Analysis
-
max time kernel
69s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
18-06-2024 21:36
Static task
static1
Behavioral task
behavioral1
Sample
5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe
Resource
win7-20240611-en
General
-
Target
5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe
-
Size
1.8MB
-
MD5
51f47917bef7d86ec643b9c7de7926ee
-
SHA1
e6ead804460014425731379284425b8bfce2fa7e
-
SHA256
5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802
-
SHA512
090f480484717eb9b2e0acdd77d304102b36bfd9d355e56a5daf8194271b7008eec022bec1b193f929bdfb12897ff61142347ccbb3d99fc8edc0fb4b9dc91e32
-
SSDEEP
49152:AgLLy0YhW9wtktZC0lOmcLqwsBDvAVrTY:AgKFhW9woC0lt1biI
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
risepro
147.45.47.126:58709
Extracted
redline
newbild
185.215.113.67:40960
Signatures
-
Detects Monster Stealer. 2 IoCs
resource yara_rule behavioral1/files/0x0007000000018b21-257.dat family_monster behavioral1/memory/2624-277-0x000000013FA80000-0x0000000140CB5000-memory.dmp family_monster -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
resource yara_rule behavioral1/files/0x0006000000018b79-247.dat family_redline behavioral1/memory/1720-354-0x0000000000340000-0x0000000000390000-memory.dmp family_redline behavioral1/files/0x000500000001a4a6-715.dat family_redline behavioral1/memory/2528-722-0x0000000000FD0000-0x000000000103E000-memory.dmp family_redline -
Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 2 IoCs
resource yara_rule behavioral1/files/0x0007000000018b21-257.dat INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral1/memory/2624-277-0x000000013FA80000-0x0000000140CB5000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs -
Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
resource yara_rule behavioral1/files/0x0007000000018b21-257.dat INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore behavioral1/memory/2624-277-0x000000013FA80000-0x0000000140CB5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore -
Detects executables containing URLs to raw contents of a Github gist 2 IoCs
resource yara_rule behavioral1/files/0x0007000000018b21-257.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral1/memory/2624-277-0x000000013FA80000-0x0000000140CB5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL -
Detects executables containing possible sandbox system UUIDs 2 IoCs
resource yara_rule behavioral1/files/0x0007000000018b21-257.dat INDICATOR_SUSPICIOUS_EXE_SandboxSystemUUIDs behavioral1/memory/2624-277-0x000000013FA80000-0x0000000140CB5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxSystemUUIDs -
Detects executables packed with Babel 2 IoCs
resource yara_rule behavioral1/files/0x000500000001a4a6-715.dat INDICATOR_EXE_Packed_Babel behavioral1/memory/2528-722-0x0000000000FD0000-0x000000000103E000-memory.dmp INDICATOR_EXE_Packed_Babel -
Detects executables referencing many IR and analysis tools 2 IoCs
resource yara_rule behavioral1/files/0x0007000000018b21-257.dat INDICATOR_SUSPICIOUS_References_SecTools behavioral1/memory/2624-277-0x000000013FA80000-0x0000000140CB5000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e4870ab9ac.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e4870ab9ac.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e4870ab9ac.exe -
Executes dropped EXE 5 IoCs
pid Process 2880 explortu.exe 1620 e4870ab9ac.exe 2284 31e272d42b.exe 2356 e819b2b8ed.exe 2268 axplong.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Wine 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe Key opened \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Wine e4870ab9ac.exe Key opened \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Wine axplong.exe -
