Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-06-2024 21:27
Static task
static1
Behavioral task
behavioral1
Sample
06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe
Resource
win10v2004-20240611-en
General
-
Target
06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe
-
Size
1.9MB
-
MD5
055cad687823c779f8a13679749d781b
-
SHA1
5d7b9d4240e3a61b5d1b62c1bdae7d26e04170c8
-
SHA256
06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3
-
SHA512
f5f55dbd5d0a99e4b26daecafb4e1137a7067e25da6f2038153321ea97bcada79df4936c29579fe5539a0f0501d715f3795e0f0f1d36b9f21ca80cf155f87a34
-
SSDEEP
49152:OyKrWGWJAxmH+wQe/Y0vKUVHibkijE4GNZqCjUXP:OOGU4mHvTFRkkU6NwCjUf
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Extracted
stealc
default
http://85.28.47.4
-
url_path
/920475a59bac849d.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d29f47daa4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8e68453680.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d29f47daa4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d29f47daa4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8e68453680.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8e68453680.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe -
Executes dropped EXE 6 IoCs
pid Process 924 explortu.exe 248 d29f47daa4.exe 3024 8e68453680.exe 4740 num.exe 4204 explortu.exe 3588 explortu.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine d29f47daa4.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine 8e68453680.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine explortu.exe -
Loads dropped DLL 2 IoCs
pid Process 4740 num.exe 4740 num.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Microsoft\Windows\CurrentVersion\Run\d29f47daa4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\d29f47daa4.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3024-205-0x0000000000220000-0x0000000000777000-memory.dmp autoit_exe behavioral2/memory/3024-234-0x0000000000220000-0x0000000000777000-memory.dmp autoit_exe behavioral2/memory/3024-240-0x0000000000220000-0x0000000000777000-memory.dmp autoit_exe behavioral2/memory/3024-241-0x0000000000220000-0x0000000000777000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 1452 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe 924 explortu.exe 248 d29f47daa4.exe 3024 8e68453680.exe 4740 num.exe 4204 explortu.exe 3588 explortu.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString num.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 num.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133638244532592379" chrome.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1452 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe 1452 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe 924 explortu.exe 924 explortu.exe 248 d29f47daa4.exe 248 d29f47daa4.exe 3024 8e68453680.exe 3024 8e68453680.exe 4980 chrome.exe 4980 chrome.exe 4740 num.exe 4740 num.exe 4740 num.exe 4740 num.exe 4204 explortu.exe 4204 explortu.exe 4980 chrome.exe 4980 chrome.exe 3588 explortu.exe 3588 explortu.exe 4716 chrome.exe 4716 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe Token: SeShutdownPrivilege 4980 chrome.exe Token: SeCreatePagefilePrivilege 4980 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 3024 8e68453680.exe 3024 8e68453680.exe 4980 chrome.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe -
Suspicious use of SendNotifyMessage 47 IoCs
