Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
23-06-2024 17:50
Static task
static1
Behavioral task
behavioral1
Sample
412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe
Resource
win10v2004-20240611-en
General
-
Target
412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe
-
Size
1.8MB
-
MD5
030e11f35942e7c1349fb315294055da
-
SHA1
cea9a08c8cda1a6d381b15bc50f346cab4d25dcf
-
SHA256
412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4
-
SHA512
5c455916916e45c6ae4152867681c8561e1b4f1157c17e7c4ffc1b86c9f860eff139bf50232c2659bfc31d6c859b933fbdcaa90f0c1acaac3d38de5733efe7dc
-
SSDEEP
49152:Z/HCBKKjTRSY3JEfYqwW8MtEtHOgUNiIj:ZPOPkkJgN8MtA5UwI
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ db2a77e141.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 70ef1cfc4f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion db2a77e141.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion db2a77e141.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 70ef1cfc4f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 70ef1cfc4f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation 70ef1cfc4f.exe Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe -
Executes dropped EXE 5 IoCs
pid Process 2724 explortu.exe 1244 db2a77e141.exe 776 70ef1cfc4f.exe 4472 explortu.exe 1368 explortu.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine db2a77e141.exe Key opened \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Software\Wine 70ef1cfc4f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\db2a77e141.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\db2a77e141.exe" explortu.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/776-114-0x00000000004A0000-0x0000000000A03000-memory.dmp autoit_exe behavioral1/memory/776-143-0x00000000004A0000-0x0000000000A03000-memory.dmp autoit_exe behavioral1/memory/776-150-0x00000000004A0000-0x0000000000A03000-memory.dmp autoit_exe behavioral1/memory/776-151-0x00000000004A0000-0x0000000000A03000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2852 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe 2724 explortu.exe 1244 db2a77e141.exe 776 70ef1cfc4f.exe 4472 explortu.exe 1368 explortu.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133636386251420668" chrome.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2852 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe 2852 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe 2724 explortu.exe 2724 explortu.exe 1244 db2a77e141.exe 1244 db2a77e141.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 4472 explortu.exe 4472 explortu.exe 1368 explortu.exe 1368 explortu.exe 3700 chrome.exe 3700 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 776 70ef1cfc4f.exe 3924 chrome.exe 776 70ef1cfc4f.exe 3924 chrome.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe 776 70ef1cfc4f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2852 wrote to memory of 2724 2852 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe 86 PID 2852 wrote to memory of 2724 2852 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe 86 PID 2852 wrote to memory of 2724 2852 412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe 86 PID 2724 wrote to memory of 3608 2724 explortu.exe 87 PID 2724 wrote to memory of 3608 2724 explortu.exe 87 PID 2724 wrote to memory of 3608 2724 explortu.exe 87 PID 2724 wrote to memory of 1244 2724 explortu.exe 92 PID 2724 wrote to memory of 1244 2724 explortu.exe 92 PID 2724 wrote to memory of 1244 2724 explortu.exe 92 PID 2724 wrote to memory of 776 2724 explortu.exe 93 PID 2724 wrote to memory of 776 2724 explortu.exe 93 PID 2724 wrote to memory of 776 2724 explortu.exe 93 PID 776 wrote to memory of 3924 776 70ef1cfc4f.exe 95 PID 776 wrote to memory of 3924 776 70ef1cfc4f.exe 95 PID 3924 wrote to memory of 4932 3924 chrome.exe 97 PID 3924 wrote to memory of 4932 3924 chrome.exe 97 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 1620 3924 chrome.exe 98 PID 3924 wrote to memory of 3460 3924 chrome.exe 99 PID 3924 wrote to memory of 3460 3924 chrome.exe 99 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100 PID 3924 wrote to memory of 3580 3924 chrome.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe"C:\Users\Admin\AppData\Local\Temp\412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\db2a77e141.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\db2a77e141.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\70ef1cfc4f.