Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-06-2024 20:00
Static task
static1
Behavioral task
behavioral1
Sample
4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe
Resource
win10v2004-20240508-en
General
-
Target
4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe
-
Size
1.8MB
-
MD5
04e82462bcf075c265b35ca3c07ada60
-
SHA1
b8a06a90dc68a6bd8fe248ba36ddda9caa376b02
-
SHA256
4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7
-
SHA512
5c4c7d00e3e80b68693b930f08531e25701f3befd1cc2287bd474edc5807cafc7ac9db6ad628f96356767edd896b329513deb1bca6c540e0c4729fb5225d1de6
-
SSDEEP
49152:ITPNMCmhUs1QKLPqydSmy7dam9XLDOc27evOXeAr4k97L2:ITPNMhh1D/KDZ6+Sf
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 85c89d948a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 30ea094024.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 85c89d948a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 85c89d948a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 30ea094024.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 30ea094024.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 30ea094024.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe -
Executes dropped EXE 5 IoCs
pid Process 2980 explortu.exe 5092 85c89d948a.exe 968 30ea094024.exe 4020 explortu.exe 3212 explortu.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine 85c89d948a.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine 30ea094024.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\85c89d948a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\85c89d948a.exe" explortu.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/968-114-0x0000000000330000-0x0000000000894000-memory.dmp autoit_exe behavioral1/memory/968-143-0x0000000000330000-0x0000000000894000-memory.dmp autoit_exe behavioral1/memory/968-149-0x0000000000330000-0x0000000000894000-memory.dmp autoit_exe behavioral1/memory/968-150-0x0000000000330000-0x0000000000894000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2024 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe 2980 explortu.exe 5092 85c89d948a.exe 968 30ea094024.exe 4020 explortu.exe 3212 explortu.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133636464260247592" chrome.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2024 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe 2024 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe 2980 explortu.exe 2980 explortu.exe 5092 85c89d948a.exe 5092 85c89d948a.exe 968 30ea094024.exe 968 30ea094024.exe 3004 chrome.exe 3004 chrome.exe 4020 explortu.exe 4020 explortu.exe 3212 explortu.exe 3212 explortu.exe 1224 chrome.exe 1224 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe -
Suspicious use of FindShellTrayWindow 62 IoCs
pid Process 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 968 30ea094024.exe 968 30ea094024.exe 3004 chrome.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe -
Suspicious use of SendNotifyMessage 59 IoCs
pid Process 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe 968 30ea094024.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2980 2024 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe 81 PID 2024 wrote to memory of 2980 2024 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe 81 PID 2024 wrote to memory of 2980 2024 4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe 81 PID 2980 wrote to memory of 4808 2980 explortu.exe 86 PID 2980 wrote to memory of 4808 2980 explortu.exe 86 PID 2980 wrote to memory of 4808 2980 explortu.exe 86 PID 2980 wrote to memory of 5092 2980 explortu.exe 87 PID 2980 wrote to memory of 5092 2980 explortu.exe 87 PID 2980 wrote to memory of 5092 2980 explortu.exe 87 PID 2980 wrote to memory of 968 2980 explortu.exe 89 PID 2980 wrote to memory of 968 2980 explortu.exe 89 PID 2980 wrote to memory of 968 2980 explortu.exe 89 PID 968 wrote to memory of 3004 968 30ea094024.exe 92 PID 968 wrote to memory of 3004 968 30ea094024.exe 92 PID 3004 wrote to memory of 4784 3004 chrome.exe 94 PID 3004 wrote to memory of 4784 3004 chrome.exe 94 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 656 3004 chrome.exe 95 PID 3004 wrote to memory of 3164 3004 chrome.exe 96 PID 3004 wrote to memory of 3164 3004 chrome.exe 96 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97 PID 3004 wrote to memory of 556 3004 chrome.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe"C:\Users\Admin\AppData\Local\Temp\4f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:4808
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\85c89d948a.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\85c89d948a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5092