pid Process 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 4980 chrome.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe 3024 8e68453680.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4740 num.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1452 wrote to memory of 924 1452 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe 77 PID 1452 wrote to memory of 924 1452 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe 77 PID 1452 wrote to memory of 924 1452 06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe 77 PID 924 wrote to memory of 2032 924 explortu.exe 78 PID 924 wrote to memory of 2032 924 explortu.exe 78 PID 924 wrote to memory of 2032 924 explortu.exe 78 PID 924 wrote to memory of 248 924 explortu.exe 79 PID 924 wrote to memory of 248 924 explortu.exe 79 PID 924 wrote to memory of 248 924 explortu.exe 79 PID 924 wrote to memory of 3024 924 explortu.exe 80 PID 924 wrote to memory of 3024 924 explortu.exe 80 PID 924 wrote to memory of 3024 924 explortu.exe 80 PID 3024 wrote to memory of 4980 3024 8e68453680.exe 81 PID 3024 wrote to memory of 4980 3024 8e68453680.exe 81 PID 4980 wrote to memory of 3304 4980 chrome.exe 84 PID 4980 wrote to memory of 3304 4980 chrome.exe 84 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1736 4980 chrome.exe 85 PID 4980 wrote to memory of 1040 4980 chrome.exe 86 PID 4980 wrote to memory of 1040 4980 chrome.exe 86 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87 PID 4980 wrote to memory of 4660 4980 chrome.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe"C:\Users\Admin\AppData\Local\Temp\06eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:2032
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\d29f47daa4.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\d29f47daa4.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:248
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\8e68453680.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\8e68453680.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa265eab58,0x7ffa265eab68,0x7ffa265eab785⤵PID:3304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:25⤵PID:1736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:85⤵PID:1040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2200 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:85⤵PID:4660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3020 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:15⤵PID:3152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3036 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:15⤵PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3464 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:15⤵PID:1948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4368 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:85⤵PID:2480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4484 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:85⤵PID:1772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4664 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:85⤵PID:4276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4492 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:85⤵PID:3424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4684 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:85⤵PID:3660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4112 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:85⤵PID:2420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1628 --field-trial-handle=1844,i,264372456741990213,7967657184133070278,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4716
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4740
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:2880
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4204
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
283KB
MD526caeb7dd8c1c6370fd5be0ee16721d2
SHA1b9e75a170fc5c0c609dc6b30c1658d8dfc0d19d7
SHA2566b7e4cc38307673994bf46345c6d5a9bb16bf9ea6a48d78896738d782d951422
SHA512a2cf12f7fc20b830ccd520f54f262ab49a190d59446ea77722246a62eacff1a3499b23db14e531884d101b95a12f772255db75a5e756d7748aad65a55755a875
-
Filesize
216B
MD5d70f917b7c25fe28ee55b48a1e9a300e
SHA1831caeef9e19c9fe318c9dc00c305a78459173d2
SHA2562b266cd963156708d514655532c8f17d5088222aaa03082d29841e672a07c17a
SHA512ee953e99528cab277e2b7757708190d10ca1bf521141db5409dc38542cf646b42cdefa999dc0f77adcd9978016371661cf6c5fbae2f7e79a7aa636c84dc4279a
-
Filesize
2KB
MD5b46b7b95e8dbfeb60ff90a886bd4b0b5
SHA1976c54a7e9d52b11fe0837bdd99784eacd91b677
SHA256c988facb5c0b881389d36e99e869cd70ba21fd0f72cd5463e319ea8c30e2bcc2
