Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
21-06-2024 20:25
Static task
static1
Behavioral task
behavioral1
Sample
fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe
Resource
win10v2004-20240611-en
General
-
Target
fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe
-
Size
1.8MB
-
MD5
b76ecdf54ebfc070cf090b3182fe8cf2
-
SHA1
89ebdb1815b39e304c91d3c110bcf470c3ae1f16
-
SHA256
fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89
-
SHA512
ef2d264d678505f0a6e31099922075c3af47911ad25d61a72225f19ee72285d4e6b97fa487c86c8053bb386ec96437211f4547c2b9669132e1969cc62f0d7011
-
SSDEEP
49152:h1dweAxyu5tPXVcXN/gdpVxMwIcewUJIK1gRXmJSdy:vWxP3CtoKcewUURYL
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2bbd0c7986.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 27297f4056.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2bbd0c7986.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 27297f4056.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2bbd0c7986.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 27297f4056.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation 27297f4056.exe -
Executes dropped EXE 5 IoCs
pid Process 4796 explortu.exe 3380 2bbd0c7986.exe 2300 27297f4056.exe 3004 explortu.exe 968 explortu.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine 2bbd0c7986.exe Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine 27297f4056.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2bbd0c7986.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\2bbd0c7986.exe" explortu.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2300-118-0x00000000001B0000-0x0000000000717000-memory.dmp autoit_exe behavioral1/memory/2300-146-0x00000000001B0000-0x0000000000717000-memory.dmp autoit_exe behavioral1/memory/2300-153-0x00000000001B0000-0x0000000000717000-memory.dmp autoit_exe behavioral1/memory/2300-154-0x00000000001B0000-0x0000000000717000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 4424 fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe 4796 explortu.exe 3380 2bbd0c7986.exe 2300 27297f4056.exe 3004 explortu.exe 968 explortu.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133634751317282361" chrome.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4424 fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe 4424 fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe 4796 explortu.exe 4796 explortu.exe 3380 2bbd0c7986.exe 3380 2bbd0c7986.exe 2300 27297f4056.exe 2300 27297f4056.exe 4588 chrome.exe 4588 chrome.exe 3004 explortu.exe 3004 explortu.exe 968 explortu.exe 968 explortu.exe 2516 chrome.exe 2516 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe Token: SeShutdownPrivilege 4588 chrome.exe Token: SeCreatePagefilePrivilege 4588 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 2300 27297f4056.exe 2300 27297f4056.exe 4588 chrome.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 4588 chrome.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe 2300 27297f4056.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4424 wrote to memory of 4796 4424 fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe 86 PID 4424 wrote to memory of 4796 4424 fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe 86 PID 4424 wrote to memory of 4796 4424 fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe 86 PID 4796 wrote to memory of 4520 4796 explortu.exe 91 PID 4796 wrote to memory of 4520 4796 explortu.exe 91 PID 4796 wrote to memory of 4520 4796 explortu.exe 91 PID 4796 wrote to memory of 3380 4796 explortu.exe 93 PID 4796 wrote to memory of 3380 4796 explortu.exe 93 PID 4796 wrote to memory of 3380 4796 explortu.exe 93 PID 4796 wrote to memory of 2300 4796 explortu.exe 95 PID 4796 wrote to memory of 2300 4796 explortu.exe 95 PID 4796 wrote to memory of 2300 4796 explortu.exe 95 PID 2300 wrote to memory of 4588 2300 27297f4056.exe 96 PID 2300 wrote to memory of 4588 2300 27297f4056.exe 96 PID 4588 wrote to memory of 2532 4588 chrome.exe 98 PID 4588 wrote to memory of 2532 4588 chrome.exe 98 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 1440 4588 chrome.exe 99 PID 4588 wrote to memory of 2192 4588 chrome.exe 100 PID 4588 wrote to memory of 2192 4588 chrome.exe 100 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101 PID 4588 wrote to memory of 4256 4588 chrome.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe"C:\Users\Admin\AppData\Local\Temp\fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:4520
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\2bbd0c7986.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\2bbd0c7986.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3380