Loads dropped DLL 6 IoCs
pid Process 2268 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe 2880 explortu.exe 2880 explortu.exe 2880 explortu.exe 2880 explortu.exe 1620 e4870ab9ac.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows\CurrentVersion\Run\31e272d42b.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\31e272d42b.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0006000000015c58-72.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2268 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe 2880 explortu.exe 1620 e4870ab9ac.exe 2284 31e272d42b.exe 2268 axplong.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job e4870ab9ac.exe File created C:\Windows\Tasks\explortu.job 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 904 2276 WerFault.exe 56 2096 2912 WerFault.exe 59 1784 2272 WerFault.exe 75 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2268 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe 2880 explortu.exe 1620 e4870ab9ac.exe 664 chrome.exe 664 chrome.exe 2268 axplong.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe Token: SeShutdownPrivilege 664 chrome.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 2268 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 1620 e4870ab9ac.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 2356 e819b2b8ed.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 664 chrome.exe 664 chrome.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe -
Suspicious use of SendNotifyMessage 43 IoCs
pid Process 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 2356 e819b2b8ed.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe 2356 e819b2b8ed.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2284 31e272d42b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2880 2268 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe 28 PID 2268 wrote to memory of 2880 2268 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe 28 PID 2268 wrote to memory of 2880 2268 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe 28 PID 2268 wrote to memory of 2880 2268 5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe 28 PID 2880 wrote to memory of 1868 2880 explortu.exe 33 PID 2880 wrote to memory of 1868 2880 explortu.exe 33 PID 2880 wrote to memory of 1868 2880 explortu.exe 33 PID 2880 wrote to memory of 1868 2880 explortu.exe 33 PID 2880 wrote to memory of 1620 2880 explortu.exe 34 PID 2880 wrote to memory of 1620 2880 explortu.exe 34 PID 2880 wrote to memory of 1620 2880 explortu.exe 34 PID 2880 wrote to memory of 1620 2880 explortu.exe 34 PID 2880 wrote to memory of 2284 2880 explortu.exe 35 PID 2880 wrote to memory of 2284 2880 explortu.exe 35 PID 2880 wrote to memory of 2284 2880 explortu.exe 35 PID 2880 wrote to memory of 2284 2880 explortu.exe 35 PID 2880 wrote to memory of 2356 2880 explortu.exe 36 PID 2880 wrote to memory of 2356 2880 explortu.exe 36 PID 2880 wrote to memory of 2356 2880 explortu.exe 36 PID 2880 wrote to memory of 2356 2880 explortu.exe 36 PID 2356 wrote to memory of 664 2356 e819b2b8ed.exe 37 PID 2356 wrote to memory of 664 2356 e819b2b8ed.exe 37 PID 2356 wrote to memory of 664 2356 e819b2b8ed.exe 37 PID 2356 wrote to memory of 664 2356 e819b2b8ed.exe 37 PID 664 wrote to memory of 812 664 chrome.exe 38 PID 664 wrote to memory of 812 664 chrome.exe 38 PID 664 wrote to memory of 812 664 chrome.exe 38 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40 PID 664 wrote to memory of 2204 664 chrome.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe"C:\Users\Admin\AppData\Local\Temp\5467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:1868
-
-
