Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
27/04/2024, 17:07
Static task
static1
Behavioral task
behavioral1
Sample
acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe
Resource
win10v2004-20240426-en
General
-
Target
acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe
-
Size
1.8MB
-
MD5
3129fec389a088955fae72aa12b20ef0
-
SHA1
e4cc27027754574a6abdf0010333930016b37fb5
-
SHA256
acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75
-
SHA512
918ac19261d99d7ea7cc92bdf6e72a8caff90eb6241c650fe95cf0230bce9af8bc52231c0a7452244b88b6024b0061351520e57400952e4bf4191e67bc8139e9
-
SSDEEP
49152:r3/bnfCUYZWGdSbS36Q5DTFpcL4Mne/qMFZQK:rjnf2vFpcL1uFZ
Malware Config
Extracted
amadey
4.20
http://193.233.132.139
-
install_dir
5454e6f062
-
install_file
explorta.exe
-
strings_key
c7a869c5ba1d72480093ec207994e2bf
-
url_paths
/sev56rkm/index.php
Extracted
amadey
4.17
http://193.233.132.167
-
install_dir
4d0ab15804
-
install_file
chrosha.exe
-
strings_key
1a9519d7b465e1f4880fa09a6162d768
-
url_paths
/enigma/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ chrosha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorta.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorta.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorta.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amert.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 60c434e852.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 23 2400 rundll32.exe 24 3316 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amert.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 60c434e852.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 60c434e852.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion chrosha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion chrosha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amert.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorta.exe -
Executes dropped EXE 7 IoCs
pid Process 4344 explorta.exe 3348 amert.exe 4468 6bf126b3b6.exe 4660 60c434e852.exe 3404 chrosha.exe 4816 explorta.exe 1920 explorta.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000\Software\Wine explorta.exe Key opened \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000\Software\Wine explorta.exe Key opened \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000\Software\Wine acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe Key opened \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000\Software\Wine explorta.exe Key opened \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000\Software\Wine amert.exe Key opened \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000\Software\Wine 60c434e852.exe Key opened \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000\Software\Wine chrosha.exe -
Loads dropped DLL 3 IoCs
pid Process 4136 rundll32.exe 2400 rundll32.exe 3316 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000\Software\Microsoft\Windows\CurrentVersion\Run\6bf126b3b6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\6bf126b3b6.exe" explorta.exe Set value (str) \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000\Software\Microsoft\Windows\CurrentVersion\Run\60c434e852.exe = "C:\\Users\\Admin\\1000017002\\60c434e852.exe" explorta.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000100000002aa17-54.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 3468 acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe 4344 explorta.exe 3348 amert.exe 4660 60c434e852.exe 3404 chrosha.exe 4816 explorta.exe 1920 explorta.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explorta.job acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe File created C:\Windows\Tasks\chrosha.job amert.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133587112634509903" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1230210488-3096403634-4129516247-1000\{245EE1C5-194C-4826-AC1F-2C07DA6C9859} chrome.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3468 acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe 3468 acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe 4344 explorta.exe 4344 explorta.exe 3348 amert.exe 3348 amert.exe 4164 chrome.exe 4164 chrome.exe 4660 60c434e852.exe 4660 60c434e852.exe 3404 chrosha.exe 3404 chrosha.exe 4816 explorta.exe 4816 explorta.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 1616 powershell.exe 1616 powershell.exe 1616 powershell.exe 1920 explorta.exe 1920 explorta.exe 1044 chrome.exe 1044 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe Token: SeShutdownPrivilege 4164 chrome.exe Token: SeCreatePagefilePrivilege 4164 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4468 6bf126b3b6.exe 4164 chrome.exe 4468 6bf126b3b6.exe 4164 chrome.