Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
22-06-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe
Resource
win10v2004-20240611-en
General
-
Target
6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe
-
Size
1.8MB
-
MD5
a7c185ca699ec75755a98c1b7d3ffb80
-
SHA1
d16cfd460243ae6ff7c292cb4697ce84ccb88136
-
SHA256
6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3
-
SHA512
551285647d82643a50ed4c50852b0e3288a4bdc1a81a8f6edfb9c15144de35ac962ade47f0057f09525eb25ef71d02bb26f22c4b09359cb53f76fb229d320ad4
-
SSDEEP
24576:04Ii/8C4s0sk04I6G4+57ZvNdoDQG5LtibEWnmF3HXFjs/iT7qxf4TXShxqE4Zaf:7IiisY+5hgf4bnmFVe8+d7hxp42j
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 65c2fba09a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bb0c79deca.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 65c2fba09a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 65c2fba09a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bb0c79deca.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bb0c79deca.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation bb0c79deca.exe -
Executes dropped EXE 6 IoCs
pid Process 5048 explortu.exe 2596 explortu.exe 4656 65c2fba09a.exe 4900 bb0c79deca.exe 5104 explortu.exe 4440 explortu.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine 65c2fba09a.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine bb0c79deca.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\65c2fba09a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\65c2fba09a.exe" explortu.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/4900-153-0x0000000000680000-0x0000000000BFD000-memory.dmp autoit_exe behavioral1/memory/4900-185-0x0000000000680000-0x0000000000BFD000-memory.dmp autoit_exe behavioral1/memory/4900-192-0x0000000000680000-0x0000000000BFD000-memory.dmp autoit_exe behavioral1/memory/4900-193-0x0000000000680000-0x0000000000BFD000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 1624 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe 5048 explortu.exe 2596 explortu.exe 4656 65c2fba09a.exe 4900 bb0c79deca.exe 5104 explortu.exe 4440 explortu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5048 set thread context of 2596 5048 explortu.exe 91 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133635020275709857" chrome.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1624 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe 1624 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe 5048 explortu.exe 5048 explortu.exe 2596 explortu.exe 2596 explortu.exe 4656 65c2fba09a.exe 4656 65c2fba09a.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 3056 chrome.exe 3056 chrome.exe 5104 explortu.exe 5104 explortu.exe 4440 explortu.exe 4440 explortu.exe 2004 chrome.exe 2004 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe Token: SeShutdownPrivilege 3056 chrome.exe Token: SeCreatePagefilePrivilege 3056 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 3056 chrome.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 3056 chrome.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe 4900 bb0c79deca.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1624 wrote to memory of 5048 1624 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe 86 PID 1624 wrote to memory of 5048 1624 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe 86 PID 1624 wrote to memory of 5048 1624 6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe 86 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 2596 5048 explortu.exe 91 PID 5048 wrote to memory of 4656 5048 explortu.exe 95 PID 5048 wrote to memory of 4656 5048 explortu.exe 95 PID 5048 wrote to memory of 4656 5048 explortu.exe 95 PID 5048 wrote to memory of 4900 5048 explortu.exe 96 PID 5048 wrote to memory of 4900 5048 explortu.exe 96 PID 5048 wrote to memory of 4900 5048 explortu.exe 96 PID 4900 wrote to memory of 3056 4900 bb0c79deca.exe 97 PID 4900 wrote to memory of 3056 4900 bb0c79deca.exe 97 PID 3056 wrote to memory of 2688 3056 chrome.exe 99 PID 3056 wrote to memory of 2688 3056 chrome.exe 99 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3188 3056 chrome.exe 100 PID 3056 wrote to memory of 3556 3056 chrome.exe 101 PID 3056 wrote to memory of 3556 3056 chrome.exe 101 PID 3056 wrote to memory of 3660 3056 chrome.exe 102 PID 3056 wrote to memory of 3660 3056 chrome.exe 102 PID 3056 wrote to memory of 3660 3056 chrome.exe 102 PID 3056 wrote to memory of 3660 3056 chrome.exe 102 PID 3056 wrote to memory of 3660 3056 chrome.exe 102 PID 3056 wrote to memory of 3660 3056 chrome.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe"C:\Users\Admin\AppData\Local\Temp\6a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\65c2fba09a.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\65c2fba09a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4656
