Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 23:56
Static task
static1
Behavioral task
behavioral1
Sample
96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe
Resource
win10v2004-20240611-en
General
-
Target
96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe
-
Size
1.9MB
-
MD5
86135c652e52bdd4b0586d48d6b5afcc
-
SHA1
0bbbf9c1e7e487bc66dfb3199be578c142a6f572
-
SHA256
96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2
-
SHA512
4861267a2289f4b846437550f137bbb7624c707510072c2efbe3265519ca9ed79a560a05b0119261076c30b353e5609d4449e6cea379054f94e8c543175b428a
-
SSDEEP
49152:VLUaRSKJzQ1uA+gN6BFbFLXCjr3Q0gZXDaAfhQt:VLZRbxY61XCaXw
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Extracted
stealc
default
http://85.28.47.4
-
url_path
/920475a59bac849d.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ abf13f1525.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 56ac810732.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ GHJKJDAKEH.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ BAAFBFBAAK.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion abf13f1525.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GHJKJDAKEH.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion BAAFBFBAAK.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 56ac810732.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion BAAFBFBAAK.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion GHJKJDAKEH.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion abf13f1525.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 56ac810732.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation num.exe Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation 56ac810732.exe -
Executes dropped EXE 8 IoCs
pid Process 3272 explortu.exe 904 abf13f1525.exe 4548 56ac810732.exe 4788 num.exe 2740 GHJKJDAKEH.exe 3632 BAAFBFBAAK.exe 5328 explortu.exe 4548 explortu.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Wine abf13f1525.exe Key opened \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Wine 56ac810732.exe Key opened \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Wine GHJKJDAKEH.exe Key opened \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Wine BAAFBFBAAK.exe Key opened \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Wine 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe Key opened \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Software\Wine explortu.exe -
Loads dropped DLL 2 IoCs
pid Process 4788 num.exe 4788 num.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\abf13f1525.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\abf13f1525.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/4548-177-0x0000000000420000-0x0000000000990000-memory.dmp autoit_exe behavioral1/memory/4548-244-0x0000000000420000-0x0000000000990000-memory.dmp autoit_exe behavioral1/memory/4548-253-0x0000000000420000-0x0000000000990000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 1884 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe 3272 explortu.exe 904 abf13f1525.exe 4548 56ac810732.exe 4788 num.exe 4788 num.exe 2740 GHJKJDAKEH.exe 3632 BAAFBFBAAK.exe 5328 explortu.exe 4548 explortu.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 num.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString num.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133638333997305227" chrome.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1884 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe 1884 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe 3272 explortu.exe 3272 explortu.exe 904 abf13f1525.exe 904 abf13f1525.exe 4548 56ac810732.exe 4548 56ac810732.exe 2400 chrome.exe 2400 chrome.exe 4788 num.exe 4788 num.exe 4788 num.exe 4788 num.exe 2740 GHJKJDAKEH.exe 2740 GHJKJDAKEH.exe 3632 BAAFBFBAAK.exe 3632 BAAFBFBAAK.exe 5328 explortu.exe 5328 explortu.exe 4548 explortu.exe 4548 explortu.exe 5664 chrome.exe 5664 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe Token: SeShutdownPrivilege 2400 chrome.exe Token: SeCreatePagefilePrivilege 2400 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 4548 56ac810732.exe 4548 56ac810732.exe 2400 chrome.