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\27297f4056.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\27297f4056.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb0732ab58,0x7ffb0732ab68,0x7ffb0732ab785⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1712 --field-trial-handle=1904,i,16739800737132247773,8410273740164483618,131072 /prefetch:25⤵PID:1440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1904,i,16739800737132247773,8410273740164483618,131072 /prefetch:85⤵PID:2192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2216 --field-trial-handle=1904,i,16739800737132247773,8410273740164483618,131072 /prefetch:85⤵PID:4256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3104 --field-trial-handle=1904,i,16739800737132247773,8410273740164483618,131072 /prefetch:15⤵PID:984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3124 --field-trial-handle=1904,i,16739800737132247773,8410273740164483618,131072 /prefetch:15⤵PID:696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4392 --field-trial-handle=1904,i,16739800737132247773,8410273740164483618,131072 /prefetch:15⤵PID:556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4564 --field-trial-handle=1904,i,16739800737132247773,8410273740164483618,131072 /prefetch:85⤵PID:4300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4692 --field-trial-handle=1904,i,16739800737132247773,8410273740164483618,131072 /prefetch:85⤵PID:4552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4784 --field-trial-handle=1904,i,16739800737132247773,8410273740164483618,131072 /prefetch:85⤵PID:2748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1892 --field-trial-handle=1904,i,16739800737132247773,8410273740164483618,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:2516
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3872
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3004
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\1ec4e108-5358-4dbc-a6a4-5adbc4b2d4a5.tmp
Filesize16KB
MD5716debd37d8ae237e0e02993caae740a
SHA11d550d2ca39d4a3afe9d3bec3934082601c41e6e
SHA2560e609043fc8cccc1e1093ea9e3e64c759d2491a56279f3a61b8864dd0f633abb
SHA51208ca85d6e98aa1f167e5d2b7aa15ac403a281a7bde3d5ad9e22c1f4afffb85dc06460f526bcdd949dd2beaf274a4144b8cc7eb709061b08148cf92d783aff36e
-
Filesize
216B
MD5bc30ff88f54c9948772d3ee410d9dbcd
SHA10f11367d6a24773c375cc5dc5204dae3af5b7c01
SHA2563e85f84c3a755df92f10e8861c12f2973d3d274d1fd35a1a721d19463497725a
SHA512acc9375999bc0fc9ba2041af1a7930f673a196c0ec1f9ff38a9d79cf357112318f4a02c6719b0c452c7a47761b603707a4e7ab5643c66d4c69f0d1298e9b8d56
-
Filesize
2KB
MD51c911ffb4eded6d2cb71ff828b75712e
SHA17f776dae067a69cfd45a1815f7068cb086b3482e
SHA256145295ee9a2cf66197327f8363637db924df4863cee42c80db58d99bd0eef4b9
SHA512ac121ecf0378261e61dc37906a89f7248499b1df9a6348e20a2a1507e3bf9049bcd9dcad01b5ef9a0dec92b2368c45d881d4251bd3137ba4178c03a8a96c318a
-
Filesize
2KB
MD5476195c5a93319a8cfb7bfa7a3a0a88b
SHA15c5fda14f338d56d90e44cb780ed9b43e743e546
SHA256c096dd41bde1d9b688e82f009f493774fc80ef89961a7351cd82c2e3e1acbab1
SHA5122e39f4eb8e5c6076260ae22d358072677ca09ed219cc19784c073b9f7bb553527ad7ba5e1156bf2bf33dbe0b61dceed942bcaaa2f6fffd3918009aea1fd34739
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
688B
MD570119c331b6362a10d4cecbffdd45306
SHA1ea079e1d7b8092f7820855337e4c05dba7d36b21
SHA2563826868beb3cead84d18d9a1b5c2f62cb8e0e7aaa51775b62dc13cabca516f31
SHA512e1aeddec21abed6e594719e3d0898b20930b9379825c80290c3a67e10a1a14cc0f65983cbc86a3c7e9fb5f88e03bcc4bd27b8ea6b45bda5bb2bb67e9fd0294e8
-
Filesize
7KB
MD5b8b406c5b7ef6db23b6dd297ae646657
SHA1788f0590a9f5749f8f79ecca250b701dc0cd514a
SHA2562db90e0b02af9653897f8124be220191f4e0dec1264224e77932ae08460403db
SHA512fd6d4a6d47be5a38ed1832f2fb50709e6f732fd86097da87d8bf3e46bd8256aa9e096480ae23adf16160586332fe5b92b2505c82464a48ed86a8030ea7c8fe9e
-
Filesize
279KB
MD59c864e219cc3a327d635e1012932840b
SHA194825dd30ece8832781fee54b6924df2a0ededcd
SHA25664389e1c564e6a1ef043c56e4a2ddae8271735402c9d73aad6427ac8f151c1e5
SHA512ebad3d704ad1542c946113c6996a0feb534e8153e55cbe1c0ec30335acb712a7431f313f7955741282d38dd95e9385a8e6d2e87b36d08587c7d41738bdbe6fa0
-
Filesize
2.4MB
MD5394a3810309378bf7ee08e9165fd0908
SHA15be060b7f2c5c0139641646d8423eb5f19097785
SHA2567a7bcea7725b36986e2852977b0d3cc887cc01e5214119ac96fa24c34f587882
SHA5123bb2ef6b827a0dd10a811ff80444ea3b008a170c8b70679f94363acda32c997fd40b12c2b0b6f45bacba3069e48db1694b9a24fd248f3e167c97eef28e2e86ef
-
Filesize
2.3MB
MD59fdcfef13d930fe837eacfc10b8559d9
SHA15a66b180fead4c38ab82b39201e3921bebe400c8
SHA25666a8753e7764c92b5bb9cb2e01b5001da591a02322b09eaccb97f892569e04ef
SHA512497a582712e0945ffc890384664a20aba2ff5ec86d0c240ee00cdd62ebe751b591b41394e40c85da38990565677059f0010639217a51b4009171d0db5082f502
-
Filesize
1.8MB
MD5b76ecdf54ebfc070cf090b3182fe8cf2
SHA189ebdb1815b39e304c91d3c110bcf470c3ae1f16
SHA256fbfad9d547266a16613b448340485a89b67b8f2a44e81801caa9d545a0b9ea89
SHA512ef2d264d678505f0a6e31099922075c3af47911ad25d61a72225f19ee72285d4e6b97fa487c86c8053bb386ec96437211f4547c2b9669132e1969cc62f0d7011