C:\Users\Admin\1000015002\e4870ab9ac.exe"C:\Users\Admin\1000015002\e4870ab9ac.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"5⤵PID:2648
-
C:\Users\Admin\AppData\Local\Temp\onefile_2648_133632202749394000\stub.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"6⤵PID:2624
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"5⤵PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"5⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 526⤵
- Program crash
PID:904
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000025001\setup222.exe"C:\Users\Admin\AppData\Local\Temp\1000025001\setup222.exe"5⤵PID:2436
-
C:\Users\Admin\AppData\Local\Temp\SetupWizard.exeSetupWizard.exe6⤵PID:1000
-
C:\Users\Admin\AppData\Local\Temp\SetupWizard-0375ec3fbdaf5a03\SetupWizard.exe"C:\Users\Admin\AppData\Local\Temp\SetupWizard-0375ec3fbdaf5a03\SetupWizard.exe"7⤵PID:1648
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"5⤵PID:2912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 846⤵
- Program crash
PID:2096
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"5⤵PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"5⤵PID:2560
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵PID:1312
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵PID:2340
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"5⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"6⤵PID:896
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"5⤵PID:2672
-
C:\Users\Admin\AppData\Local\Temp\onefile_2672_133632203146192000\stub.exe"C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"6⤵PID:1672
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000073001\bin.exe"C:\Users\Admin\AppData\Local\Temp\1000073001\bin.exe"5⤵PID:2624
-
C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe"6⤵PID:1716
-
C:\Users\Admin\AppData\Local\Temp\1000003001\build.exe"C:\Users\Admin\AppData\Local\Temp\1000003001\build.exe"7⤵PID:2528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe"C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe"5⤵PID:2272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 646⤵
- Program crash
PID:1784
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\31e272d42b.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\31e272d42b.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\e819b2b8ed.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\e819b2b8ed.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7469758,0x7fef7469768,0x7fef74697785⤵PID:812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1316,i,8048087363383902867,5273814250119609275,131072 /prefetch:25⤵PID:2204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1316,i,8048087363383902867,5273814250119609275,131072 /prefetch:85⤵PID:2104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1316,i,8048087363383902867,5273814250119609275,131072 /prefetch:85⤵PID:1352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2268 --field-trial-handle=1316,i,8048087363383902867,5273814250119609275,131072 /prefetch:15⤵PID:2552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2280 --field-trial-handle=1316,i,8048087363383902867,5273814250119609275,131072 /prefetch:15⤵PID:2636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1388 --field-trial-handle=1316,i,8048087363383902867,5273814250119609275,131072 /prefetch:25⤵PID:908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3040 --field-trial-handle=1316,i,8048087363383902867,5273814250119609275,131072 /prefetch:15⤵PID:2868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2448 --field-trial-handle=1316,i,8048087363383902867,5273814250119609275,131072 /prefetch:15⤵PID:2304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2440 --field-trial-handle=1316,i,8048087363383902867,5273814250119609275,131072 /prefetch:85⤵PID:1460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4012 --field-trial-handle=1316,i,8048087363383902867,5273814250119609275,131072 /prefetch:85⤵PID:1956
