Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-06-2024 08:50
Static task
static1
Behavioral task
behavioral1
Sample
4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe
Resource
win10v2004-20240611-en
General
-
Target
4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe
-
Size
1.9MB
-
MD5
6b9fac405b3c007a076727b08988b8cb
-
SHA1
2928ea6f1c9f41549246149f17112b6624acbb5c
-
SHA256
4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f
-
SHA512
0ce0516e4241430b79547a398ade80f13ef74bebf46c95ce8922ddfff9865dc94b2f9c5de6d476289f450d245e752d8d79887c6320fc474fcb786d2076e43cf5
-
SSDEEP
49152:pj9QLIKLr59rhb/9ICYwuxJCA4lDhcuzb70D:phQH9ZIC4/DacOb70
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
stealc
default
http://85.28.47.4
-
url_path
/920475a59bac849d.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 222be12d3f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 41c790c7b2.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 222be12d3f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 41c790c7b2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 41c790c7b2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 222be12d3f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe -
Executes dropped EXE 7 IoCs
pid Process 3296 explortu.exe 4024 explortu.exe 2504 222be12d3f.exe 4612 41c790c7b2.exe 1904 num.exe 3152 explortu.exe 1564 explortu.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine 222be12d3f.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine 41c790c7b2.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine explortu.exe -
Loads dropped DLL 2 IoCs
pid Process 1904 num.exe 1904 num.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Windows\CurrentVersion\Run\222be12d3f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\222be12d3f.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4612-236-0x00000000006D0000-0x0000000000C4D000-memory.dmp autoit_exe behavioral2/memory/4612-264-0x00000000006D0000-0x0000000000C4D000-memory.dmp autoit_exe behavioral2/memory/4612-271-0x00000000006D0000-0x0000000000C4D000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 3152 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 3296 explortu.exe 4024 explortu.exe 2504 222be12d3f.exe 4612 41c790c7b2.exe 1904 num.exe 1904 num.exe 3152 explortu.exe 1564 explortu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3296 set thread context of 4024 3296 explortu.exe 82 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 num.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString num.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133637790287761328" chrome.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3152 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 3152 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 3296 explortu.exe 3296 explortu.exe 4024 explortu.exe 4024 explortu.exe 2504 222be12d3f.exe 2504 222be12d3f.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 2696 chrome.exe 2696 chrome.exe 1904 num.exe 1904 num.exe 1904 num.exe 1904 num.exe 3152 explortu.exe 3152 explortu.exe 1564 explortu.exe 1564 explortu.exe 4744 chrome.exe 4744 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe Token: SeShutdownPrivilege 2696 chrome.exe Token: SeCreatePagefilePrivilege 2696 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 4612 41c790c7b2.exe 4612 41c790c7b2.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 4612 41c790c7b2.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 4612 41c790c7b2.exe 2696 chrome.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 4612 41c790c7b2.exe 4612 41c790c7b2.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 4612 41c790c7b2.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 2696 chrome.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe 4612 41c790c7b2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1904 num.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3152 wrote to memory of 3296 3152 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 81 PID 3152 wrote to memory of 3296 3152 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 81 PID 3152 wrote to memory of 3296 3152 4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe 81 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 4024 3296 explortu.exe 82 PID 3296 wrote to memory of 2504 3296 explortu.exe 83 PID 3296 wrote to memory of 2504 3296 explortu.exe 83 PID 3296 wrote to memory of 2504 3296 explortu.exe 83 PID 3296 wrote to memory of 4612 3296 explortu.exe 84 PID 3296 wrote to memory of 4612 3296 explortu.exe 84 PID 3296 wrote to memory of 4612 3296 explortu.exe 84 PID 4612 wrote to memory of 2696 4612 41c790c7b2.exe 85 PID 4612 wrote to memory of 2696 4612 41c790c7b2.exe 85 PID 2696 wrote to memory of 2964 2696 chrome.exe 88 PID 2696 wrote to memory of 2964 2696 chrome.exe 88 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 1628 2696 chrome.exe 89 PID 2696 wrote to memory of 3424 2696 chrome.exe 90 PID 2696 wrote to memory of 3424 2696 chrome.exe 90 PID 2696 wrote to memory of 1500 2696 chrome.exe 91 PID 2696 wrote to memory of 1500 2696 chrome.exe 91 PID 2696 wrote to memory of 1500 2696 chrome.exe 91 PID 2696 wrote to memory of 1500 2696 chrome.exe 91 PID 2696 wrote to memory of 1500 2696 chrome.exe 91 PID 2696 wrote to memory of 1500 2696 chrome.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe"C:\Users\Admin\AppData\Local\Temp\4874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4024
