Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-06-2024 05:00
Static task
static1
Behavioral task
behavioral1
Sample
c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe
Resource
win10v2004-20240611-en
General
-
Target
c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe
-
Size
1.8MB
-
MD5
008d0257b482aecba908044672385f3b
-
SHA1
15fc3638c4a90fe34c7772de535c27f1659fccf5
-
SHA256
c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9
-
SHA512
4183b2ffe8744df9ae010db8ea36b29466827c211bcf485a2da6ce2ed3a0c831c8d24bd7670da0323a71302793fce4b3316e0f25b0f0597eaf796a90360246d5
-
SSDEEP
49152:mWFL6nYkIL1hXmoP1oREopBau/EUqrsb45FqW0URmcd5And5:NL4HIL1hXmyyEUZ45BRmcEn
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Extracted
stealc
default
http://85.28.47.4
-
url_path
/920475a59bac849d.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a2118ae196.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d521dce802.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d521dce802.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a2118ae196.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a2118ae196.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d521dce802.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Executes dropped EXE 7 IoCs
pid Process 668 explortu.exe 2560 a2118ae196.exe 3712 d521dce802.exe 1252 num.exe 1880 explortu.exe 1092 explortu.exe 1932 explortu.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1560405787-796225086-678739705-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1560405787-796225086-678739705-1000\Software\Wine a2118ae196.exe Key opened \REGISTRY\USER\S-1-5-21-1560405787-796225086-678739705-1000\Software\Wine d521dce802.exe Key opened \REGISTRY\USER\S-1-5-21-1560405787-796225086-678739705-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1560405787-796225086-678739705-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1560405787-796225086-678739705-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1560405787-796225086-678739705-1000\Software\Wine c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe -
Loads dropped DLL 2 IoCs
pid Process 1252 num.exe 1252 num.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1560405787-796225086-678739705-1000\Software\Microsoft\Windows\CurrentVersion\Run\a2118ae196.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\a2118ae196.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3712-205-0x00000000008B0000-0x0000000000E09000-memory.dmp autoit_exe behavioral2/memory/3712-234-0x00000000008B0000-0x0000000000E09000-memory.dmp autoit_exe behavioral2/memory/3712-235-0x00000000008B0000-0x0000000000E09000-memory.dmp autoit_exe behavioral2/memory/3712-242-0x00000000008B0000-0x0000000000E09000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 3092 c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe 668 explortu.exe 2560 a2118ae196.exe 3712 d521dce802.exe 1252 num.exe 1880 explortu.exe 1092 explortu.exe 1932 explortu.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString num.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 num.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133637652595249989" chrome.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3092 c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe 3092 c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe 668 explortu.exe 668 explortu.exe 2560 a2118ae196.exe 2560 a2118ae196.exe 3712 d521dce802.exe 3712 d521dce802.exe 1468 chrome.exe 1468 chrome.exe 1252 num.exe 1252 num.exe 1880 explortu.exe 1880 explortu.exe 1252 num.exe 1252 num.exe 1092 explortu.exe 1092 explortu.exe 1076 chrome.exe 1076 chrome.exe 1932 explortu.exe 1932 explortu.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe Token: SeShutdownPrivilege 1468 chrome.exe Token: SeCreatePagefilePrivilege 1468 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3092 c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 3712 d521dce802.exe 3712 d521dce802.exe 1468 chrome.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 1468 chrome.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe 3712 d521dce802.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1252 num.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3092 wrote to memory of 668 3092 c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe 81 PID 3092 wrote to memory of 668 3092 c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe 81 PID 3092 wrote to memory of 668 3092 c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe 81 PID 668 wrote to memory of 2172 668 explortu.exe 82 PID 668 wrote to memory of 2172 668 explortu.exe 82 PID 668 wrote to memory of 2172 668 explortu.exe 82 PID 668 wrote to memory of 2560 668 explortu.exe 83 PID 668 wrote to memory of 2560 668 explortu.exe 83 PID 668 wrote to memory of 2560 668 explortu.exe 83 PID 668 wrote to memory of 3712 668 explortu.exe 84 PID 668 wrote to memory of 3712 668 explortu.exe 84 PID 668 wrote to memory of 3712 668 explortu.exe 84 PID 3712 wrote to memory of 1468 3712 d521dce802.exe 85 PID 3712 wrote to memory of 1468 3712 d521dce802.exe 85 PID 1468 wrote to memory of 3584 1468 chrome.exe 88 PID 1468 wrote to memory of 3584 1468 chrome.exe 88 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 872 1468 chrome.exe 89 PID 1468 wrote to memory of 2572 1468 chrome.exe 90 PID 1468 wrote to memory of 2572 1468 chrome.exe 90 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91 PID 1468 wrote to memory of 236 1468 chrome.