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5aad7bd3de559cdddd03b6f70a3f661d6
SHA1865e26286e8dd91e1bc3513d20e8979720afcf9a
SHA256f65cac759767365c29ba40498bbf4260153a6dade545a078f54088a61dcea732
SHA5123506dd8d4538c79c275c13c899b18c37fbff2b765fc8c53518d74aa2753fd3937bfe04a4f6f223ce5f6e6b9480282620e3a7945d58a94557b02d7cc7470d667b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53e9ca728c05faac608f2fe7139441922
SHA1795a6755b2dbcfe1c27d1187d80d573a586eb4f0
SHA256b01583254fe0937bf3b15ed831006c8452fa3c277c6d8e7b35cf68ba2c8b8f0e
SHA512b3cf88bb3859456053ccb04055fa85e21f4f14cce6f3fa5c6e1168c228a833791577bda06b6ba2141830a5950feddc01862e86f2dbd3c04f923902fc277eb04c
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
525B
MD51c2b10bad0ef060bfafefeca1d94beb9
SHA1db3671f1019e362b6f37655c8fc19f86b7ba5f33
SHA2564a929335e184eadb8d5ae82b861169d0d8daeca5be94b8d42ddff6335943b09a
SHA5128d6fb17e3f769b58fa7e303959d7d5db7fa581a9578b0956418253ebe6d3cbfc7894f2a159c1327db7e735673c3010c57e0e4965ec470d79297cf356488fc6d1
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\a46db1e5-a775-4aba-bad9-20449906226c.tmp
Filesize5KB
MD59f8a3a21af6571eee602bf41d6ae9732
SHA1f132e55c2ca3b37761153e8b3d9a4a2ea55a8365
SHA2562e7402fa023b82dbac9cd25f177642af71975b3d69455d63c75e81d71ffd0b2d
SHA512ecc04f26cd1e05eca264d7659d3d222032ce9485425695e174ee8a3c87123aaae2b4b878c908caafbc54436bba89d618d7701fe2b21e629c7b241d0f964c0c36
-
Filesize
420KB
MD5e59cb9f032187838b2be9823757bb85a
SHA1e42f9772116fe6bffccc64897654a87774bdd372
SHA25677d7ec4c54e6db91a4562c59472d659c3768dda653cf396443187087a3a61b1b
SHA512584ab75c10f71b77f3a69cb8bc412c8c5edc03cb195c70d2f3f9d32950c5a18d692e250dbc53af00125e860815815caba9776838b49a78b4fcd6a7f4447b666f
-
Filesize
10.7MB
MD5c09ff1273b09cb1f9c7698ed147bf22e
SHA15634aec5671c4fd565694aa12cd3bf11758675d2
SHA256bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92
SHA512e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac
-
Filesize
297KB
MD50efd5136528869a8ea1a37c5059d706e
SHA13593bec29dbfd333a5a3a4ad2485a94982bbf713
SHA2567c21c1f3063ba963818542036a50f62ac7494ad422e7088897b55c61306ec74e
SHA5124ac391812634107e4a4318c454a19e7c34abfc1f97acc9bcd0fac9a92c372e5ebfe809e5c433479142537762ed633564bc690b38fc268b169498d6a54249e3fe
-
Filesize
1.7MB
MD5e8a7d0c6dedce0d4a403908a29273d43
SHA18289c35dabaee32f61c74de6a4e8308dc98eb075
SHA256672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a
SHA512c8bf2f42f7bcf6f6b752ba5165c57ee99d4b31d5ba48ce1c2651afdb8bc37a14f392253f3daa0e811116d11d4c9175dc55cfb1baac0c30a71a18e1df17e73770
-
Filesize
1.3MB
MD506c7dd3d135334d5cfea978baf49b60d
SHA1bbc767d271b31c8290c13d1c84500bb1e97f478a
SHA2567c41fb65cf7fffabc3c3b9d0072b166a43f2b596c8d509523fa8303612c1913f
SHA512b251b9af7254084ee08df2fb86f4733f1561a981e29ad4186e966c948b18912894a7cd9f568415c208ac2991da32027ab7295e9a61569000bf44e916e81b0f3f
-
Filesize
1.1MB
MD521e1b6fa020c3ec2ffbf2327fa4e6856
SHA1aac66333db40805263a5c7d970a84b69b773cab2
SHA25689f1914c1fe7d88382bb26057ad3ec96911c84fc2b17a11275c4142e1c517475
SHA5126d8fc3fb8dc26231c66aba3355cc4ce5dc9c26308ebfc7e611932cfd7cf7d75bb7424a489734e252d72ace8610d94d32405d056b568b7bb13115ce72f85078b9
-
Filesize
96KB
MD58677376c509f0c66d1f02c6b66d7ef90
SHA1e057eddf9d2e319967e200a5801e4bbe6e45862a
SHA256f7afac39d2754ac953bf129ee094c8b092e349cdf35f1ba23c2c76a0229f9e96