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4164 chrome.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe 4468 6bf126b3b6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3468 wrote to memory of 4344 3468 acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe 77 PID 3468 wrote to memory of 4344 3468 acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe 77 PID 3468 wrote to memory of 4344 3468 acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe 77 PID 4344 wrote to memory of 3272 4344 explorta.exe 78 PID 4344 wrote to memory of 3272 4344 explorta.exe 78 PID 4344 wrote to memory of 3272 4344 explorta.exe 78 PID 4344 wrote to memory of 3348 4344 explorta.exe 79 PID 4344 wrote to memory of 3348 4344 explorta.exe 79 PID 4344 wrote to memory of 3348 4344 explorta.exe 79 PID 4344 wrote to memory of 4468 4344 explorta.exe 80 PID 4344 wrote to memory of 4468 4344 explorta.exe 80 PID 4344 wrote to memory of 4468 4344 explorta.exe 80 PID 4468 wrote to memory of 4164 4468 6bf126b3b6.exe 81 PID 4468 wrote to memory of 4164 4468 6bf126b3b6.exe 81 PID 4164 wrote to memory of 3408 4164 chrome.exe 84 PID 4164 wrote to memory of 3408 4164 chrome.exe 84 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4700 4164 chrome.exe 85 PID 4164 wrote to memory of 4808 4164 chrome.exe 86 PID 4164 wrote to memory of 4808 4164 chrome.exe 86 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87 PID 4164 wrote to memory of 4956 4164 chrome.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe"C:\Users\Admin\AppData\Local\Temp\acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"3⤵PID:3272
-
-
C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe"C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:3348
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\6bf126b3b6.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\6bf126b3b6.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffae575ab58,0x7ffae575ab68,0x7ffae575ab785⤵PID:3408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1528 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:25⤵PID:4700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:85⤵PID:4808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2160 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:85⤵PID:4956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3012 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:15⤵PID:2960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3028 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:15⤵PID:4464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3440 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:15⤵PID:2832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4188 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:15⤵PID:4448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4444 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:85⤵PID:4508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4460 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:85⤵
- Modifies registry class
PID:3752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4844 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:85⤵PID:4372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4980 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:85⤵PID:476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:85⤵PID:1484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1860 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:1044
-
-
-
-
C:\Users\Admin\1000017002\60c434e852.exe"C:\Users\Admin\1000017002\60c434e852.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4660
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:372
-
C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exeC:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3404 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main2⤵
- Loads dropped DLL
PID:4136 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2400 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:1212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\230210488309_Desktop.zip' -CompressionLevel Optimal4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1616
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:3316
-
-
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exeC:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4816
-
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exeC:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1920
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD50497563e275b32e342da1989bb2cf6f2
SHA1c594939a57800487a989bc09bc9e3f899db59aea
