Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 08:50
Static task
static1
Behavioral task
behavioral1
Sample
4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe
Resource
win10v2004-20240611-en
General
-
Target
4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe
-
Size
1.9MB
-
MD5
6b9fac405b3c007a076727b08988b8cb
-
SHA1
2928ea6f1c9f41549246149f17112b6624acbb5c
-
SHA256
4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f
-
SHA512
0ce0516e4241430b79547a398ade80f13ef74bebf46c95ce8922ddfff9865dc94b2f9c5de6d476289f450d245e752d8d79887c6320fc474fcb786d2076e43cf5
-
SSDEEP
49152:pj9QLIKLr59rhb/9ICYwuxJCA4lDhcuzb70D:phQH9ZIC4/DacOb70
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Extracted
stealc
default
http://85.28.47.4
-
url_path
/920475a59bac849d.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 222be12d3f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 41c790c7b2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 222be12d3f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 41c790c7b2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 222be12d3f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 41c790c7b2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation 41c790c7b2.exe -
Executes dropped EXE 7 IoCs
pid Process 1616 explortu.exe 1592 explortu.exe 3108 222be12d3f.exe 4296 41c790c7b2.exe 4420 num.exe 6088 explortu.exe 3992 explortu.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine 222be12d3f.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine 41c790c7b2.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe -
Loads dropped DLL 2 IoCs
pid Process 4420 num.exe 4420 num.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\222be12d3f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\222be12d3f.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/4296-244-0x0000000000B70000-0x00000000010ED000-memory.dmp autoit_exe behavioral1/memory/4296-261-0x0000000000B70000-0x00000000010ED000-memory.dmp autoit_exe behavioral1/memory/4296-269-0x0000000000B70000-0x00000000010ED000-memory.dmp autoit_exe behavioral1/memory/4296-270-0x0000000000B70000-0x00000000010ED000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 112 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 1616 explortu.exe 1592 explortu.exe 3108 222be12d3f.exe 4296 41c790c7b2.exe 4420 num.exe 4420 num.exe 6088 explortu.exe 3992 explortu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1616 set thread context of 1592 1616 explortu.exe 92 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 num.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString num.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133637790341041572" chrome.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 112 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 112 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 1616 explortu.exe 1616 explortu.exe 1592 explortu.exe 1592 explortu.exe 3108 222be12d3f.exe 3108 222be12d3f.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 3208 chrome.exe 3208 chrome.exe 4420 num.exe 4420 num.exe 4420 num.exe 4420 num.exe 6088 explortu.exe 6088 explortu.exe 3992 explortu.exe 3992 explortu.exe 3840 chrome.exe 3840 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe Token: SeShutdownPrivilege 3208 chrome.exe Token: SeCreatePagefilePrivilege 3208 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 3208 chrome.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe -
Suspicious use of SendNotifyMessage 61 IoCs
pid Process 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 3208 chrome.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe 4296 41c790c7b2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4420 num.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 112 wrote to memory of 1616 112 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 87 PID 112 wrote to memory of 1616 112 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 87 PID 112 wrote to memory of 1616 112 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 87 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 1592 1616 explortu.exe 92 PID 1616 wrote to memory of 3108 1616 explortu.exe 94 PID 1616 wrote to memory of 3108 1616 explortu.exe 94 PID 1616 wrote to memory of 3108 1616 explortu.exe 94 PID 1616 wrote to memory of 4296 1616 explortu.exe 96 PID 1616 wrote to memory of 4296 1616 explortu.exe 96 PID 1616 wrote to memory of 4296 1616 explortu.exe 96 PID 4296 wrote to memory of 3208 4296 41c790c7b2.exe 98 PID 4296 wrote to memory of 3208 4296 41c790c7b2.exe 98 PID 3208 wrote to memory of 3156 3208 chrome.exe 100 PID 3208 wrote to memory of 3156 3208 chrome.exe 100 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 1488 3208 chrome.exe 101 PID 3208 wrote to memory of 3428 3208 chrome.exe 102 PID 3208 wrote to memory of 3428 3208 chrome.exe 102 PID 3208 wrote to memory of 3200 3208 chrome.exe 103 PID 3208 wrote to memory of 3200 3208 chrome.exe 103 PID 3208 wrote to memory of 3200 3208 chrome.exe 103 PID 3208 wrote to memory of 3200 3208 chrome.exe 103 PID 3208 wrote to memory of 3200 3208 chrome.exe 103 PID 3208 wrote to memory of 3200 3208 chrome.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe"C:\Users\Admin\AppData\Local\Temp\4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\222be12d3f.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\222be12d3f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3108
