Analysis
-
max time kernel
105s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 20:56
Static task
static1
Behavioral task
behavioral1
Sample
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe
Resource
win7-20231129-en
General
-
Target
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe
-
Size
2.9MB
-
MD5
8de749e0b121eea01abc9b0659bfc487
-
SHA1
28a90aa3924eb5beb72b6a4b3a6f7df2fd1cb321
-
SHA256
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc
-
SHA512
4ee94e08a02ccaeb2bcfcddcb18e2191c7a7094de9a7dead7f6b842039e09fbe0f8039f6284a5b4b9c84e0fa9ee7225eea73034a95fba98ae96915a21db02690
-
SSDEEP
49152:q352VdJdFFlQoCY6itLqSdkhYoFxVuvjer6wF:+wdrFFlVCY6CbkhlX0vk
Malware Config
Extracted
amadey
4.18
http://193.233.132.56
-
install_dir
09fd851a4f
-
install_file
explorha.exe
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Extracted
risepro
147.45.47.93:58709
Extracted
amadey
4.17
http://193.233.132.167
-
install_dir
4d0ab15804
-
install_file
chrosha.exe
-
strings_key
1a9519d7b465e1f4880fa09a6162d768
-
url_paths
/enigma/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
Processes:
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exeexplorha.exedafad90211.exeexplorha.exeamert.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ dafad90211.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amert.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 42 2212 rundll32.exe 44 1636 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
dafad90211.exeexplorha.exeamert.exe3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exeexplorha.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion dafad90211.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amert.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion dafad90211.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amert.exe -
Executes dropped EXE 5 IoCs
Processes:
explorha.exe94c48b50d8.exedafad90211.exeexplorha.exeamert.exepid process 2744 explorha.exe 1908 94c48b50d8.exe 2784 dafad90211.exe 988 explorha.exe 2856 amert.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exeexplorha.exedafad90211.exeexplorha.exeamert.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Wine 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Wine dafad90211.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Wine amert.exe -
Loads dropped DLL 18 IoCs
Processes:
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exeexplorha.exerundll32.exerundll32.exerundll32.exepid process 1072 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe 2744 explorha.exe 2744 explorha.exe 2744 explorha.exe 2868 rundll32.exe 2868 rundll32.exe 2868 rundll32.exe 2868 rundll32.exe 2212 rundll32.exe 2212 rundll32.exe 2212 rundll32.exe 2212 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 2744 explorha.exe 2744 explorha.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorha.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\94c48b50d8.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000055001\\94c48b50d8.exe" explorha.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\dafad90211.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000056001\\dafad90211.exe" explorha.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000055001\94c48b50d8.exe autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exeexplorha.exedafad90211.exeexplorha.exeamert.exepid process 1072 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe 2744 explorha.exe 2784 dafad90211.exe 988 explorha.exe 2856 amert.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
explorha.exedescription pid process target process PID 2744 set thread context of 988 2744 explorha.exe explorha.exe -
Drops file in Windows directory 2 IoCs
Processes:
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exeamert.exedescription ioc process File created C:\Windows\Tasks\explorha.job 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe File created C:\Windows\Tasks\chrosha.job amert.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exeexplorha.exechrome.exedafad90211.exerundll32.exepowershell.exeexplorha.exeamert.exepid process 1072 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe 2744 explorha.exe 1920 chrome.exe 1920 chrome.exe 2784 dafad90211.exe 2212 rundll32.exe 2212 rundll32.exe 2212 rundll32.exe 2212 rundll32.exe 2212 rundll32.exe 2968 powershell.exe 988 explorha.exe 2856 amert.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