SHA512e0c685e289c10a48b5fa251aa4414653c103dac69faf536b9ae9598e066aab5a03b03c09096c42a0f244aeaf80f2b9e4aa28d6b28da436587a3f52a9155473d0
-
Filesize
522KB
MD570a578f7f58456e475facd69469cf20a
SHA183e147e7ba01fa074b2f046b65978f838f7b1e8e
SHA2565c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a
SHA512707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0
-
Filesize
310KB
MD56e3d83935c7a0810f75dfa9badc3f199
SHA19f7d7c0ea662bcdca9b0cda928dc339f06ef0730
SHA256dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed
SHA5129f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9
-
Filesize
3.6MB
MD5c28a2d0a008788b49690b333d501e3f3
SHA16a25fdb8613db00b09d4d6e1ad302c20c7f7e2c4
SHA256f61712dccccf8f19c6dbf0dfb7c7c0be9eb2f13d3381ee94e4cb6cb70ffb5f5a
SHA512455923a63e60b6079d7e0af2bfae5f922b205d024def456ae95158ef1bfcdbc4f56e24b4421a2203f4618d0ea29e229e331c7ee0d7881ee8ebac83fa72f5d788
-
Filesize
415KB
MD507101cac5b9477ba636cd8ca7b9932cb
SHA159ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1
SHA256488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77
SHA51202240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887
-
Filesize
10.7MB
MD53f4f5c57433724a32b7498b6a2c91bf0
SHA104757ff666e1afa31679dd6bed4ed3af671332a3
SHA2560608a7559f895fab33ae65bbfbdc5bebd21eea984f76e1b5571c80906824d665
SHA512cf572ca616b4f4e6e472e33e8d6d90b85d5885fa64d8bca4507450d66d65057efa771f58c31ea13f394fd0e7b0ff2fcaa9d54c61f28b27b98a79c27bc964f935
-
Filesize
424KB
MD513e5872e9b7c47090e035dc228c5589f
SHA1c55a9708091f19b5fc5baf7c37beb99d8d3bf760
SHA256d6cfb9d6c862be5a244eb5e4c6339312f74b7eb57cad8d08f56e3de0024b2bbc
SHA512260671baa8f30e2364b21ab0a9cd3d8a104f76032ebfd3684150d8c318b9cb759b246ae8df25274e864053a6d55bdb77e028452b1d91999b37efc291f8ee815e
-
Filesize
659KB
MD5bbd06263062b2c536b5caacdd5f81b76
SHA1c38352c1c08fb0fa5e67a079998ef30ebc962089
SHA2561875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9
SHA5127faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad
-
Filesize
1.8MB
MD551f47917bef7d86ec643b9c7de7926ee
SHA1e6ead804460014425731379284425b8bfce2fa7e
SHA2565467d6221aff7ca954960fb5407b326465cbd8196fbfd3bfab19708f9985e802
SHA512090f480484717eb9b2e0acdd77d304102b36bfd9d355e56a5daf8194271b7008eec022bec1b193f929bdfb12897ff61142347ccbb3d99fc8edc0fb4b9dc91e32
-
Filesize
50KB
MD5a69590209d158c383c268a7f75ed5843
SHA1a1a421625aa03c58c81388bfe86d51686c1a667a
SHA2567527832455c35f7f674fc7e598ea68475e111a120cab85b6b01f065fc85daecd
SHA512bebc01671d3038d932179bc14fda816990228a6c289c07de52b80dc2abf050c03022c85fb92357ac404afae1636c01b28e2001a8991c354c394ed7960efff791
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
36.2MB
MD5bfa6ee61bd4d54d0168942bd934fca57
SHA1fe32c8db5e2d86f45056b88a795cb64e89f9e9d9
SHA256674c91e5221bea7c55e22322173859bbbdb4491e03ea17b19976c708d8c65397
SHA512f542ff662ce5c9b394f7aca1adc8ccbf8384161f9a09274cc2a5c2a0a639cd43ae1babbebb54ce3a59e7b4450b67ed9f0156009a983f73db5d39aa79f115002b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
4.3MB
MD5c80b5cb43e5fe7948c3562c1fff1254e
SHA1f73cb1fb9445c96ecd56b984a1822e502e71ab9d
SHA256058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20
SHA512faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81
-
Filesize
42.6MB
MD5e4b86504b7f85a6248e3dfd4e2e9fdf5
SHA1d932f240e9b50e58ee4962040d6c856d98630c09
SHA256ae0b50c7c42615b19e0c4cf5d05611ca1e057929b8065fe9a99d7a492c9b441a
SHA5127baac3b3eac897e06c7f7623d563fa9ab90c26ff04783a511a241ae59755316c9a580d7b91d0e227c6df14a21c4750c6c0a52f02e9c9282b597686878216ffa2
-
Filesize
17.9MB
MD5972d9d2422f1a71bed840709024302f8
SHA1e52170710e3c413ae3cfa45fcdecf19db4aa382c
SHA2561c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564
SHA5123d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6