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 2400 chrome.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe 4548 56ac810732.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4788 num.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1884 wrote to memory of 3272 1884 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe 85 PID 1884 wrote to memory of 3272 1884 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe 85 PID 1884 wrote to memory of 3272 1884 96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe 85 PID 3272 wrote to memory of 4640 3272 explortu.exe 93 PID 3272 wrote to memory of 4640 3272 explortu.exe 93 PID 3272 wrote to memory of 4640 3272 explortu.exe 93 PID 3272 wrote to memory of 904 3272 explortu.exe 94 PID 3272 wrote to memory of 904 3272 explortu.exe 94 PID 3272 wrote to memory of 904 3272 explortu.exe 94 PID 3272 wrote to memory of 4548 3272 explortu.exe 95 PID 3272 wrote to memory of 4548 3272 explortu.exe 95 PID 3272 wrote to memory of 4548 3272 explortu.exe 95 PID 4548 wrote to memory of 2400 4548 56ac810732.exe 96 PID 4548 wrote to memory of 2400 4548 56ac810732.exe 96 PID 2400 wrote to memory of 4952 2400 chrome.exe 98 PID 2400 wrote to memory of 4952 2400 chrome.exe 98 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 4368 2400 chrome.exe 99 PID 2400 wrote to memory of 3396 2400 chrome.exe 100 PID 2400 wrote to memory of 3396 2400 chrome.exe 100 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101 PID 2400 wrote to memory of 3392 2400 chrome.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe"C:\Users\Admin\AppData\Local\Temp\96c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:4640
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\abf13f1525.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\abf13f1525.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:904
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\56ac810732.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\56ac810732.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x108,0x10c,0x110,0xd8,0x114,0x7ffd6c17ab58,0x7ffd6c17ab68,0x7ffd6c17ab785⤵PID:4952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1732 --field-trial-handle=1916,i,14970600261442171817,2488488044082960738,131072 /prefetch:25⤵PID:4368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1916,i,14970600261442171817,2488488044082960738,131072 /prefetch:85⤵PID:3396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2212 --field-trial-handle=1916,i,14970600261442171817,2488488044082960738,131072 /prefetch:85⤵PID:3392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3104 --field-trial-handle=1916,i,14970600261442171817,2488488044082960738,131072 /prefetch:15⤵PID:4508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3116 --field-trial-handle=1916,i,14970600261442171817,2488488044082960738,131072 /prefetch:15⤵PID:4788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3984 --field-trial-handle=1916,i,14970600261442171817,2488488044082960738,131072 /prefetch:15⤵PID:4904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3252 --field-trial-handle=1916,i,14970600261442171817,2488488044082960738,131072 /prefetch:85⤵PID:3328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4564 --field-trial-handle=1916,i,14970600261442171817,2488488044082960738,131072 /prefetch:85⤵PID:4664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4740 --field-trial-handle=1916,i,14970600261442171817,2488488044082960738,131072 /prefetch:85⤵PID:1552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1908 --field-trial-handle=1916,i,14970600261442171817,2488488044082960738,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:5664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GHJKJDAKEH.exe"4⤵PID:1016