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\41c790c7b2.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\41c790c7b2.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9f723ab58,0x7ff9f723ab68,0x7ff9f723ab785⤵PID:3156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=1924,i,18220294259552929190,5709273820673669671,131072 /prefetch:25⤵PID:1488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1924,i,18220294259552929190,5709273820673669671,131072 /prefetch:85⤵PID:3428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2212 --field-trial-handle=1924,i,18220294259552929190,5709273820673669671,131072 /prefetch:85⤵PID:3200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3156 --field-trial-handle=1924,i,18220294259552929190,5709273820673669671,131072 /prefetch:15⤵PID:3080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3296 --field-trial-handle=1924,i,18220294259552929190,5709273820673669671,131072 /prefetch:15⤵PID:3604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3988 --field-trial-handle=1924,i,18220294259552929190,5709273820673669671,131072 /prefetch:15⤵PID:3972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3196 --field-trial-handle=1924,i,18220294259552929190,5709273820673669671,131072 /prefetch:85⤵PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4580 --field-trial-handle=1924,i,18220294259552929190,5709273820673669671,131072 /prefetch:85⤵PID:5128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4772 --field-trial-handle=1924,i,18220294259552929190,5709273820673669671,131072 /prefetch:85⤵PID:5228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2608 --field-trial-handle=1924,i,18220294259552929190,5709273820673669671,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:3840
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4420
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4324
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6088
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
216B
MD504542ca7347ca3643f52ae6998738b39
SHA17684148512d405c05e8a175d1044ff537659f37d
SHA256524cc51df1665d0fde94d49808c52122744e5865e471bcad88e973bf1b8037f5
SHA512416871d2dcea535c470be416146863d627b7160eaafbc25c4a89ad80ee97fc98328ec241b563b007ee39d5688982d52b11b186ab0eda55a6bce3b6084dc4f3d6
-
Filesize
2KB
MD5c26867d285d7751ab7c0c07562c1b7b5
SHA168e98bcdab1fb22a8d5db114eca6085360c0783d
SHA2567af77f5ea64fc51768a9611ae99639daa5f021a8cbe5760573e2d233dcf33995
SHA5129790e549f182dbd611179db7fcb8c5d612b52e5247988326b71982bc7b46193f9eb459f9eb255d7344224dcf2e3583a81e36efd9fc8f5422c7c07cdfa0a22142
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
688B
MD5d99972389268e6abfe4d943067ebf846
SHA1fd2551fde4e3a491a3c22900f6866f93891b31d4
SHA25663a49709a347c28a547a95449842c1eea36d1bbd99cd0c5d77692c3bdee88904
SHA512b185041835293d7dbac06c17dfe9030aa2a117a8a63fec366cc3e3b4fb6034ffcd9242628da7e6efa184d90f625b28240f799f7d2fe3b7ea0c930f99f733de6a
-
Filesize
7KB
MD5e459b7bb96f3a981c0e25118c8c32c95
SHA149d48731bf990a74b5649ba782caec384886d53e
SHA256a74d2d5b8eba10e2cce41d66038b2e888bcbb24464a3dc306b29a90339f28241
SHA5120381cd4178b81369e155c4657a0d576ffad04c555e584ed97e616cff08dcd6a6d806db404aa99edef00143a1e9720f9fd721c30b396c673b8e71b7052fedab3d
-
Filesize
16KB
MD545b44f494331ea4e2ee094a151a0e411
SHA103e4b3f83f9ead2451f18e174aa0306e619f0054
SHA2568d8b6c2ce66ea44c28892ca3563905750c31d9b82f3e6697cedcd2fca5c23a48
SHA5124391a24c67817f73579b685ded38898c1d1fb7347b314b0511b6796e89005784ce7b247bdf1a5eb2a8e5fb862950d1247d85603dfea1c7d6c2aebc51a7b4e9c6
-
Filesize
281KB
MD59341a6ce65999ede23a4d0d6d70b7c77
SHA1502968642804c24be88f3f5f754ec7c5611be948
SHA25697e05f320679c867af420139d89827cdafc37e8480d138db722cf2a0c0d6e229
SHA5128b221094ca0dd559db60ad6f704d29e5fc40669c3aeba683847ff2b730b20e8a88ad802eb625efff26be1b2d02074b1619e3d41f3df9ab4b0403cc62070f711e
-
Filesize
2.4MB
MD5bdc88ebff2c97c43a231763acc85fce5
SHA1773969dbc2a235a04dfdf951b56d86a98d629409
SHA256740fa213c3d59c6f0d33a0020a901d1fd9e50f6746438ad02b2d8c66b083c739
SHA512a1344b83a3620ffc42382ea47199a96c97e0589b2d3791517f593bbc6c25b452954a88a32521e8244ffa57e49c4aeb174963db4f1c6fa6a19f88b0a461dd056e
-
Filesize
2.3MB
MD54ac315900ef59fdca54013ad4e9cdd8a
SHA14f57bcad4435e12626ef4dde276f964bd1b372cc
SHA2560fce9a56a8ce16de9420fb67e2bcfbabaef83a36178293383a36c9f9843e0f41
SHA512ed5db011dc71a2d84adf88740b5efa96ab77bb87e67e1f300491ca36536d55c7376367ac2c0111bf2bc7fae65bd375182fc7faa2d4ea2f9c22a87157f0bd2fbc
-
Filesize
2.4MB
MD526a77a61fb964d82c815da952ebedb23
SHA18d9100fcc2e55df7c20954d459c1a6c5861228a1
SHA2562e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73
SHA512793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a
-
Filesize
1.9MB
MD56b9fac405b3c007a076727b08988b8cb
SHA12928ea6f1c9f41549246149f17112b6624acbb5c
SHA2564874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f
SHA5120ce0516e4241430b79547a398ade80f13ef74bebf46c95ce8922ddfff9865dc94b2f9c5de6d476289f450d245e752d8d79887c6320fc474fcb786d2076e43cf5