID: 3568)
      • reg.exe (PID: 3284)
      • reg.exe (PID: 3460)
      • reg.exe (PID: 3864)
      • reg.exe (PID: 3744)
      • reg.exe (PID: 3412)
      • reg.exe (PID: 2096)
      • reg.exe (PID: 2664)
      • reg.exe (PID: 980)
      • reg.exe (PID: 3136)
      • reg.exe (PID: 804)
      • reg.exe (PID: 3824)
      • reg.exe (PID: 2272)
      • reg.exe (PID: 760)
      • reg.exe (PID: 3584)
      • reg.exe (PID: 2796)
      • reg.exe (PID: 3264)
      • reg.exe (PID: 3512)
      • reg.exe (PID: 1512)
      • reg.exe (PID: 2152)
      • reg.exe (PID: 2464)
      • reg.exe (PID: 3860)
      • reg.exe (PID: 4064)
      • reg.exe (PID: 3300)
      • reg.exe (PID: 1140)
      • reg.exe (PID: 336)
      • reg.exe (PID: 3292)
      • reg.exe (PID: 3660)
      • reg.exe (PID: 2724)
      • reg.exe (PID: 3392)
      • reg.exe (PID: 2244)
      • reg.exe (PID: 3840)
      • reg.exe (PID: 3720)
      • reg.exe (PID: 3856)
      • reg.exe (PID: 1848)
      • reg.exe (PID: 3936)
      • reg.exe (PID: 3628)
      • reg.exe (PID: 3644)
      • reg.exe (PID: 3844)
      • reg.exe (PID: 4056)
      • reg.exe (PID: 3732)
      • reg.exe (PID: 1724)
      • reg.exe (PID: 580)
      • reg.exe (PID: 3260)
      • reg.exe (PID: 3172)
      • reg.exe (PID: 3444)
      • reg.exe (PID: 668)
      • reg.exe (PID: 3328)
      • reg.exe (PID: 4000)
      • reg.exe (PID: 3892)
      • reg.exe (PID: 3516)
      • reg.exe (PID: 4068)
      • reg.exe (PID: 3868)
      • reg.exe (PID: 480)
      • reg.exe (PID: 1500)
      • reg.exe (PID: 980)
      • reg.exe (PID: 3284)
      • reg.exe (PID: 2628)
      • reg.exe (PID: 3460)
      • reg.exe (PID: 3840)
      • reg.exe (PID: 3676)
      • reg.exe (PID: 3412)
      • reg.exe (PID: 3568)
      • reg.exe (PID: 3356)
      • reg.exe (PID: 3660)
      • reg.exe (PID: 2816)
      • reg.exe (PID: 3996)
      • reg.exe (PID: 3824)
      • reg.exe (PID: 3980)
      • reg.exe (PID: 3580)
      • reg.exe (PID: 1428)
      • reg.exe (PID: 3780)
      • reg.exe (PID: 3620)
      • reg.exe (PID: 1848)
      • reg.exe (PID: 2096)
    • Uses REG/REGEDIT.EXE to modify registry

      • AquaPhobia.exe (PID: 1688)
    • The process bypasses the loading of PowerShell profile settings

      • AquaPhobia.exe (PID: 1688)
      • cmd.exe (PID: 3512)
    • The process executes Powershell scripts

      • cmd.exe (PID: 3512)
    • Checks for external IP

      • AquaPhobia.exe (PID: 1688)
  • INFO

    • Reads the computer name

      • d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe (PID: 3028)
      • AquaPhobia.exe (PID: 1688)
      • AquaPhobia.exe (PID: 3032)
      • AquaPhobia.exe (PID: 892)
      • AquaPhobia.exe (PID: 884)
      • IMEKLMG.EXE (PID: 1728)
      • IMEKLMG.EXE (PID: 1792)
      • IMEKLMG.EXE (PID: 1368)
      • IMEKLMG.EXE (PID: 1372)
    • Checks supported languages

      • d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe (PID: 3028)
      • AquaPhobia.exe (PID: 1688)
      • AquaPhobia.exe (PID: 3032)
      • more.com (PID: 2680)
      • more.com (PID: 1764)
      • AquaPhobia.exe (PID: 892)
      • more.com (PID: 2212)
      • AquaPhobia.exe (PID: 884)
      • more.com (PID: 1848)
      • IMEKLMG.EXE (PID: 1728)
      • IMEKLMG.EXE (PID: 1792)
      • IMEKLMG.EXE (PID: 1368)
      • IMEKLMG.EXE (PID: 1372)
    • Drops the executable file immediately after the start

      • d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe (PID: 3028)
    • Create files in a temporary directory

      • d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe (PID: 3028)
      • AquaPhobia.exe (PID: 1688)
      • WerFault.exe (PID: 148)
    • Reads product name

      • AquaPhobia.exe (PID: 1688)
    • Reads Environment values

      • AquaPhobia.exe (PID: 1688)
    • Reads the machine GUID from the registry

      • d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe (PID: 3028)
    • Application launched itself

      • AquaPhobia.exe (PID: 1688)
      • WerFault.exe (PID: 1268)
    • Creates files or folders in the user directory