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\30ea094024.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\30ea094024.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd3e60ab58,0x7ffd3e60ab68,0x7ffd3e60ab785⤵PID:4784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1696 --field-trial-handle=1976,i,13132340867620870885,10471123287930960603,131072 /prefetch:25⤵PID:656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1876 --field-trial-handle=1976,i,13132340867620870885,10471123287930960603,131072 /prefetch:85⤵PID:3164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2248 --field-trial-handle=1976,i,13132340867620870885,10471123287930960603,131072 /prefetch:85⤵PID:556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2936 --field-trial-handle=1976,i,13132340867620870885,10471123287930960603,131072 /prefetch:15⤵PID:3060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2944 --field-trial-handle=1976,i,13132340867620870885,10471123287930960603,131072 /prefetch:15⤵PID:4252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4272 --field-trial-handle=1976,i,13132340867620870885,10471123287930960603,131072 /prefetch:15⤵PID:2248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4412 --field-trial-handle=1976,i,13132340867620870885,10471123287930960603,131072 /prefetch:85⤵PID:1492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4488 --field-trial-handle=1976,i,13132340867620870885,10471123287930960603,131072 /prefetch:85⤵PID:4608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4708 --field-trial-handle=1976,i,13132340867620870885,10471123287930960603,131072 /prefetch:85⤵PID:2220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2308 --field-trial-handle=1976,i,13132340867620870885,10471123287930960603,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:1224
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4020
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216B
MD5a9d6e90d6431c9699d533b67f4ea213b
SHA11bd4b9a7c6f9d67fa979846c4dad384b9cdf3e54
SHA256b7bb4fb5e3c2f35f31d67bed1a1990466620973e704c02bbc1c9c8432238db9d
SHA512070524f58b2e3f62d464cc5ba4a87446b083c7b1f5021bb4d334914083e553b15ca0ce4f72f7a85c70923a6b7133f6be75b5be0412122683609cadcd24f256d2
-
Filesize
2KB
MD54166691dba285cb63f0071ff36894f13
SHA1da7e8e9c558a944452a4e215318fbe719f7c5d8c
SHA256ed33bb303bd3b3bf67a40c226f9be197e2ccf00fb82f4a2c8aa4144b0b35a52b
SHA51228fc30ee2a7abbd70be60d81f74565f78c1f424d36542836bced94315aa1aae185ba143b41e1df82f0188b2f74065355e515016f7cec0140657afaa44ad0ccd4
-
Filesize
2KB
MD5d24f50bc5e74a7ea971d8515110fe2dc
SHA158b162527b40e0e75031d8245a9cda2d99d25851
SHA25681166d8d083fee7adca53e6bbf49fc0d1e02217b9115f4d90fcafe56cdb15e7c
SHA512dacddc67a12adf23198579e0a5697442fae0afb7becfeee2e4e128f756c987196bde08b5062f32162e2a82932cd5699d02268545e150fc5863e98fa89b317a02
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
692B
MD536fce221cc5613846e677fd19c428692
SHA18570e884c69a2043815764c61ce25d34095f5437
SHA25613aedceabd4ffd9f86838598ef1f810a3052a3bc5d59acff634ba44638b0662d
SHA512eaf3e8b2b9ef5055c0155753fce7685d4e03acd742ca4288972d27f955ef935cbcdea5fd512649b083e4cae6cda7c291e6060d74cb55720a336850393c2875e3
-
Filesize
7KB
MD5664c4ec5d4507f116b0e59eba35502a5
SHA1a540ae349111280f76460587ddb7878b8fb1349d
SHA256c865b540f6d46d9d5c18c2a8c1a53eef64945633fe5d293d5baddb7d3974f83a
SHA5120aa13418485178cb0bc21e1ba7d932109257cd866f4e05cb5f727d1991068045321eeca16c356d439e88755c03ad78a1bac95faced688a927b7e2664c307b049
-
Filesize
16KB
MD5be577f3b55ed0f8958c9bf3870f7cf6f
SHA14970698b1dcf44cadf9f49a77be6de2df1becce8
SHA256e4957f2f2a828a9fbba6cba93586543c4b33a377d9d8e0e0b68b2adbf9fb5a82
SHA512e09ee9eef561380cd4a21874bea0bdbbf73a4084ea55561de099364012ee96c853bc29f1d3eed0b938e471a72158bc6f9bb0852e585c8c740b6efb03ae38b0db
-
Filesize
271KB
MD57a65cc03920a1f75e4a59ac5b71a8113
SHA1aa651cffec0de4c0e336da38360da6af5a7daab8
SHA2568e2f28f40944ab1071f0d32daa3531cdad4d11613e2379196251b3159f0505de
SHA5123c3e24140e4c2ca234d5e2d99625bbca7cfd75d2f97da9d05aa629684fbcaeceb974fc6fd34e6d21a659adb8ce912cdc24a5cb7c6d1fc958d50ac08c5bcd9c06
-
Filesize
2.4MB
MD5c513d96fc036f419e607f74248138aa5
SHA19ea95ca3b68937483cd23373c72a96a4265017ed
SHA2565657e2064ec6bd2844d0c09af99a7508c0ebdacf6900ca49f047c60796b71815
SHA5128129d8fa13e6bd9c07d9ac2ed9f9f8369faf4ab747c55921dd97cdfba8f6ebdae85e67926cf609060df2d659274107c3a66e0a7c3a2d6e4ba6c925bf338d43c9
-
Filesize
2.3MB
MD5ee233f983e752c52112978b4a4f2986b
SHA1a6151aae92844f69b9041dd0de817b5629f29564
SHA25649f59bcba87b8a266e49bf451eeec7fdaedcc39ab94c5b7444b6c7709cc13a0d
SHA512c5cd24989fe491add50d8c253a495e46b5529cca5c044db345c38730d9b68b9073200412761eb15873159e2ef752f9dee1e0aefc023ce33320a072a9d4e316ba
-
Filesize
1.8MB
MD504e82462bcf075c265b35ca3c07ada60
SHA1b8a06a90dc68a6bd8fe248ba36ddda9caa376b02
SHA2564f917ff958ef9afa370708922521529f0e65c55adc70957bb4a6c675de8889b7
SHA5125c4c7d00e3e80b68693b930f08531e25701f3befd1cc2287bd474edc5807cafc7ac9db6ad628f96356767edd896b329513deb1bca6c540e0c4729fb5225d1de6