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\70ef1cfc4f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff93a83ab58,0x7ff93a83ab68,0x7ff93a83ab785⤵PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1720 --field-trial-handle=1896,i,2140715654735267461,10155715992191766840,131072 /prefetch:25⤵PID:1620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1896,i,2140715654735267461,10155715992191766840,131072 /prefetch:85⤵PID:3460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2252 --field-trial-handle=1896,i,2140715654735267461,10155715992191766840,131072 /prefetch:85⤵PID:3580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2996 --field-trial-handle=1896,i,2140715654735267461,10155715992191766840,131072 /prefetch:15⤵PID:2036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3004 --field-trial-handle=1896,i,2140715654735267461,10155715992191766840,131072 /prefetch:15⤵PID:708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4376 --field-trial-handle=1896,i,2140715654735267461,10155715992191766840,131072 /prefetch:15⤵PID:4948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4604 --field-trial-handle=1896,i,2140715654735267461,10155715992191766840,131072 /prefetch:85⤵PID:1056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4652 --field-trial-handle=1896,i,2140715654735267461,10155715992191766840,131072 /prefetch:85⤵PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4684 --field-trial-handle=1896,i,2140715654735267461,10155715992191766840,131072 /prefetch:85⤵PID:400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2792 --field-trial-handle=1896,i,2140715654735267461,10155715992191766840,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:3700
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:2040
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4472
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216B
MD5ecef89e805a8a484b3be39563695520a
SHA14b41886762fdb88ca2bacf492b4096f25c722aff
SHA2567e61bf9b36657f1dc15c793ef0a173aee56b52f705492d773ce761ab35df3b4c
SHA512f979cab6d458adac3f39e41b1311a45406819bb90b7d6425938acbf117ad09e78147effcaedea6b2544c378c7ef077b34e8cdddaefc6218cf8f6893327595905
-
Filesize
2KB
MD5ea8c6c9d34f38c7473985c0620628438
SHA1ef38c4725aee684d507e9a5d6205f93856dd55ef
SHA256ec47a070a7ddd1f28659b1ba156c1c927d88985f68a73a12f722b712acd5154e
SHA5122f42f839187600d7ece574ee4288cb7311aecaffb2283368edfff05a09af3f005c9120847acba190a71601ed3dc8f07d87dc93b8c3309f80faa316db7e271cbd
-
Filesize
3KB
MD5827889a717cb54b17820683661426460
SHA1d4a8c916d8f5544aa93bedca6f3afdd37e174146
SHA256e19c3212a489bfa126b5eff1d11a04b7c6c154ddbcaba22ec3bb794d7a3c5a29
SHA5125554ccb113c5c9081fd2efc2a071e7fd6ff5f0c1d8ddfe1a8ba3b7b8c3cb76b34eb51a81f2a1ea7de540611dc2a2d5dfe958bfea54b748239b522d6b7f6f9a02
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
680B
MD58b27933fc14d604c301751b94dfd189b
SHA1fcf7a677129e3d6e239ddd439805754c42907313
SHA256a1f858b7b0d1f0952b0c2d1850b07d05b13e47faba075e328a679493df25ac82
SHA512644ffa3e758773491f715315f047c145b372ff452dfcb717fc9a603af2b318d0f68aab9453f13f6f64caa29e14f714326f03c6d0419c3a61dd895f9f3a639015
-
Filesize
16KB
MD5516dcb318bf1bc4b94764f11349000ed
SHA1da4ea5c806bac311dba0fdccc2978e741dec801f
SHA2567203cfaabbb2b3a1cb7b14c971c13db3b5d06fb4f17f8c085bd759a66cb00665
SHA512f9d14cab7071a863bccf72d0d585ca8038bdc8721c6a14ea07eec61db821d5fb94f5c98441ea60bdea1aad436fff24db0596403d605d3b3bedeaca0a26f3c21f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\b107f2bb-c107-4a0d-9adb-42f27f484d1a.tmp
Filesize7KB
MD5387afac2580608baf19d2bc91c750829
SHA10da9f2e2db3a1f9b566376a67c7470d01cc1c7f0
SHA256aec8b1ef5df1ec0ae624334a37879fe8e9bd39607df6fc6b141546cc4c13a66f
SHA512fa4f6c55eff584bb779c949582135cba6882e9a809d6d07aeee0cba0fb8c3ca8fd42255aa9f8fb706dfad213e53d811891600963b4d47475777eafe46ee95a57
-
Filesize
279KB
MD57ad75f5951b54d6e51c2993675138b31
SHA1455ff3733a884e8181a232b9999b0fab6fb8f2e0
SHA256a392a38c69401e58155e8a09894693ce4b0de6531bdc091a9aac17e1b93060fe
SHA512fd43004b700ac2a46a83ceb2a33ddf352f579cce5e2371e85101856a5cd03d5cdf82397cfa126e6394fb17386c8d490d8e1716b4a05ba92dfda6dc7a33e5a73f
-
Filesize
2.3MB
MD5a1e471e1320cd4ae2f3cb5187ee4c79c
SHA176c74e4a19415ead28db340e4301068af740fb05
SHA256d0b0bed3bd4c05233ed91e46f3222b6810d6b4a88445fe94ea890911b4cb1f44
SHA51258708c2e5de5b144645aa69e49b38bdfcb400a36154f4b1eb768936f7c3d21ce800df9e283509d4b4f684a6cf9a161e1736f5cbb39e9a0af77d536a962e9092e
-
Filesize
2.3MB
MD5eaf81379378ed62dc34cca057cd9f6a9
SHA12757aae3a30c43bcb12422de5b243681578b356c
SHA2568f750962daabaee179f32777f09fc1c539add0073681c54306addceb8551c302
SHA5122d27c2948317cdd713902bb39300f1b206760c53e80ab4801b7a178f58513abc83e84fc423af6180617198a6ecc2721c77bd6113f1eb26d4edb60e7b782f4fdd
-
Filesize
1.8MB
MD5030e11f35942e7c1349fb315294055da
SHA1cea9a08c8cda1a6d381b15bc50f346cab4d25dcf
SHA256412380dcc88eae77ffc9620026afafff13b8f86e737f3082cae1d8bd88a103f4
SHA5125c455916916e45c6ae4152867681c8561e1b4f1157c17e7c4ffc1b86c9f860eff139bf50232c2659bfc31d6c859b933fbdcaa90f0c1acaac3d38de5733efe7dc