      • AquaPhobia.exe (PID: 1688)
    • Reads the time zone

      • runonce.exe (PID: 1220)
    • Manual execution by a user

      • runonce.exe (PID: 1220)
      • IMEKLMG.EXE (PID: 1728)
      • IMEKLMG.EXE (PID: 1792)
      • IMEKLMG.EXE (PID: 1372)
      • IMEKLMG.EXE (PID: 1368)
    • The Powershell gets current clipboard

      • powershell.exe (PID: 3784)
    • Process checks whether UAC notifications are on

      • IMEKLMG.EXE (PID: 1792)
      • IMEKLMG.EXE (PID: 1728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:12:15 23:26:14+01:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 26624
InitializedDataSize: 602624
UninitializedDataSize: 16384
EntryPoint: 0x338f
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.5.6.0
ProductVersionNumber: 2.5.6.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: System
FileDescription: An horror game made with UE5.
FileVersion: 1.0.0
LegalCopyright: Copyright © 2024 System
ProductName: AquaPhobia
ProductVersion: 2.5.6
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
727
Monitored processes
368
Malicious processes
212
Suspicious processes
2

Behavior graph

Click at the process to see the details
start d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe #WASPSTEALER aquaphobia.exe cmd.exe no specs tasklist.exe no specs aquaphobia.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs more.com no specs wmic.exe no specs wmic.exe no specs more.com no specs aquaphobia.exe no specs aquaphobia.exe no specs cmd.exe no specs wmic.exe no specs more.com no specs cmd.exe no specs wmic.exe no specs more.com no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs tasklist.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs cmd.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs reg.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs tasklist.exe no specs reg.exe no specs tasklist.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe no specs reg.exe no specs powershell.exe no specs runonce.exe werfault.exe no specs werfault.exe no specs imeklmg.exe no specs imeklmg.exe no specs imeklmg.exe no specs imeklmg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3028"C:\Users\admin\AppData\Local\Temp\d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe" C:\Users\admin\AppData\Local\Temp\d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe
explorer.exe
User:
admin
Company:
System
Integrity Level:
MEDIUM
Description:
An horror game made with UE5.
Exit code:
0
Version:
1.0.0
Modules
Images
c:\users\admin\appdata\local\temp\d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1688C:\Users\admin\AppData\Local\Temp\2amFqjXD5ORaZCQe3VMwhR5ma3h\AquaPhobia.exe C:\Users\admin\AppData\Local\Temp\2amFqjXD5ORaZCQe3VMwhR5ma3h\AquaPhobia.exe
d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exe
User:
admin
Company:
System
Integrity Level:
MEDIUM
Description:
AquaPhobia
Exit code:
0
Version:
1.0.0
Modules
Images
c:\users\admin\appdata\local\temp\2amfqjxd5orazcqe3vmwhr5ma3h\aquaphobia.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\users\admin\appdata\local\temp\2amfqjxd5orazcqe3vmwhr5ma3h\ffmpeg.dll
c:\windows\system32\uiautomationcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
976C:\Windows\system32\cmd.exe /d /s /c "tasklist"C:\Windows\System32\cmd.exeAquaPhobia.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2996tasklistC:\Windows\System32\tasklist.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Lists the current running tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\tasklist.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3032"C:\Users\admin\AppData\Local\Temp\2amFqjXD5ORaZCQe3VMwhR5ma3h\AquaPhobia.exe" --type=gpu-process --user-data-dir="C:\Users\admin\AppData\Roaming\script" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=980 --field-trial-handle=1128,8642855015263443704,1532786723005232574,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2C:\Users\admin\AppData\Local\Temp\2amFqjXD5ORaZCQe3VMwhR5ma3h\AquaPhobia.exeAquaPhobia.exe
User:
admin
Company:
System
Integrity Level:
LOW
Description:
AquaPhobia
Exit code:
0
Version:
1.0.0
Modules
Images
c:\users\admin\appdata\local\temp\2amfqjxd5orazcqe3vmwhr5ma3h\aquaphobia.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\users\admin\appdata\local\temp\2amfqjxd5orazcqe3vmwhr5ma3h\ffmpeg.dll
c:\windows\system32\uiautomationcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
2152C:\Windows\system32\cmd.exe /d /s /c "wmic process where processid=1688 get ExecutablePath"C:\Windows\System32\cmd.exeAquaPhobia.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2200wmic process where processid=1688 get ExecutablePathC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1716C:\Windows\system32\cmd.exe /d /s /c "net session"C:\Windows\System32\cmd.exeAquaPhobia.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2800net sessionC:\Windows\System32\net.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\net.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\netutils.dll
c:\windows\system32\browcli.dll
1820C:\Windows\system32\net1 sessionC:\Windows\System32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\net1.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dsrole.dll
c:\windows\system32\netutils.dll
Total events
16 253
Read events
16 077
Write events
173
Delete events
3