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\bb0c79deca.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\bb0c79deca.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fffd4f6ab58,0x7fffd4f6ab68,0x7fffd4f6ab785⤵PID:2688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1616 --field-trial-handle=1768,i,7004796724789893596,6603655843935560354,131072 /prefetch:25⤵PID:3188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1768,i,7004796724789893596,6603655843935560354,131072 /prefetch:85⤵PID:3556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2288 --field-trial-handle=1768,i,7004796724789893596,6603655843935560354,131072 /prefetch:85⤵PID:3660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2976 --field-trial-handle=1768,i,7004796724789893596,6603655843935560354,131072 /prefetch:15⤵PID:3068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3000 --field-trial-handle=1768,i,7004796724789893596,6603655843935560354,131072 /prefetch:15⤵PID:2180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3920 --field-trial-handle=1768,i,7004796724789893596,6603655843935560354,131072 /prefetch:15⤵PID:5032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4704 --field-trial-handle=1768,i,7004796724789893596,6603655843935560354,131072 /prefetch:85⤵PID:4552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4824 --field-trial-handle=1768,i,7004796724789893596,6603655843935560354,131072 /prefetch:85⤵PID:3508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4836 --field-trial-handle=1768,i,7004796724789893596,6603655843935560354,131072 /prefetch:85⤵PID:3004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1588 --field-trial-handle=1768,i,7004796724789893596,6603655843935560354,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:2004
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4552
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5104
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216B
MD5e5913418c20cb3eb3a613df9536900c2
SHA10091c0ed0ce6957e7883b85d44d1ed3c96559f9b
SHA256660cc6a6a7dbe789ed803508777f5c49a359494cd58baf0ff809ac3d835fca91
SHA512affad13f0507cf67880912a703058e433b1ef8e504ab165b2fe73323d1dbc0eb75ef90f8828f643ddc0462ae61bdfd727d3503b5843715542b56357ba3128599
-
Filesize
2KB
MD5346adf75904447b0c28778c8aa9edcfe
SHA1e01789ebd8b7d15e57df87f8fb538b835020bf07
SHA256c6c6205e39ba9e419e703332ae9d5fb6761357f152aa849e6e6bef8d21017326
SHA5124b03802d73fce577f81b80a10f4735c53e5862836408ddc01409a469901aa42cfeeab0fc500fea1712a9e46f905b73718e73d6ea4be882ff2c235e69ef21fa39
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
692B
MD5970d77eeb3a56afc65ac8820c8bb7bdb
SHA1eb8db733a7e5aa9a886892bc76f47e7b625036ea
SHA2562c552b6825bc2dbed17c07f5dc6cb874a295aa6793f3f4dd3eb41e905869e767
SHA512c5a2f0648458b0fd53c868d15663cb0e329465d4fb53b3dc5b4eb1897e4be094b05c2b979767ae1a8f486346d157549dddd6569b47d53c7b4236280892d2a4b3
-
Filesize
7KB
MD5effa4686e42f340089d33bedbcd78a2d
SHA1746576d2659f073f275d6b63ba4f9ae097a9e25e
SHA256d46545868ee2949f6cfb7bdda30e582735cbfd5dcccd5e7c91d79db050aee86f
SHA512a92201e8d4b8ea431bd2bdce9b9e87599633f4fd437abad89c33a8106d4cfc6c4528b7351be3fea7ffe2abd5889e12454f9bde985a9352f025e852dbbe94bc3b
-
Filesize
16KB
MD5434dd20837008c0a714016f315c07354
SHA13641507659be108a49c50dc0db95622709b5cef4
SHA25652da8c82fe1973fc9e2e8a5360d0b4d372087a5dee0a7385936cc417c04fe40d
SHA51256f42f36c8d4a63c8c8e605dd8c5ef021066989f6cf1793b3c166f40105c15e8c6b66b3cac1f9bb555ef7f9711e0ad37f1052aacd0f3fcfeccd23352fbdbc341
-
Filesize
279KB
MD5908b75fbad1a50b083f86baf3d154ff9
SHA1d3dfe9a153c105608b2e83c714aaab14d85383f1
SHA2567782bef5730e21baf98f53105d7083468eb1e22ecd4ba4b1c6641564c948a7dc
SHA51226c4ba89e01f25d1d88b19283916ff3a7a0c04d299a4a3b07569de8680e8da940260af1766a14fe8f3a27616687f9178946ab5d62d3ac25ad909d4a01328a013
-
Filesize
2.4MB
MD51d0710fba5166efb658d3d3907176d8b
SHA1ab4a279bdbd13e7ca844463b360cc5ca37ebb522
SHA2561c00b1b0437e537733dcc3c048a59ba3a373f4ab30a97fab21e20501fd081d15
SHA5126ceadca1f68b3ee4871e920a9389a43ec133935337e87a60f57a0726fcccf6ce33a31554714fa93f86005042f2b22a493bcd54646eb5923bd8b4034649ff05ae
-
Filesize
2.3MB
MD5420efba99739c37bf0c373551aab5901
SHA1d0499777d01e5e98b33a55bfac573086946a1481
SHA256adf5b15e64d9139858f67da93364b444ef4cf0a603aae1b1616b925d04045dd8
SHA512cee99d8c9c51e09b4164dd6e1adf1cee2a41cca79cf7f06ec135d68d1ec316bb8e284e0b707092216c6be980e5b5f3868415f94ad6b5a05ec9cdb8577d4e26e5
-
Filesize
1.8MB
MD5a7c185ca699ec75755a98c1b7d3ffb80
SHA1d16cfd460243ae6ff7c292cb4697ce84ccb88136
SHA2566a1bfd58efe68f261124127bd748e9ee7c2632b5ad0f8f76b07dbe3bd7c110e3
SHA512551285647d82643a50ed4c50852b0e3288a4bdc1a81a8f6edfb9c15144de35ac962ade47f0057f09525eb25ef71d02bb26f22c4b09359cb53f76fb229d320ad4