Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-06-2024 22:50
Static task
static1
Behavioral task
behavioral1
Sample
8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe
Resource
win10v2004-20240611-en
General
-
Target
8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe
-
Size
1.8MB
-
MD5
4247dfedb0337ee7a1989504bece411f
-
SHA1
f540804fdfff649eedd31fbe48c1e64b1d767c80
-
SHA256
8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8
-
SHA512
261936a712958d46ad9cf7d11c68b9323d27910fee7408317ff98b0ec3ab3f12f31447786e91b8d3faf61ba95de79baf492fba2e8d421fe8af5a702901f17f6d
-
SSDEEP
49152:fBN0fAJHUSpf2Djv5Q4D/nuYCZMnbeSo:f0GHTZMV7nVECb
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Extracted
stealc
default
http://85.28.47.4
-
url_path
/920475a59bac849d.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 35b8040ab6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 31ae26ed61.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 35b8040ab6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 35b8040ab6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 31ae26ed61.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 31ae26ed61.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Executes dropped EXE 7 IoCs
pid Process 1844 explortu.exe 4832 explortu.exe 1236 35b8040ab6.exe 4348 31ae26ed61.exe 3776 num.exe 1936 explortu.exe 1332 explortu.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine 35b8040ab6.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine 31ae26ed61.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Wine explortu.exe -
Loads dropped DLL 2 IoCs
pid Process 3776 num.exe 3776 num.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2198854727-3842442895-2838824242-1000\Software\Microsoft\Windows\CurrentVersion\Run\35b8040ab6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\35b8040ab6.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4348-259-0x0000000000080000-0x00000000005E7000-memory.dmp autoit_exe behavioral2/memory/4348-271-0x0000000000080000-0x00000000005E7000-memory.dmp autoit_exe behavioral2/memory/4348-277-0x0000000000080000-0x00000000005E7000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 396 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe 1844 explortu.exe 4832 explortu.exe 1236 35b8040ab6.exe 4348 31ae26ed61.exe 3776 num.exe 3776 num.exe 1936 explortu.exe 1332 explortu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1844 set thread context of 4832 1844 explortu.exe 83 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 num.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString num.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133638294380744826" chrome.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 396 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe 396 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe 1844 explortu.exe 1844 explortu.exe 4832 explortu.exe 4832 explortu.exe 1236 35b8040ab6.exe 1236 35b8040ab6.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 3676 chrome.exe 3676 chrome.exe 3776 num.exe 3776 num.exe 3776 num.exe 3776 num.exe 1936 explortu.exe 1936 explortu.exe 3676 chrome.exe 3676 chrome.exe 1332 explortu.exe 1332 explortu.exe 4324 chrome.exe 4324 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe Token: SeShutdownPrivilege 3676 chrome.exe Token: SeCreatePagefilePrivilege 3676 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 4348 31ae26ed61.exe 4348 31ae26ed61.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 4348 31ae26ed61.exe 3676 chrome.exe 4348 31ae26ed61.exe 3676 chrome.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 4348 31ae26ed61.exe 4348 31ae26ed61.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 3676 chrome.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe 4348 31ae26ed61.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3776 num.