Modification events

(PID) Process:(3784) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\15A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3392) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\15A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3928) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\15A\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1220) runonce.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:delete valueName:*WerKernelReporting
Value:
%SYSTEMROOT%\SYSTEM32\WerFault.exe -k -rq
(PID) Process:(1220) runonce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1220) runonce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1220) runonce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1220) runonce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(148) WerFault.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\KernelFaults\Queue
Operation:delete valueName:C:\Windows\Minidump\012124-8953-01.dmp
Value:
705CF85CAB4CDA01
(PID) Process:(148) WerFault.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\KernelFaults\Queue
Operation:delete keyName:(default)
Value:
Executable files
23
Suspicious files
125
Text files
4
Unknown types
1

Dropped files

PID
Process
Filename
Type
3028d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exeC:\Users\admin\AppData\Local\Temp\nsuA981.tmp\app-64.7z
MD5:
SHA256:
3028d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exeC:\Users\admin\AppData\Local\Temp\nsuA981.tmp\7z-out\icudtl.dat
MD5:
SHA256:
3028d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exeC:\Users\admin\AppData\Local\Temp\nsuA981.tmp\7z-out\LICENSES.chromium.html
MD5:
SHA256:
3028d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exeC:\Users\admin\AppData\Local\Temp\nsuA981.tmp\System.dllexecutable
MD5:0D7AD4F45DC6F5AA87F606D0331C6901
SHA256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
3028d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exeC:\Users\admin\AppData\Local\Temp\nsuA981.tmp\7z-out\locales\cs.pakbinary
MD5:3CFD9DC564CFCC33CC5524711365C376
SHA256:8BE34E4F8226C1DD4E725711DDD884EF4476560F7863EDCF378573DDE9DB3CEE
3028d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exeC:\Users\admin\AppData\Local\Temp\nsuA981.tmp\7z-out\chrome_100_percent.pakbinary
MD5:9C1B859B611600201CCF898F1EFF2476
SHA256:53102833760A725241841312DE452C45E43EDD60A122546105AB4020CCEF591B
3028d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exeC:\Users\admin\AppData\Local\Temp\nsuA981.tmp\7z-out\chrome_200_percent.pakbinary
MD5:B51A78961B1DBB156343E6E024093D41
SHA256:4A438F0E209AC62FFA2C14036EFDD5474B5ECAA7CBF54110F2E6153ABDFB8BE9
3028d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exeC:\Users\admin\AppData\Local\Temp\nsuA981.tmp\7z-out\locales\en-GB.pakbinary
MD5:52E2826FB5814776D47A7FCAF55CB675
SHA256:83FF81C73228C7CADBA984D9B500E4FCE01DE583ECDE8F132137650C8107C454
3028d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exeC:\Users\admin\AppData\Local\Temp\nsuA981.tmp\7z-out\locales\ca.pakbinary
MD5:423651C45566CD90EA5EDD8631E823B8
SHA256:7A39AF99D55A1EA838D8D78C5F0DA3E1402F9404D32255E31B676CEED4F0E414
3028d1e6ca9ffbd45ca545fed4c76416559337739572c970a7aed5dad907d1eb30bb.exeC:\Users\admin\AppData\Local\Temp\nsuA981.tmp\nsis7z.dllexecutable
MD5:80E44CE4895304C6A3A831310FBF8CD0
SHA256:B393F05E8FF919EF071181050E1873C9A776E1A0AE8329AEFFF7007D0CADF592
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
16
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1688
AquaPhobia.exe
GET
429
172.217.18.4:80
http://www.google.com/sorry/index?continue=http://www.google.com/&q=EgS11q1TGKqGtq0GIjCJ_TCn_CEmK_q-w_hQU-Ava9_Y3qm3XCEtoOmv_fdlPNTNYyFwFlkAecgttuavx24yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
unknown
html
2.98 Kb
unknown
1688
AquaPhobia.exe
GET
302
172.217.18.4:80
http://www.google.com/
unknown
html
396 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1220
svchost.exe
239.255.255.250:3702
whitelisted
352
svchost.exe
224.0.0.252:5355
unknown
1688
AquaPhobia.exe
172.217.18.4:80
www.google.com
GOOGLE
US
whitelisted
1688
AquaPhobia.exe
34.117.186.192:443
ipinfo.io
GOOGLE-CLOUD-PLATFORM
US
unknown
1688
AquaPhobia.exe
157.240.252.35:443
www.facebook.com
FACEBOOK
DE
unknown
324
svchost.exe
224.0.0.252:5355
unknown
4
System
192.168.100.255:138
whitelisted

DNS requests

Domain
IP
Reputation
www.google.com
  • 172.217.18.4
whitelisted
ipinfo.io
  • 34.117.186.192
shared
www.facebook.com
  • 157.240.252.35
whitelisted
teredo.ipv6.microsoft.com
unknown

Threats

PID
Process
Class
Message
1688
AquaPhobia.exe
Device Retrieving External IP Address Detected
ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io)
1688
AquaPhobia.exe
Device Retrieving External IP Address Detected
ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io)
1688
AquaPhobia.exe
A Network Trojan was detected
STEALER [ANY.RUN] WASPstealer Gen. Connection Check
1688
AquaPhobia.exe
Device Retrieving External IP Address Detected
ET POLICY Possible External IP Lookup Domain Observed in SNI (ipinfo. io)
No debug info