chrome.exepowershell.exedescription pid process Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe Token: SeShutdownPrivilege 1920 chrome.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
Processes:
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe94c48b50d8.exechrome.exeamert.exepid process 1072 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1920 chrome.exe 1920 chrome.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 2856 amert.exe -
Suspicious use of SendNotifyMessage 43 IoCs
Processes:
94c48b50d8.exechrome.exepid process 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1920 chrome.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe 1908 94c48b50d8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exeexplorha.exe94c48b50d8.exechrome.exedescription pid process target process PID 1072 wrote to memory of 2744 1072 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe explorha.exe PID 1072 wrote to memory of 2744 1072 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe explorha.exe PID 1072 wrote to memory of 2744 1072 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe explorha.exe PID 1072 wrote to memory of 2744 1072 3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe explorha.exe PID 2744 wrote to memory of 1908 2744 explorha.exe 94c48b50d8.exe PID 2744 wrote to memory of 1908 2744 explorha.exe 94c48b50d8.exe PID 2744 wrote to memory of 1908 2744 explorha.exe 94c48b50d8.exe PID 2744 wrote to memory of 1908 2744 explorha.exe 94c48b50d8.exe PID 1908 wrote to memory of 1920 1908 94c48b50d8.exe chrome.exe PID 1908 wrote to memory of 1920 1908 94c48b50d8.exe chrome.exe PID 1908 wrote to memory of 1920 1908 94c48b50d8.exe chrome.exe PID 1908 wrote to memory of 1920 1908 94c48b50d8.exe chrome.exe PID 1920 wrote to memory of 1744 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 1744 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 1744 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2264 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2320 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2320 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2320 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2136 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2136 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2136 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2136 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2136 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2136 1920 chrome.exe chrome.exe PID 1920 wrote to memory of 2136 1920 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe"C:\Users\Admin\AppData\Local\Temp\3802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\1000055001\94c48b50d8.exe"C:\Users\Admin\AppData\Local\Temp\1000055001\94c48b50d8.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6929758,0x7fef6929768,0x7fef69297785⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1364,i,17384642429163414182,7814967392542577365,131072 /prefetch:25⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1364,i,17384642429163414182,7814967392542577365,131072 /prefetch:85⤵PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1548 --field-trial-handle=1364,i,17384642429163414182,7814967392542577365,131072 /prefetch:85⤵PID:2136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2312 --field-trial-handle=1364,i,17384642429163414182,7814967392542577365,131072 /prefetch:15⤵PID:412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2328 --field-trial-handle=1364,i,17384642429163414182,7814967392542577365,131072 /prefetch:15⤵PID:1048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2644 --field-trial-handle=1364,i,17384642429163414182,7814967392542577365,131072 /prefetch:25⤵PID:2884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3352 --field-trial-handle=1364,i,17384642429163414182,7814967392542577365,131072 /prefetch:15⤵PID:1968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3536 --field-trial-handle=1364,i,17384642429163414182,7814967392542577365,131072 /prefetch:15⤵PID:2356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3688 --field-trial-handle=1364,i,17384642429163414182,7814967392542577365,131072 /prefetch:85⤵PID:596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3468 --field-trial-handle=1364,i,17384642429163414182,7814967392542577365,131072 /prefetch:85⤵PID:2140