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 396 wrote to memory of 1844 396 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe 82 PID 396 wrote to memory of 1844 396 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe 82 PID 396 wrote to memory of 1844 396 8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe 82 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 4832 1844 explortu.exe 83 PID 1844 wrote to memory of 1236 1844 explortu.exe 84 PID 1844 wrote to memory of 1236 1844 explortu.exe 84 PID 1844 wrote to memory of 1236 1844 explortu.exe 84 PID 1844 wrote to memory of 4348 1844 explortu.exe 85 PID 1844 wrote to memory of 4348 1844 explortu.exe 85 PID 1844 wrote to memory of 4348 1844 explortu.exe 85 PID 4348 wrote to memory of 3676 4348 31ae26ed61.exe 86 PID 4348 wrote to memory of 3676 4348 31ae26ed61.exe 86 PID 3676 wrote to memory of 2864 3676 chrome.exe 89 PID 3676 wrote to memory of 2864 3676 chrome.exe 89 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 3880 3676 chrome.exe 90 PID 3676 wrote to memory of 1808 3676 chrome.exe 91 PID 3676 wrote to memory of 1808 3676 chrome.exe 91 PID 3676 wrote to memory of 3116 3676 chrome.exe 92 PID 3676 wrote to memory of 3116 3676 chrome.exe 92 PID 3676 wrote to memory of 3116 3676 chrome.exe 92 PID 3676 wrote to memory of 3116 3676 chrome.exe 92 PID 3676 wrote to memory of 3116 3676 chrome.exe 92 PID 3676 wrote to memory of 3116 3676 chrome.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe"C:\Users\Admin\AppData\Local\Temp\8aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\35b8040ab6.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\35b8040ab6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1236
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\31ae26ed61.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\31ae26ed61.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffda46bab58,0x7ffda46bab68,0x7ffda46bab785⤵PID:2864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1756 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:25⤵PID:3880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:85⤵PID:1808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2204 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:85⤵PID:3116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2992 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:15⤵PID:952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2996 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:15⤵PID:784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4188 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:15⤵PID:2896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4340 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:85⤵PID:1312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4440 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:85⤵PID:2832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4444 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:85⤵PID:2688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4468 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:85⤵PID:3536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4496 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:85⤵PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:85⤵PID:1200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1524 --field-trial-handle=2032,i,3479526996798704268,3900921858799091809,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4324
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3776
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1936
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
216B
MD5c7a65e88c54bce90b581c2c6bc2e5d03
SHA19724bd63166e4488b9387aac91f2b77bc75d959e
SHA256f685c353e05fbb19eef344872791f848167fd77ff00e30bb8e0b7c387c0a97ef
SHA51285f48493868df52c5c30927b327af1e43a65681b75701d55738555a08109b4ec904f21f74434f4f255b554065767e44b64045f3f38321fead9ed16f0209a437a
-
Filesize
2KB
MD5eabb073c43ef0e283d0b26f650d507da
SHA1c94b6ee3124ad60eac19690330e8becc3623dc7d
SHA256f9b87204d3bbb017e16db5b2f25595157bdebade90641709145d39c96d97486d
SHA512d9e303ffb13c9056a0751e124a6d38ae96b86a0e2c565be75bc0126ebc0adf268a1891886afdb317bf9ed73b037d4b1eae4945277e4b784e6ae643406c25432d
-
Filesize
2KB
MD55412efb3993e80c9817f269e153ae08a
SHA157abf272147c2981ee03e8956a8705d65b5c837a
