Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
23-06-2024 12:25
Static task
static1
Behavioral task
behavioral1
Sample
36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe
Resource
win10v2004-20240611-en
General
-
Target
36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe
-
Size
1.8MB
-
MD5
a434d5c301551f28fd501c1a28bc4cc1
-
SHA1
26dc0809a985fe7e8d605a7fc34498967f3c5bdf
-
SHA256
36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3
-
SHA512
18b62e4171edf7c7590f237551c1d142321b1c99d0889c834cd396b79e3a225d89caeff7050b045296316297cb17e47ce454761e584bfb93d0b774524684a738
-
SSDEEP
49152:C1oNJ1L5HA09H7r7OHUgTN4StRv/QQZ0Ld6HMD:CO1dHA8jOHPvzrZyYs
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d13a3cf604.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8feeef9591.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d13a3cf604.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d13a3cf604.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8feeef9591.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8feeef9591.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation 8feeef9591.exe -
Executes dropped EXE 6 IoCs
pid Process 2092 explortu.exe 4336 d13a3cf604.exe 684 8feeef9591.exe 4808 explortu.exe 3384 explortu.exe 3220 explortu.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine 8feeef9591.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine d13a3cf604.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d13a3cf604.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\d13a3cf604.exe" explortu.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/684-117-0x0000000000F60000-0x00000000014C6000-memory.dmp autoit_exe behavioral1/memory/684-149-0x0000000000F60000-0x00000000014C6000-memory.dmp autoit_exe behavioral1/memory/684-155-0x0000000000F60000-0x00000000014C6000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 3812 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe 2092 explortu.exe 4336 d13a3cf604.exe 684 8feeef9591.exe 4808 explortu.exe 3384 explortu.exe 3220 explortu.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133636191517249719" chrome.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3812 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe 3812 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe 2092 explortu.exe 2092 explortu.exe 4336 d13a3cf604.exe 4336 d13a3cf604.exe 684 8feeef9591.exe 684 8feeef9591.exe 4384 chrome.exe 4384 chrome.exe 4808 explortu.exe 4808 explortu.exe 3384 explortu.exe 3384 explortu.exe 704 chrome.exe 704 chrome.exe 3220 explortu.exe 3220 explortu.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe Token: SeShutdownPrivilege 4384 chrome.exe Token: SeCreatePagefilePrivilege 4384 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 684 8feeef9591.exe 684 8feeef9591.exe 4384 chrome.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 4384 chrome.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe 684 8feeef9591.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3812 wrote to memory of 2092 3812 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe 85 PID 3812 wrote to memory of 2092 3812 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe 85 PID 3812 wrote to memory of 2092 3812 36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe 85 PID 2092 wrote to memory of 3844 2092 explortu.exe 90 PID 2092 wrote to memory of 3844 2092 explortu.exe 90 PID 2092 wrote to memory of 3844 2092 explortu.exe 90 PID 2092 wrote to memory of 4336 2092 explortu.exe 91 PID 2092 wrote to memory of 4336 2092 explortu.exe 91 PID 2092 wrote to memory of 4336 2092 explortu.exe 91 PID 2092 wrote to memory of 684 2092 explortu.exe 93 PID 2092 wrote to memory of 684 2092 explortu.exe 93 PID 2092 wrote to memory of 684 2092 explortu.exe 93 PID 684 wrote to memory of 4384 684 8feeef9591.exe 95 PID 684 wrote to memory of 4384 684 8feeef9591.exe 95 PID 4384 wrote to memory of 3532 4384 chrome.exe 97 PID 4384 wrote to memory of 3532 4384 chrome.exe 97 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 4592 4384 chrome.exe 98 PID 4384 wrote to memory of 3644 4384 chrome.exe 99 PID 4384 wrote to memory of 3644 4384 chrome.exe 99 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100 PID 4384 wrote to memory of 2916 4384 chrome.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe"C:\Users\Admin\AppData\Local\Temp\36b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\d13a3cf604.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\d13a3cf604.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\8feeef9591.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\8feeef9591.