Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-06-2024 11:08
Static task
static1
Behavioral task
behavioral1
Sample
c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe
Resource
win10v2004-20240508-en
General
-
Target
c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe
-
Size
2.3MB
-
MD5
cf46f108683d63f6c2d85d31d286fd85
-
SHA1
c177dd00405db950f867ed5c5aaa40747efa99aa
-
SHA256
c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453
-
SHA512
1a3560efbb5521a817bc3086734618d45cb60edd5c648b5431e5d5ad23cf3814962ab128d3f26a8ee113d022a8136e42686ef6ada4d54a26885ea11d12d87f2a
-
SSDEEP
49152:uTZP1jj1/o6n1r6BqbDImEGAfSP3dMTPTBvH+aGeumRMFQ:wNjNwaDCp+tMhHTGkiQ
Malware Config
Extracted
stealc
default
http://85.28.47.4
-
url_path
/920475a59bac849d.php
Extracted
amadey
4.30
4dd39d
http://77.91.77.82
-
install_dir
ad40971b6b
-
install_file
explorti.exe
-
strings_key
a434973ad22def7137dbb5e059b7081e
-
url_paths
/Hun4Ko/index.php
Extracted
risepro
77.91.77.66:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ EBFBKFBGII.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b7a8769b42.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3ec5aada8c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b7a8769b42.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b7a8769b42.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3ec5aada8c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion EBFBKFBGII.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion EBFBKFBGII.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3ec5aada8c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe -
Executes dropped EXE 6 IoCs
pid Process 1144 EBFBKFBGII.exe 1552 explorti.exe 3312 b7a8769b42.exe 3804 3ec5aada8c.exe 2028 explorti.exe 4636 explorti.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine b7a8769b42.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine 3ec5aada8c.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine EBFBKFBGII.exe -
Loads dropped DLL 2 IoCs
pid Process 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Microsoft\Windows\CurrentVersion\Run\b7a8769b42.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000004001\\b7a8769b42.exe" explorti.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3804-189-0x0000000000E80000-0x00000000013E0000-memory.dmp autoit_exe behavioral2/memory/3804-222-0x0000000000E80000-0x00000000013E0000-memory.dmp autoit_exe behavioral2/memory/3804-232-0x0000000000E80000-0x00000000013E0000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 1144 EBFBKFBGII.exe 1552 explorti.exe 3312 b7a8769b42.exe 3804 3ec5aada8c.exe 2028 explorti.exe 4636 explorti.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explorti.job EBFBKFBGII.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133639601249530851" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 1144 EBFBKFBGII.exe 1144 EBFBKFBGII.exe 1552 explorti.exe 1552 explorti.exe 3312 b7a8769b42.exe 3312 b7a8769b42.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 1492 chrome.exe 1492 chrome.exe 2028 explorti.exe 2028 explorti.exe 1492 chrome.exe 1492 chrome.exe 4636 explorti.exe 4636 explorti.exe 1816 chrome.exe 1816 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1144 EBFBKFBGII.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 3804 3ec5aada8c.exe 1492 chrome.exe 3804 3ec5aada8c.exe 1492 chrome.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe 3804 3ec5aada8c.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 1812 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2956 wrote to memory of 1960 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 82 PID 2956 wrote to memory of 1960 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 82 PID 2956 wrote to memory of 1960 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 82 PID 2956 wrote to memory of 1812 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 84 PID 2956 wrote to memory of 1812 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 84 PID 2956 wrote to memory of 1812 2956 c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe 84 PID 1960 wrote to memory of 1144 1960 cmd.exe 86 PID 1960 wrote to memory of 1144 1960 cmd.exe 86 PID 1960 wrote to memory of 1144 1960 cmd.exe 86 PID 1144 wrote to memory of 1552 1144 EBFBKFBGII.exe 87 PID 1144 wrote to memory of 1552 1144 EBFBKFBGII.exe 