SHA25669b84ceb236727bd86b5877b02821d3addaa4f946c04091c1271af4fe77e4a60
SHA5121e0a9cc85ae4d2040407aac8700847f8564b97c977407ea9ed35a437ca6df573ad987fe74d07bd18f1ec5272c0981019be623b6d4fc0e89a289c0fad9cbff366
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
684B
MD56169c037f00db5a2e299c930ef6deb30
SHA1a8308adc6dc6002c71bc8f3f5abd0173f19d32ec
SHA25690276a4994e67fb3b67be2d42b4ab757774a40c115381c05ce2bee3f8b202f7c
SHA512f6bcb8b0a4aa9fa5e1b7346c9f5030a38b0c752a95f8373e9d3226554ad71acd7911b91c9f7cc27384bd69c02905f9302cabf8ce5dcceba76dbf5e8583f3302a
-
Filesize
7KB
MD507b04e804fec7a412e81c5ac3b172d75
SHA1a9b207ecf772dd4a87ed2df46bbeb30500f01fef
SHA2561dd3c17a74100b4f76ce867a1f8a24ea496e38da7ef5831432f0d9769ce637aa
SHA512dc504b39a987d27ee8719495090a95a7028eab5dfcfdffbfd7d3671487330c5346d1bd7a0b3b6ac74f8a650a9fe639dd8d4c297866e1a95282a4fe39f868949e
-
Filesize
16KB
MD58bf3aa96b0be4dda3bfcb7148d6480a4
SHA156cacc1aba33ee6fbfc792150f17341dc9a8dfda
SHA2569562ac704cc58e57f0a7ef3442671daa25c40e328a123837e4a4463fe299b7b7
SHA512e78b6d8c2b0d54e7528530bcf0443042ceda09b65c21a864469516501bd10fb7451a6155b4119c67985ec0f48197ad019db77253a75cab2c8bcdc033fd5a82c1
-
Filesize
140KB
MD57ac9c03083fde769e9c3f2f7d8bcdc51
SHA16248e5b4c7140f512894bed9d42122552ba49a7c
SHA256193b848365e36707bd6bea9b51831cbd154ceaae2eacf31de36c1c7bc6cdada8
SHA512e0816d67786f51103b7ba2d949383418cb3a000e12a30f6019cddf7e7794b890ecf3c0da42edfdd3008f1829a3a8cfe60a9678307036160eaa2b1b347485db87
-
Filesize
303KB
MD507b8367d2b4960b28470aa63abd00acb
SHA125a1abccb05b6fcfd68d53978ee14c72aa3ce4d1
SHA256b2437abeff86089c20213a79089394508a5be0f381874cab47ef00cbf7c4c9f6
SHA512b4243c1c54420005b3ee55d1577638a7b7f71d5f98cab1a2166f4499d9ad7de8408d008f0d734b4f3d7ff3dd47d0cedb9a1ea9aeb114d724e3de1d5df6f8872f
-
Filesize
283KB
MD5c55904c8c41c7b01bf9df0140bafe0ce
SHA1e011882b5711e7df002e8800b9ae0b0e8882b3de
SHA256e56edccffb2ab9ad58109e750a0208c5e86dcd80d36ec4cfeb35c92c595fed17
SHA5126901cb08df9773ca0715c6c803432258966161bf99c06c1bb48a335baa631c774d61e7eac51e1eacf880d2cf46b843532bd8b7781d86031816ab2efd8f72ecd7
-
Filesize
283KB
MD57463eeb716257fb0160f58352c7cd8be
SHA15a24b17703f59b98eda24ab262b896bc65eb0819
SHA2560fc51059caaef6c3b541e972765c087892f5c636e0f1a98e21e9e1002cf573c7
SHA51292995471a873cc8acfe0512d4c24f070dc05f66c1462a487eeb390978353f72d51ad7732011105448eae01eab33d3a59f44576c6b6e4e2a815927deb039a2602
-
Filesize
85KB
MD5f8be8e230a20a75cef81c4c7e1b1aae9
SHA1bab02bc60a1a9999b4153df60a6517807188e4e8
SHA256785bf81a3092123a012ed87ae3d1eabac6d19d73044cc63c39657e1bb21431b0
SHA512c706ab9cb817012b81fecbf99e9a81a651315a23643fe7c5328848401eaaf5c0a7cecb1fff8c1f506f396c5e48007d5b042ff5e541a0f32d2072bc21b02b6397
-
Filesize
82KB
MD575c997ae90a45cea3cab111e5d0ef64f
SHA13835b515e601f824d644d96f21da352a1442a24a
SHA25697efb40d50da896c31f3a02d5ece448929d426337b7f526d6666db982279ae25
SHA51285003abdef5fd197bf4d78872acd5a2a253d9ec7e471e664b42f84836320bde5613a6b9f29c8067d6a6cc1248d5840d6117f26b551eee17406f0f612796600ae
-
Filesize
2.3MB
MD5d80d5c3b3f46774293bdd629bba997d8
SHA1b71f659a7c5ccbceae270fdf5e42abbcef3dd279
SHA256b295f4174de84592b7e5c9779fff8c1035367a3b160cb73486e9529022cea768
SHA5122ec088725b2b3de78b48db49f17c4c04ba16b5a4be79662d0436aeba4fe78a1995bb381677c97a26ba8f82d52472726073bc2758d591ea2af67415c0e31c3270
-
Filesize
2.3MB
MD53c0880e14613317fc196184634245f85
SHA1019898e62ae000603dcd10a1307b07b945429256
SHA2567678f4f9ad3e6c6e911cad73cb82e43438814eb5cbd9c88ca64737f61fafe7d1
SHA512ada3cc7b0e42abf1e7cc08f3279149cef732d3d7f7537331afd776be566df722cd3607187777248db2847b4939b65bbe14ab4087c4978dfab65d731b7ce5b0e3
-
Filesize
2.4MB
MD526a77a61fb964d82c815da952ebedb23
SHA18d9100fcc2e55df7c20954d459c1a6c5861228a1
SHA2562e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73
SHA512793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a
-
Filesize
1.8MB
MD54247dfedb0337ee7a1989504bece411f
SHA1f540804fdfff649eedd31fbe48c1e64b1d767c80
SHA2568aaf33bf3190b72432e2722ee91838224edc4d5a44a683b521123f3ca38a66b8
SHA512261936a712958d46ad9cf7d11c68b9323d27910fee7408317ff98b0ec3ab3f12f31447786e91b8d3faf61ba95de79baf492fba2e8d421fe8af5a702901f17f6d