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd5657ab58,0x7ffd5657ab68,0x7ffd5657ab785⤵PID:3532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=1936,i,15539048825368198102,17714732809367844365,131072 /prefetch:25⤵PID:4592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1936,i,15539048825368198102,17714732809367844365,131072 /prefetch:85⤵PID:3644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2228 --field-trial-handle=1936,i,15539048825368198102,17714732809367844365,131072 /prefetch:85⤵PID:2916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3068 --field-trial-handle=1936,i,15539048825368198102,17714732809367844365,131072 /prefetch:15⤵PID:808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2936 --field-trial-handle=1936,i,15539048825368198102,17714732809367844365,131072 /prefetch:15⤵PID:2316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4000 --field-trial-handle=1936,i,15539048825368198102,17714732809367844365,131072 /prefetch:15⤵PID:3540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4088 --field-trial-handle=1936,i,15539048825368198102,17714732809367844365,131072 /prefetch:85⤵PID:3628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4596 --field-trial-handle=1936,i,15539048825368198102,17714732809367844365,131072 /prefetch:85⤵PID:1140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4640 --field-trial-handle=1936,i,15539048825368198102,17714732809367844365,131072 /prefetch:85⤵PID:2180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2376 --field-trial-handle=1936,i,15539048825368198102,17714732809367844365,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:704
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3180
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4808
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3384
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216B
MD54b987577e8a9cd4c85acbfde77c7fcc5
SHA18afd577ce895457c64e409828069be2a6cf3b03d
SHA256c68fe389b220b84ffadfed6505724890c2b45626ebc341d9b8b9e7837a3863a1
SHA5126efbd5bd1a522f05cf1d6191d5a440fe5e89fb367abc975b3419ff325c2b80f26c37006e25041fe1906018777044671e392a471a4cf9c5fe25a8cf34024635a4
-
Filesize
2KB
MD5127ff8467a67c0e30ad1163a3a8f52b5
SHA10944897ae88bd04d826864d28defc409719d8aee
SHA2566b5ac095d3394f7bd66143bb53f28a608cfddbc56960c066335c32efa756e918
SHA51289cc6307b20041948f434abc00c0151cc144b4e432e4a007245f529f8097b696404124753243e2de7fa0adc00531c8b492586cee87ed8d85aba96d2518611cc6
-
Filesize
3KB
MD50fe57ff881944421c61cb4848bcd05ae
SHA19c6f2e2afafdecab2b9ae58767afa308c0db2733
SHA25665950d09ff81e51351e2fbccfb4a871d73b2e7d78d8dccc2db062d059c304790
SHA512366860f21d66e26da1b07bde2b33a2b182a10df051eb1838dde03517aeb0c7c0c0e9811303bd0104a5458220d060d0df1935dda8ae4843d24de50eb946bcebd7
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
692B
MD51fdb3a025c4e38880c4459d1c744a4e0
SHA19e65b1680fe68ed1fd9b1bede9e52d23dca0fdc6
SHA2566c696835664ab29dda81da35cd05feb0b2f0a829e9fee8d682337658ac1508d1
SHA512745b6b1285ddd08a6e64db58cf1540749b1af2186e317f51e564d1c75c4abc1e1f9f53bed405355102c49059d33f29c9d15d3431832b981220d5b252c43b73f4
-
Filesize
7KB
MD5834d0bc83fa908de1c8d9bab442c5c92
SHA1f592176c3fb4940dae242bcb96effa3a63a933a7
SHA256023035b58be00774dcd6eadc53c8bf48568e35576b2f4751066f66baf7e562f4
SHA512c5b226ba93ed5476bb8f0fbb6ec7a255d979ff425cd03372a75b1c42d7df2ab3343a39fabcf6808810e64bb146006dd826f3abe4647cea0db6b974e8ab7c6176
-
Filesize
16KB
MD53a3168a31a02aefd1c1c4b0d160cd607
SHA10f0f838a1c0d8d943cc8b3db26ce795e4c2212a5
SHA256a2db7d3ba7c4cf5d79ac82ec866df080fa716f8d020431b1a3d486a5d58ce440
SHA512aa26ec6a23802f949384ea8335553c7bafd77862f111859ec2b9eebd9411cfb6b8aec13bb7d46a23770c7a16f451120dcd1028ae4be621d6b9e09f6600ee163b
-
Filesize
279KB
MD5dc641fbb48616b0792a2033b4568820d
SHA14bb37134fd139e4bbd7b8c4a8ed06f9889d6e73d
SHA256ccdea6733797734175f0ee0f4a112229dce444231b1afc45cc0de862bcc70fe1
SHA5125df17e8938c5d10676914adeab0a42635580ac40c35f1151065a5737f4793c61c61393ad01862ae3f1c55031667c231289f74cd065af664c462e613d7c982c0a
-
Filesize
2.3MB
MD560132cb27146af72ae6ebd7e2ba5f523
SHA19d04f2edae301a202a0d0221b3534edf6f3c715b
SHA2561999b67fbbddf3311f72661444f6d79955396839495c97584675c61d04f7964a
SHA51224eeae84d8d87caa87f0d78f76b2d54c9a1d40bb7e7168f7d806d6581c7ce42ed029f3f623659e13ca8bba6694c3cc94c753f90e4355d3aabfd22d484150f05d
-
Filesize
2.3MB
MD5f2919adcf551238270aee051002030ee
SHA1ed08d5f622548975869c8b5b6932d1b4f651564b
SHA25644f043047a39e6c5c4d382a85dd6921d456ac18d89d1a4856c5e894e4d44173a
SHA512437ed9206341a8eb1a755c0c2202b673cb59affafd20e380ffde2a0b21cb7b2236011d18a703dfe614fe3e0d6e68807d895c4916364f39699bd0c5a0ecb27178
-
Filesize
1.8MB
MD5a434d5c301551f28fd501c1a28bc4cc1
SHA126dc0809a985fe7e8d605a7fc34498967f3c5bdf
SHA25636b9c3618903fa63a25084b60e268445a1c81d4fac8664ec5552c8b7f523fee3
SHA51218b62e4171edf7c7590f237551c1d142321b1c99d0889c834cd396b79e3a225d89caeff7050b045296316297cb17e47ce454761e584bfb93d0b774524684a738