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe"C:\Users\Admin\AppData\Local\Temp\c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\a2118ae196.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\a2118ae196.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\d521dce802.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\d521dce802.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff95aecab58,0x7ff95aecab68,0x7ff95aecab785⤵PID:3584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1620 --field-trial-handle=1836,i,17602639945601407270,13140150659693715958,131072 /prefetch:25⤵PID:872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1836,i,17602639945601407270,13140150659693715958,131072 /prefetch:85⤵PID:2572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2176 --field-trial-handle=1836,i,17602639945601407270,13140150659693715958,131072 /prefetch:85⤵PID:236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3052 --field-trial-handle=1836,i,17602639945601407270,13140150659693715958,131072 /prefetch:15⤵PID:3380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3056 --field-trial-handle=1836,i,17602639945601407270,13140150659693715958,131072 /prefetch:15⤵PID:948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4228 --field-trial-handle=1836,i,17602639945601407270,13140150659693715958,131072 /prefetch:15⤵PID:1124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4128 --field-trial-handle=1836,i,17602639945601407270,13140150659693715958,131072 /prefetch:85⤵PID:3928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4044 --field-trial-handle=1836,i,17602639945601407270,13140150659693715958,131072 /prefetch:85⤵PID:4400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4440 --field-trial-handle=1836,i,17602639945601407270,13140150659693715958,131072 /prefetch:85⤵PID:408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2400 --field-trial-handle=1836,i,17602639945601407270,13140150659693715958,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:1076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1252
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:896
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1880
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1092
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
240B
MD5839161d066bbfabb11b4498b92673d99
SHA193fe3281330dbf1e6ca9f6c70b2ffcd41340437f
SHA2560ef62f22c59875686947360bd90a53696d72032b6fb3da6c1b4d764b9b21a75f
SHA512098c8b884c5a989f4c8e05bf25f4a8ffb0150881b400b77527af0c7c9033826fee6157ed963be31032356c7564bab092423ee294e34639c9c3567e473cc982e3
-
Filesize
2KB
MD5bbb51a811a5364cb269f87acdca1f521
SHA1cbbb34c9e6622363a5fd5efcbb7d825da1d572ac
SHA2564b7031f9e42c8435cfd82b523148f9fa50daef382dc01e766ad1f9c5f8e86fe3
SHA51274bc64417c8d3b139a26eb6f29e9a4db88e07d8341c8638438a152f2c75f3a6f6978b7ab1e228cd339b674f6c1a915013d7509c97fafd329d3870955b922b5f5
-
Filesize
2KB
MD5cb24ebc188c54457d18023823d3039db
SHA1dd01cbcd4f84719b71f35d70096431da41254e8e
SHA2568b7752dca0f154f64e014bba31070840d781dfcb58b524c89b6203f72bdf9a9f
SHA5124011db37a5ef273032fc4e841dfc6872eb84cd70cda895be5b187c4840451526c459838cfaf114d0d2f682c33ac219f2b4b4a2c78fd08e3a77490f664eedccc5
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
692B
MD501b3457834f8fd0146ac5b70ac426616
SHA11d5d44caa080b6b0b38a6dd6be07a72cef59957d
SHA25622bfac28afc088f778c24c06477c161f131d76ea968cfd0d15a22ce8150df2e8
SHA512bf9e3350a6579d091065681cc9c30c34a665f7ce4ea7733d5c606e59a7493a9754d012c96fd9fe2d2f7b04030113022915c10fd1ba1fbf8945d5fcf671c831a2
-
Filesize
7KB
MD568089726751ab09adbf3f699294726a3
SHA119cfb5f5ab9cecc8a8f729bf0bd1abc1af8d86b8
SHA2567793819e70e96a819b4ce729b19bffd6a1d16fbe5f5eadea04a3fc3e8568ae4e
SHA51260150d4466fd87b1ab09307b13a617a38c5f82938a062969719a56c6f87c46e7e32c9ca500f391f2dc6cbcf2ceb71e24031d5badd351ed8b3e0e8c9891c69fa9
-
Filesize
16KB
MD5f3d16ba97c91921ec0e4a7bd9d892662
SHA1521b5d0d6dcf01f5de92fa74d5a1a75bcb49bae6
SHA256eabe6c36f0163bfac15db041db0b0919358cbef7bb2751f6c6ec0b60827dd549
SHA512dd19f4dd4dee4a915b546714ca48bd4e06042283e54c6a6bc4569f5254d7ad71e46576e97197fe0853c82e0b63799e911f708a11d70f8763e1a4b9aa8e3d485c
-
Filesize
280KB
MD57e56d9554824548e744119c55bcb8cd6
SHA14ca37f607a22f48bca09f24caf72fd6aa89d7417
SHA2560062f79d1bad50619c0e5ca00923fd7126f9fe725211e0a9aa36cdecc45bad51
SHA512628dcae05d4b98efd854c8f74de33f6d18e56b623374c0e52118c4a8c2e43dcf66325be2487aaa0498fd5542b3eee4ea6a2c5fafb4c60e0154adbf839a3ea9cb
-
Filesize
2.4MB
MD500072d93d706be1f20656d1fda4850a2
SHA10dbe64da685cb764db425b111a6286fbc26d0e5f
SHA256d8fe9b68fd5a35e2b8d45fdea730a8e5e0b507fa54a87615af66417f6eb4c0f6
SHA512c975fae999b52c3adc9222ed7799958235e87584c1a8c4f68d551b5a7df68addf607456956e771d90d68010819db327870d96ea4fcf3a178be74464738c7b4a6
-
Filesize
2.3MB
MD5ca83e611f4555e200b44875b082160b3
SHA1361efad33136bcd59e3bc122eb263909c516a24c
SHA2561f359a772a6471445164646fb645d172ee0ff5f33f67b400650335245ba696de
SHA51257c9806befa44508b78a2bd589119c458c4f063c31c29c384f2d1e5f2e24da14dc9f17a4ba8b9d52b3d1627311121c2640b06887b568e693c845f4c6a8791478
-
Filesize
2.4MB
MD526a77a61fb964d82c815da952ebedb23
SHA18d9100fcc2e55df7c20954d459c1a6c5861228a1
SHA2562e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73
SHA512793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a
-
Filesize
1.8MB
MD5008d0257b482aecba908044672385f3b
SHA115fc3638c4a90fe34c7772de535c27f1659fccf5
SHA256c2801fdac6d49469b959c56e9642c08d7d3a628d59e254e4e0545e8ba0feb7e9
SHA5124183b2ffe8744df9ae010db8ea36b29466827c211bcf485a2da6ce2ed3a0c831c8d24bd7670da0323a71302793fce4b3316e0f25b0f0597eaf796a90360246d5