87 PID 1144 wrote to memory of 1552 1144 EBFBKFBGII.exe 87 PID 1552 wrote to memory of 3312 1552 explorti.exe 88 PID 1552 wrote to memory of 3312 1552 explorti.exe 88 PID 1552 wrote to memory of 3312 1552 explorti.exe 88 PID 1552 wrote to memory of 3804 1552 explorti.exe 89 PID 1552 wrote to memory of 3804 1552 explorti.exe 89 PID 1552 wrote to memory of 3804 1552 explorti.exe 89 PID 3804 wrote to memory of 1492 3804 3ec5aada8c.exe 90 PID 3804 wrote to memory of 1492 3804 3ec5aada8c.exe 90 PID 1492 wrote to memory of 2800 1492 chrome.exe 93 PID 1492 wrote to memory of 2800 1492 chrome.exe 93 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 3436 1492 chrome.exe 94 PID 1492 wrote to memory of 576 1492 chrome.exe 95 PID 1492 wrote to memory of 576 1492 chrome.exe 95 PID 1492 wrote to memory of 4508 1492 chrome.exe 96 PID 1492 wrote to memory of 4508 1492 chrome.exe 96 PID 1492 wrote to memory of 4508 1492 chrome.exe 96 PID 1492 wrote to memory of 4508 1492 chrome.exe 96 PID 1492 wrote to memory of 4508 1492 chrome.exe 96 PID 1492 wrote to memory of 4508 1492 chrome.exe 96 PID 1492 wrote to memory of 4508 1492 chrome.exe 96 PID 1492 wrote to memory of 4508 1492 chrome.exe 96 PID 1492 wrote to memory of 4508 1492 chrome.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe"C:\Users\Admin\AppData\Local\Temp\c6a63c24a3a30359ecdc252a7d48ed473d3ad09dd01c73cb50dc05200a87e453.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\EBFBKFBGII.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\EBFBKFBGII.exe"C:\Users\Admin\AppData\Local\Temp\EBFBKFBGII.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\1000004001\b7a8769b42.exe"C:\Users\Admin\AppData\Local\Temp\1000004001\b7a8769b42.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3312
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\3ec5aada8c.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\3ec5aada8c.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account6⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8d93aab58,0x7ff8d93aab68,0x7ff8d93aab787⤵PID:2800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1596 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:27⤵PID:3436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:87⤵PID:576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2208 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:87⤵PID:4508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3052 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:17⤵PID:4040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3060 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:17⤵PID:4488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4204 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:17⤵PID:3492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4416 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:87⤵PID:1368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4524 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:87⤵PID:1356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4704 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:87⤵PID:4304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4712 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:87⤵PID:3888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4736 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:87⤵PID:3288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4440 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:87⤵PID:3368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1432 --field-trial-handle=1744,i,2881858964183816325,655165616836032598,131072 /prefetch:27⤵
- Suspicious behavior: EnumeratesProcesses
PID:1816
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HDAAAAFIIJ.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1812
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4852
-
C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exeC:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2028
-
C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exeC:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
216B
MD5d0d3d626be652873474672dcb44ee297
SHA1f7516bb1f764d391960a0802e5432a2474d227dc
SHA256edda24b0258e1f64524c9829beefb580e7d15060c09f33b455a259fa86b145b8
SHA5126640ac4108d0e9dc8b9a74041a0ba56cee4f6cd85e8a40e6a25c3f52e6dd377dcf74e349be9bbd00bf1ac10de4b0b77a99b938569a5a32fe040c3203b2a3816e