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000056001\dafad90211.exe"C:\Users\Admin\AppData\Local\Temp\1000056001\dafad90211.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2784
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Loads dropped DLL
PID:2868 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2212 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\627615824406_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\1000059001\amert.exe"C:\Users\Admin\AppData\Local\Temp\1000059001\amert.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2856
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1824
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD556881df1ec1fb4e66ed4e8a5da255281
SHA15fc310e38c640a7561878a0e917cc44ca8f225fd
SHA25632be68851e84784a605fc8e2fb5740dbda4837b520e8764bfbcfaac04b296566
SHA512122bd2bd5325f299dcc2118d18901a49b96dbd9819d0b48b891aab733bbb4a124efc36626369c520674549029ec36bf081c64e748c88bd71a46f55b1012eea20
-
Filesize
363B
MD5394b571704c9433b5d73e10c392adce4
SHA157aa8b944dede6ac4051c2955ec979e4a1ca7f03
SHA25640f34c2490fbce55dd442c15ed2ca3f427dee5a6b36ebc7b4026fb02baa53fd4
SHA5122688d8af4af2d27b5c1d68ed937cc71c39a26046f775407bc618539abf58bcf0d8a89230e4e9808138827420f8f00460d0609ca18593a87533f2ad1003eab993
-
Filesize
6KB
MD5ca518bef49a7825b6fd62f9d7b029408
SHA1d992c8bfd2fbb8500346d5cb1ffde19aacc0ebc8
SHA25636cab3d7a53d1f9e3905e44edf5f073d693021d0e4a66b00b172e050fc0318c0
SHA51235a5c2c3bae4f07565e84a2c24316f00ecce371b6109a962119246b5328cd4d1bbbd5bafc43864c1332f348c3c6fd0f61e8aa3cbb958d84fec0058764a2c2c77
-
Filesize
6KB
MD51cb101407670f8435b099ad1ae6f2864
SHA11459e8e74ba4e50cc2cdd5943f3e85f89c8ac167
SHA256f1a592752560320b4040e5b9c532c2cdaadcb601757d6ad72bc8341048490e8c
SHA512a47d4199e98ca7778722055d5a608ebcaae0a84f6a1499b7f32e0a91b3b14b55e04b0b9f127e50c96343c60927cb553d8f879882c8005e7b68dec62c6a956664
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
139KB
MD530acbf579ab0a962e1772f31bd495fa1
SHA176a98314c96aaa74a7a30485579cd2e1669d2612
SHA256eb8257acd11ce0befbef0e2136d0065eef2deed60364a8cfff87ae038c5820e8
SHA512efbe0624fef825ae24289c44a3b8477486747f84439388597226d7d928965e595a6ec8a90cd3e652bec693740c0be21c4420337d8e10204c342389f825731ea8
-
Filesize
2.9MB
MD58de749e0b121eea01abc9b0659bfc487
SHA128a90aa3924eb5beb72b6a4b3a6f7df2fd1cb321
SHA2563802d8a89f33d99adfa41d68337eadca0c403dc6bb7fc62a03b7b152f09184bc
SHA5124ee94e08a02ccaeb2bcfcddcb18e2191c7a7094de9a7dead7f6b842039e09fbe0f8039f6284a5b4b9c84e0fa9ee7225eea73034a95fba98ae96915a21db02690
-
Filesize
1.1MB
MD586c89b35f1a98a835898997c85fe512b
SHA1361bcd16dcd2c5e3e9825084973fac56078139b2
SHA256b1399d79f17926760301dfc4409dc6dcf2fe7b405af3bfad7bde2a5245424962
SHA51265f7f834a5ea1573a62800e2935416c85b4b0b4151e9d0086d064cbcb4a0152d53e36a64cc1c4aebfe5c16cbd89949f1f359caef737d5e8a572133c5b2086511
-
Filesize
2.2MB
MD54b0d0c94d11cb1566e4139e3a8897af9
SHA1e627fe1a11f5489b5c64f3102158f673a5c9f55b
SHA25671aedc9866a19f8b4b24245196ca0eebf4aed41bfe6fe8d84dbe6ebcbfe0e7eb
SHA5127eb1b84591a7eb9cb31b36cbdcb9a7a8d361025aa4338fb5d573b969592f7b2c9bb33f3794ab34f992e232eac6c10c2e92d8b8cc3e16c1e5955f6b7fdcb2f455
-
Filesize
1.8MB
MD53996a3a682941cc65cc868d457d62d34
SHA1574ccd8f67a879a98b13a64aded9e5628e3572fe
SHA256205010ffb506d61705281f0a41608f15759700d2d39de55a27248ac13d270025
SHA5129900ae8a799cf76cfc67536659efeec99c772212d5e91f1663c0a2c5211430c42141b6886f62e4f85cf76d11634f8c6a0421f47c1be1c4960a7391e9c1428f77
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
109KB
MD5726cd06231883a159ec1ce28dd538699
SHA1404897e6a133d255ad5a9c26ac6414d7134285a2
SHA25612fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46
SHA5129ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e
-
Filesize
1.2MB
MD515a42d3e4579da615a384c717ab2109b
SHA122aeedeb2307b1370cdab70d6a6b6d2c13ad2301
SHA2563c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103
SHA5121eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e