SHA256e6524423b5e5e0da456fe7d8272a30bd8e878e70854f23674998534202c77c6b
SHA5127a2f7713ab7cfa24717f17a9e4e781ccd80b52841c6d1f5e4fa0690bd37077eb32d8bfb9ad67a319de3fc0ea11f2694423edb395fd9aa5183f4606f07d125295
-
Filesize
336B
MD56cd07f8fe82666dbdc2f4a20479867a5
SHA1d578edcd17d1c878f5fdacba86e6ea1c8b15f3b4
SHA2561bbbe24b3a13de844b894ea64e847e2e8b3906af86c38669a26ae80e753744b9
SHA512b040f009d069d35ce0e6ce6606bfff44f81792e4c0b299d83badb53350b88c22344f5e23af88af309615d221189d141ec4412ff08cc70842fcd74a7782e46662
-
Filesize
2KB
MD50de61413545b6b77be24fdf327e95428
SHA1f1980bf1c84f45ad23c742690c99c732f5cf2109
SHA256497cfd9435656dcfb7ee16269c9518f07838b93a1ac6c07f0b9606b328687b40
SHA512a8d879ecb699963cae46121d9387e255e138fe34cdf2917874f60631f648d601c689dd64e1997d0e00f78818f5e6da1c1fda6848aa797652b46f7db7713f7dbb
-
Filesize
2KB
MD59816771624b9f68a33ca2dd6e269a746
SHA1688689c552d41fe7118e34c1f56dee52a1f95b06
SHA256fe4e5f12d7a76d410c3a5c4ebfd1c3f0303e2b325fb505cd57d647f8407900b0
SHA512ac44d2672d4bd6e631cb3900e99a19970048fbc3f70510adf2d8cbf3bb354b2e718ec7948da8433ebffd343c26bfaea42b8e30f738ef0c0f45d068111a2ae200
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD571ed413816356d49725cf02fc6b33225
SHA18c71fbfb04ea766e044d63944007ce1de2f8492f
SHA256da387855b60c065df96904a16dd2803b8663747b7a3a49093b7eaa3c9a4adde4
SHA512dccef4025704af39489376b0056c42e039c00b557b585bf2bcda65cefa732af5e218a4cb3b447b95718b4b96bee41a85af7f650eff3923d76e124b9d64331e1d
-
Filesize
524B
MD59b599cda433b4054af739599ac606eac
SHA1d30ce0a768b1d31dcda1d4bfb1cfe9ae900a8bf7
SHA2560b0f085aa23fed5685f28e38cb068f0d78ff14f49c6de530a9dedf7d51daa1b5
SHA51228ade391275125d672c74f3897fb45d5743fb351a15be4bd3326692369d7ab088291d62af8556d2c801f76861bb4d4702aeef2be301ba5782e6c601be581a9da
-
Filesize
7KB
MD5043ad0f6ae726b3918698d7ab12400b5
SHA18841be8f96621d8f849002a4b199d9b7f6a34bf8
SHA256cc832fde71ba88baf648d39ebaddd87667a4a71e5bdc50a8fe468efce16e1952
SHA512cf8db5894942c3812390f9f2cbdf7e2a1550af1e0dbb194f2af65ca427b943e37ae0bdc2d0a8bf6f40ae0f90cc1139a16fc2406eb5ffafa9467528b0791c284f
-
Filesize
16KB
MD541d98cac9828c4b4e61b707808df6714
SHA144e56642e78b7e303b8ef47205d94ee88e2538a1
SHA2564bab178d116a0911b0062de52738cae91051bd84296a9b17b711ee8af4e8ccda
SHA512316889d7cfbb80728bdf835306cd51a4ae135e2e4a5b1cd83211a4e31533f0af9d50d141f1b2655133c77c134bd2182b2cd3e4d4a540213c9dc867d512647aaa
-
Filesize
257KB
MD53922e0ba26b55bc33bce6685d17b241d
SHA158a2df75384bd317272cba351488ff49447ea6e6
SHA25657e134192dcfcff4c68f1e7a4bb95b26ef61065c44df75cef37e412407797d31
SHA512fa576daadfbd8d3cd2543ef51b57de056dc33fcd3811961bca002384e2e8a419f308361e9dcbca0a5c5ca3a1e40343d3f21685d5d1fdb19d2c4d8f201b9eb17b
-
Filesize
1.8MB
MD573d73c48859fc7aa4fd78d9a57f859d6
SHA1c1f71ea0692d97c653ff5a5ecbc03fd02173fe05
SHA256d46a8fa545385ab42ca58f6175b13f4b9989d88322ab624f646623b4a52a4876
SHA512f0634be539582016c03e83f3ca58d613fc16abcc0a9c320321f455234a8f2dc1c199fc52187abac5e4cbbe7b7907afdaa89813f50cbecd611f7e870ee7f8e979
-
Filesize
1.1MB
MD5fd12e45487d406d9bf958e2c07c45083
SHA1ec6e3d877be9af04e131fa9583014479f1d1a51d
SHA2565aafc97f69d699210d0978a093626279ba36c9b9b533ddfc38f90f464bc11527
SHA51240b1c3d71ebd7cafb3858d063e6f0fcf3821f60226c5a84d523555178f3b435f53b0a6cacefb1d38a39ab752e7bd76653c208c9e3874c646aca3067bf402acd1
-
Filesize
200KB
MD5c6e3a50c104b05f4e96344cd738c3321
SHA193d009829968f163ca52ee1e0c89c594251739df
SHA25663e5dcad0c75695b4c1cb6abe5e30e8ede295c6988d379ce556befb4637baa2e
SHA5123273b147277dbf5fe75cdb78157d69231b705d2a99e5defe1060b7fe580f5074cd1048723c5478223d72862372dda6d47d156bea18aacf352b334465f76c47b3
-
Filesize
1.8MB
MD53129fec389a088955fae72aa12b20ef0
SHA1e4cc27027754574a6abdf0010333930016b37fb5
SHA256acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75
SHA512918ac19261d99d7ea7cc92bdf6e72a8caff90eb6241c650fe95cf0230bce9af8bc52231c0a7452244b88b6024b0061351520e57400952e4bf4191e67bc8139e9
-
Filesize
199KB
MD55c744303d9e7ce2661e5e490c6877ffc
SHA1328c1cf4dc7a97665e9c2bfd55035d5c9bf09dc7
SHA25689986e00e4ff8da755dcdb0a78cb527655a783ab89b376c96b38b68fc1a4ce2c
SHA512c1bfbd9b96cf24265dd6cfac3546791bdcdf2a790fb61a2e5aecf0e3a624b7b65d93b71475d6a2f4c5384844bd1d10e8eac23bcefa06106c8bc3844c6cc551dd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD5154c3f1334dd435f562672f2664fea6b
SHA151dd25e2ba98b8546de163b8f26e2972a90c2c79
SHA2565f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f
SHA5121bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841
-
Filesize
1.2MB
MD5f35b671fda2603ec30ace10946f11a90
SHA1059ad6b06559d4db581b1879e709f32f80850872
SHA25683e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7
SHA512b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705