-
Filesize
3KB
MD5902f2a69279bddb2258d76a3731ad8d9
SHA133dde701bf55fe94814e0d29512104c0788e03ec
SHA256b018cf270c0d47628c4f3df4b128e7f138ec9596d8d473a05aeb650ae337face
SHA51242ebf574332f76d43846c5f96fccaaffbb195f72bf554de038a37417a55a53b1398f1e0f0b2b0d7bcb2a79d98547c2cf962a3faf27d710f1215f6584fb3fcad0
-
Filesize
2KB
MD56ee5339411a51460b776e07bdf491eb4
SHA1c76733786d7e6809b21bd2c5aafdf1fd321286cc
SHA2560704f989b74dd465d7d875d8727e2f9a553dfb7511be749ff6ec33b78feeccca
SHA5123db2bf9875c8bc5b98daf948bf85daa0cd1516f6f9b0ea8d1501a0bce1b210a06436d0fcf33923ace098dc84299d1005fa6047f6ee436cdf3aadda8088e6f506
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
692B
MD5564ce2c2c5f7ab78c637c16e2d5b583b
SHA1270cc4c2134a11ccbda0d50153706da48095b281
SHA2563a28b4de12392c2c83478577668d28fd008fe298a0c1da9e41900a2416b1c583
SHA5126167e3312ad8268831caac4d075ce3ebc3c9d13209da826bb377561a729889089bcc1bcdd5ded872040f671ff213990aebf7e6c4601d67faf73a736fa4252bcf
-
Filesize
7KB
MD5595a62e3d7a754fbf345cc51fe9bfae2
SHA1f8ffce8bf75c9093b314e9b973caf2348db54110
SHA2568c8ae4f6d059aca7f2c71e97dcfe297c5d485390a4182adacd0b531109010b22
SHA51290995629c66fa6fb1f43eafb1c58b509cddd333c5098eba1aae8b2d28de41b5250cf2f21ef1e27864587230958e17234602c90c2e99f7ad8ee101425b3fca763
-
Filesize
16KB
MD51b82b9bf8c2744acb52b5f80f82606a3
SHA18d7a738bd33278b5576b17421b2bd30d45fdc690
SHA256da476193b4f6dd1201276f09f2169cdf06e1819c8a6df31b7cbdf78e5dae40ec
SHA512cc61f7c742cb64d15b027d2c81364f6aecfcb0b79749b9369eb27620a3c4a5dcb7db900ffb228765c64aa8c47397283d12b94949814b23b7831b059ac8cf9464
-
Filesize
140KB
MD5716ca7197c1df395145f7cf86c55b9de
SHA1d9be046ff583e64e052d151cdf38345c56f7d32f
SHA25623ecf6e40ef25cb134ef6b41c9a200a8a4417846dd6c20f9aa74a975f20472b1
SHA51219c7a987919fbedeb7336b27db373918bb0ae9658e3e85d9627b16f048ce3b2fac44b2d1af98d7d1cc2fbc313c419c0393c07e8675a53fb238f232812fbea427
-
Filesize
304KB
MD5565ea9b2664c12c42e49e184eb53ac20
SHA187dd0b23b121d64e0b92121fad4c213a82e978b1
SHA2560ac2079c82c625b36eb0f4b797281d94fae3e6228b2ec3dcace8a456a755dbd0
SHA512997360e94d81de76d0d065027b6f3f7baaa5f2e4f61a24fd5ee8c5446341b05e0457546fc24d83f3e8c78fa6083e846a94ff96661d1370149308e130e1894e7a
-
Filesize
283KB
MD59a59d3965930bcc533cf8dac69cb6aed
SHA12f73ac4ff380f41f14e39dc072748cbd6272c932
SHA256d6f625ec5b2338f0571005e9995ca4a99a9a83a0e82a74e2ad4a5c853c908bde
SHA512b1ea45fb5bc4a3b17a8042fcd7e5bec0967cbd319df492cc27151289d6e9e0f5eaa7ccad10e72f61edd160a2fb15827c6e0c93cf161dd7565bac3d6b9b3c83b2
-
Filesize
283KB
MD5cb2580dcc72314badc95533956b9204c
SHA11742cf1e27e9721eeb083f88b351f2b9ce489da2
SHA256f18f6d9160973934425958396cb65dff95459782aa9b1e4883a3065ad3b19b4b
SHA5129b13b20ad2e3b668c0a0acb02dd9cd48921016a270a1e63c84d98d1ff03e7723c4ac77622441b9c281395ad16469fc79a006a2b3341d572ffa07680cae29b02b
-
Filesize
86KB
MD5d6695b5a023e13792e3ad90dbd76da59
SHA1f38133e4d053b7b12818ee1d2d1e5245fa072f99
SHA2562881812b89af4f148fcf52a9f8fff113f7effbb589642a6451539d9aabec443f
SHA512637ebf42f219eafc7e2205982677140120b38fce39c7594b8f87c4db8e740992dd27b2c1f3ce8e450eb61e25460b61a33183cf15d66a0805bb70786a84a7f774
-
Filesize
83KB
MD5a91dbde5bac71625cde6e76e806eeb20
SHA1f62bc68a8c77630fc44c2d428c5d2b6252bde281
SHA25659555a7ed6a76764579aa1dce7c1b8e363c66a0db38c2ebb3f998297d8c17306
SHA512df3e1d8370a7338068abe0ff26b84d3f3db3b8dc074eb73958547c968aa43f23d92a55c1c266c500e6edd2aebafebfc5a6f026b02e62ff2cd32e9c712e9c182f
-
Filesize
2.3MB
MD50e193bc1b573cdb5ce555b8c3b85fd38
SHA1b1d37e03f56da2371b77a658a10ba1bbde543aa7
SHA256393fed8f20e48673bba10214ebf7be5937315accdca57dc2dba216664daf6716
SHA5125e45074b1ce7dad64030d5eddecabc73c272940d093aefef186add0c55203208ed94651138a6b9b3c1ebfd3032e9b3737617be150cd781f0add4168f3dc01711
-
Filesize
2.3MB
MD518892d636e3ffd01a9993950232531fa
SHA1f721f17612c069fa72d44f909f0e12d87cfe4539
SHA2566790856f6fc6ebc891e3d4583842c5093cc3e48377311aca5d939181adea4d19
SHA51257e64cc1a6dac6b8c831b483b3e9ad09c9522c740b627f3cb3a0298b6992ef7f76b04189836665bef8ed133b4b838ad0e567e986540f6611037d88181cc94d71
-
Filesize
1.8MB
MD5344fd6bf5a21dc5d57ca85ec059f075b
SHA12cc41beff75d838b5695e90de3b6a4a5cb596f46
SHA2565614ad338553da8fae93c449b4c17a1938808d7447aa1cdbadad36c9ecf7f2af
SHA51247ce19f91b09bfa2077f37f186a215d1075305f88b4ff2585a987444ce72ff4e1a4dabd6651f0df33f4984e9dbc76999503742b3d556f1ba9ae065da977c81ae