SHA51275fb2a8c3416f12eb1380a09b2e559d365d7394b479a46d5a9ec1b4e2b8bf1b82b280debafcf1a11bfaa6304a529ca691f4939c71217607e6a92049699e27a94
-
Filesize
2KB
MD50712d68e28811961b18cde1b92349fcb
SHA16c53b10e2eb135b99f1ba557010f7cdfc667fa0d
SHA2566d7855a7d0bf02a69a31d10d1d1d1108c0aa982c9e46cbed8d74a7c3a88e0607
SHA512946e0807d876b98ad7cfa22d039a66706c6ca02be692c0e12b0a4ebb1e85bc47d717707a0750bc958ecea96c12a7cab3287b7f9cb1910135940354500a5cef49
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
692B
MD51d989fa4e3bb4c4a8049f9def6c0ffd1
SHA1a4ed0ddf7f1e66a1166de664eda4a165d891f5db
SHA2568c61d4e1ccb48d1b08b36f1f80382c0a79aca336c307d6ad558c886b06457534
SHA5123feac3893cfa66581b8979c539853fcd83285e8d98af94b3c8229ae6685e84c1ee6223937c410a711a083e7bab8e2f7870499196aae2a60e10822fcae961d680
-
Filesize
7KB
MD5c503ad8951d81a8d7f59c9ca3f4cc4d9
SHA1d8d068045385d7ce4267d20350733171f526b4ec
SHA256fd7f4689928df893a39f7bf401d098b8ef0658a6e78e2f8da0e681ca579f5854
SHA5129e9c6814305064c27d78463b7b82ebb3646a675bbb8cfd7ac8b0622100d9c9484cc7a3defd4b5bd30636e46f7956176d4932e7597793f9076c4f40d406c47014
-
Filesize
16KB
MD52c6114a854771f4544f657b8ede1c993
SHA15afa84cd4aa5ab98d70498f951e34ba70036e76b
SHA256f16c95433e80dc3ab4e4f49f59a85e00cc8e59bf59e5d42bdcf43ec872aafc10
SHA5123286dc60074ef333709ec8bf3f10e9b3bc7d97709463e865fb6c5b78a3185840b400cc03cd0f18b5a7ac032b55f879d42f1e72a268f8e3c91798d55d287c6800
-
Filesize
140KB
MD515c470ee2de78bab5d94eccdef8123c7
SHA1d761c1f844b6bfc15b1d0fb90cc23da218d30410
SHA2569f9024561a53e8717f299314eb00733e35238e00c2d8ff5f471fa949167285a8
SHA512332236672e69c361779bc37c5a170e18489c44d59749a6d6dfc7b71bf8e511c5cb14c2e2d16bcdf65f4f5ea88a956fccf4a50f1c7b2361555102428df6f40035
-
Filesize
322KB
MD57bdb0dbae5594d59f51186732839419a
SHA1dfd9217c2db67ead7e819e1923a71e0204832f30
SHA256515618e0b31839df4752277d0a632697b6816a689e77258197389f25d56919d6
SHA5128f16cd2f806ec73124fbfeaeb04f7dc85283d6bca6ef8ee3a0cf8b9e30f75ce310e9c0c070be2d585414587d83dd408bf1d43d655bf1c58caf86d537beb32eab
-
Filesize
283KB
MD511dc860c19b2b1123ade86d9be4c1579
SHA106e8c498e2dae86b88ba86d82db564c646ee0523
SHA2563779b848d499f8d8edc6811217a83d345c5cd29b0c88e3b98d2b40a2413a45e1
SHA5121e192b6876818f9df9d37f61424a91dbfcd2fb8a90d58a4d8b9ab9ba675aa18c5e49780c9cdb96303293489b98d46413ae4e3ec0783cc2ec668d0fc82c91d7a0
-
Filesize
85KB
MD59063a119d1809b23794b91ac9cdddcdc
SHA1f31f211234317e977eef10a7029e5b4db2d0e5ac
SHA256c713de0ce5d777ce09ab53725f34d4395e3007ca65978ff439897549ed9506f7
SHA5122a05a375a5e623b461e0dc9f370305a552ddaafd30d207b8c2490b3a9f77377e430ff6dd4191377695045a394e2f8bce88ee9e691f6d9398d10f0152ee895b1d
-
Filesize
82KB
MD532043a457c15cbedaa1c578ba435f26e
SHA120a2082ee97436083887af9a71cd9378d50018d0
SHA25611bf66f24f6ce6bd788b7243bee3b96783d62c25624a781598d229c40291b2f6
SHA51244755d8b2a454cde48fc0e675c6c858e198e0654643757f9f704ca6e12bbade4bdedb830592cef068b3896c5724f9ba18ba167636004adccd7f612a6a3bdd160
-
Filesize
2.3MB
MD55deeae1200cb6f919d3599e9b60115a5
SHA1443bdeadb0556d10660eee580cb01512698240d6
SHA2561e7a8c11c988412f44805b3b7f7c560352b6aed04305912beef9d458a2ecd3ff
SHA512d8e259f3c4e5b85c1cf1d7abb3abb960b521a45b40936323a015908b957e13d03b750b25e6646d320dd75f4d0e420e852c92aae1cc6a02abeb342b5f67281a16
-
Filesize
2.3MB
MD5ba3adfc01d77ee2e3a3a85c76f6d5e1f
SHA10f6b9682a80b0588323ad8a5626ffc17ca9e7b8b
SHA256f68f34be86c971e8679f8689c73e39016a9f009d817ad77f52116ee2c9138104
SHA512b40aab38c70dd5becc65be38c93fb42cc40cf674b2292b4baae87b29c348b468009e824f1452b060d13a5a65a2e02f0987819d87b21614a9b33a7be0e6d09b66
-
Filesize
2.4MB
MD526a77a61fb964d82c815da952ebedb23
SHA18d9100fcc2e55df7c20954d459c1a6c5861228a1
SHA2562e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73
SHA512793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a
-
Filesize
1.9MB
MD5055cad687823c779f8a13679749d781b
SHA15d7b9d4240e3a61b5d1b62c1bdae7d26e04170c8
SHA25606eee69adc484d95d3458f46b6098c135618ea4bb186eb1df5245c08e55fcde3
SHA512f5f55dbd5d0a99e4b26daecafb4e1137a7067e25da6f2038153321ea97bcada79df4936c29579fe5539a0f0501d715f3795e0f0f1d36b9f21ca80cf155f87a34