-
C:\Users\Admin\AppData\Local\Temp\GHJKJDAKEH.exe"C:\Users\Admin\AppData\Local\Temp\GHJKJDAKEH.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BAAFBFBAAK.exe"4⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\BAAFBFBAAK.exe"C:\Users\Admin\AppData\Local\Temp\BAAFBFBAAK.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3632
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5328
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
216B
MD55564d6b7f8c8ba045764e73d9e91e321
SHA1bb9f136413c04c8a204be03e22187cab5cd5f184
SHA2567053689278c8d498c07228c085a104da6381e463196df9d87112b56d4b939f4f
SHA51213b1560581634926fee681812fd2b97f3952826bb687085cae8b361ba6cce65619a726e2af8b7426836f0682bdf2e10cb1f066dd4c824688722666682f266019
-
Filesize
2KB
MD5462d5e364bc4c504ac6112f994eecd51
SHA110e3aa1a25eab0bb20a9b60b58e1c12a12dc4dac
SHA2560683455a65d4ddd0bcf04d069279f6cf22cb4e6aa22872253ca36271c457ee76
SHA51205e4d7e7e82073ebf9da43433eacf429e5ede42e25a13458dcac2fa18b9f31707ed2be5a0eadb9a7725742b964ddf2984dbae294dab39f5ab639efe77c4af3d6
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
692B
MD541fc7b7faabc532409c3d6c4ef746fdb
SHA1e1934d668f10cb839e0095864eceda66f93b6017
SHA256d585e7a46201b62c890c5e520c7fae8c63de3d0a901aada3249d6cbcb2cd7f53
SHA512ed4cd47617d2724275d35197f10b498b15ba86d212424aeb6bc9fc69d3d8fe6f48944b3e888b8fe1e93add870a410fefbedbf154f7ea0a9054335e2fe58cc2ee
-
Filesize
7KB
MD540b0777cf0b9aeba31e07266d799fc98
SHA1605f6eeb05ca42a291d605ce1e7788032f15b4f4
SHA256c699c04be82c15b87bd477ef2e13fad3d751793d082536e03d89f6539055bbfd
SHA512f900d7a59a1965f412db176f4caa7c54b265ac0f8ac4a2d687631b3feb7f9a112116d71b337b823a1456a8d66751a24d374322cf880e1e9b7962060395510490
-
Filesize
16KB
MD5cda8303a7d3ccccc707a4b9ac3e8458d
SHA1b6ba0f0679c1b755767ca006a7d1f480b252163e
SHA256cd089b68e13f0c995a4bb42f10a4b1db37fb65950e4b084f9a11029aa1fede13
SHA5123ce677a16d812972b27b4b4e933a7d95ba78a545f5b397479ecdaef814deba6fd1e4d6e44298fed1bf726189d6477fb9a203176c5c6b5d8266ed66287616108b
-
Filesize
281KB
MD5a1814be6768abcd064cc5cccf3a4b1f5
SHA175c5b8b70861a4fd2c924392b96dc2a88754b3eb
SHA25672d1d0b36b42a832990d2ad5ff872d9970b6fba3dd9a3615525bbff3c38b2d0a
SHA5120c23db94ae15c7d5c4b8496ad10450e775af6514e6f07ddaa43d0da4793c03b160fcf529c62a6f626799ccac69e6cf238eea9dd0af53984bf4b7f91791d6eee5
-
Filesize
2.3MB
MD5bc99531ccba4374dfc43de0be67147bc
SHA1704d8d5ca5138a58a7ec5515ac6a94c1a0c8649d
SHA2560cd18f67b575e8e34f59f5bd4f45b5aaa942b3273f4ba1f21b29801c11a0ff2f
SHA5127d2816dab2149a8ffbe19fb29be573e1dd339509392ab1f46f5d166eaa784c4d93d3db38d671273d686835a6a1b347db71b0816b3016893e71c59af08d01efcf
-
Filesize
2.3MB
MD5cc38557b918b80ad74467fd652dc6c84
SHA1f0ff279966df1c46dc4cdd0d465a6d29e2695ed6
SHA2563d399dbbdaffea2d51a912ec07127e9824df3e455de709b05d5cb124b77aa037
SHA51251426c660ad79857cb7573fd87b0cd68bfb453c7e1c74bcc8dd574937d531a3a11cb9ef352dd927572d5ed22026dd7aba74364599275f584ce0cbba775e31842
-
Filesize
2.4MB
MD5813c6100f58bc85dca48211bd6e40fb4
SHA15207e73f0f7029e1f1aa7d871530a62f489feb75
SHA25676244ccdd68ec711ddc966da515332d391487bf9f25d4e115963fb20969f4e9f
SHA512b5a0e626c1bf8471c07726862470fe6d0d8f1afd411b84e1fa606e288d88c5210a08d55997e784d83d8229257c0ffbdbe1dbc574d372ea7d259b1d7f9acd75ce
-
Filesize
1.9MB
MD586135c652e52bdd4b0586d48d6b5afcc
SHA10bbbf9c1e7e487bc66dfb3199be578c142a6f572
SHA25696c6e94c1053bde32fb1707f5bc8200fac47e920b5fec98bcc67cddf49dea8f2
SHA5124861267a2289f4b846437550f137bbb7624c707510072c2efbe3265519ca9ed79a560a05b0119261076c30b353e5609d4449e6cea379054f94e8c543175b428a