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\222be12d3f.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\222be12d3f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\41c790c7b2.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\41c790c7b2.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb30d2ab58,0x7ffb30d2ab68,0x7ffb30d2ab785⤵PID:2964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1624 --field-trial-handle=1804,i,15526287612262146994,3022085125827364013,131072 /prefetch:25⤵PID:1628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1804,i,15526287612262146994,3022085125827364013,131072 /prefetch:85⤵PID:3424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2112 --field-trial-handle=1804,i,15526287612262146994,3022085125827364013,131072 /prefetch:85⤵PID:1500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2912 --field-trial-handle=1804,i,15526287612262146994,3022085125827364013,131072 /prefetch:15⤵PID:220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2936 --field-trial-handle=1804,i,15526287612262146994,3022085125827364013,131072 /prefetch:15⤵PID:4744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3796 --field-trial-handle=1804,i,15526287612262146994,3022085125827364013,131072 /prefetch:15⤵PID:1420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4348 --field-trial-handle=1804,i,15526287612262146994,3022085125827364013,131072 /prefetch:85⤵PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4040 --field-trial-handle=1804,i,15526287612262146994,3022085125827364013,131072 /prefetch:85⤵PID:1172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4680 --field-trial-handle=1804,i,15526287612262146994,3022085125827364013,131072 /prefetch:85⤵PID:4016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2336 --field-trial-handle=1804,i,15526287612262146994,3022085125827364013,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4744
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1904
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3184
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3152
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
216B
MD5759835b5e4f154613d7c35159fef1d78
SHA10a20a10d9c3ad88b9d292eb131e2503eccffb529
SHA2564044136b913f6b7f47fc5275f1e54ecca692a377b3e5f581994f3d1af524a456
SHA512167f4225b9ca00581e68956b858a25d202ff873d9ca3a012e97373c1e4827c654b432f035bf49579546356beb110d6b5df6b8fb2e135dac432d6984ab38d955f
-
Filesize
2KB
MD59822dab7e9ea478d852e32f3be90c5ff
SHA1e0bcec7c807e2c8369c6f977e518615e3733d8d8
SHA2568cf7876c57b4c5896872d6d7cc68e6b7a8e30bd27bdd4271d0a9a9fd246aba24
SHA512175efae3fda01e3bd4b38467b50ad0c8ef73718159ee4c11c59a8e3e1462d03cfdcf7be5eef15e8addeb27f35829dcecf24f780c30244f675d8b9d1fb6ad1196
-
Filesize
2KB
MD5f5dbf8cbaa255aab06472945dd342419
SHA1d6db708f22311e3811f6085de6c1eaa10ef5aeb1
SHA256906f395ec821091a5b3c06166eb90d6d04ba3e85702aa13b24937b11e31c3213
SHA51232b6838340e6bddca55b13440978e46194dc5ad9de1af67898a5828c667cc3e6f7439914e48ab1cbc304b14ed891f275cd4292511ece8df36672a5ba84deb09e
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
692B
MD5cc50257ffa6729876256eeed9dd77fac
SHA11f1000084b8bbc5454b90fcea94a8b220a23a682
SHA256e6fd47a82ab68e12a0c9e0222df24279c71058305dd81ee4e724a5ac2778da1b
SHA51216cd00f2d3d94df4217bbda232cc7da28b2f789973f4f2df5f48755e812737538eab99d6a841c4800a139268018b97fac742a53d4aeadb66ae4f5e0a2a3a9d6b
-
Filesize
7KB
MD58edc8875a95273382e60f4bc55035d00
SHA12a6ffdc666e7eceb0b3f94370d5b3a156c913ac5
SHA2569f3a22113340ee0cf9e9d38850a1328a611f03066991c8ce7b36481a712f028d
SHA51205ce83c820bb8eb69413ae5c5d729d9b5a856fc83ebdfc3cfbc8ac46902123fc9fed227bac391b45f2c2f77af4f72838f06c1ea9aa3c2735513b504a1a66da3c
-
Filesize
16KB
MD556dc89a7f221fdb2fed0cef12e4f2781
SHA15712a22f1176da7fcda5cc6294f8ade16858be55
SHA256ccc4ea146dafcac5e8d5f3131ceafbea4c7762a84c4d6e12d275a4bb026541f4
SHA512a4b6d82a5aa77799b4488ea82fc3e4121832930fd588e03cffe84d841121ea2317a4bfd550dcbd4cbb80d54024d9dc4c9cd3ba63292048ad176926b94e583e03
-
Filesize
281KB
MD517f9169c7e7efe95bf599a6b02e07fa4
SHA1c35151e8e953267e73b0e66263d4cd3786cdcd0e
SHA256ac92504fa64cb77f82dce0925429a5fb491639168ca62f9cf124bc895e948efb
SHA512fa76de9d3e0fb993cf9e3cad0ebd11887246cea51f3d55d03e3ecfa09878f9e3e5f31b408f6959faaf2ad757b8266c1278c3281a5a01233bb27ea7482cf85edb
-
Filesize
2.4MB
MD5bdc88ebff2c97c43a231763acc85fce5
SHA1773969dbc2a235a04dfdf951b56d86a98d629409
SHA256740fa213c3d59c6f0d33a0020a901d1fd9e50f6746438ad02b2d8c66b083c739
SHA512a1344b83a3620ffc42382ea47199a96c97e0589b2d3791517f593bbc6c25b452954a88a32521e8244ffa57e49c4aeb174963db4f1c6fa6a19f88b0a461dd056e
-
Filesize
2.3MB
MD54ac315900ef59fdca54013ad4e9cdd8a
SHA14f57bcad4435e12626ef4dde276f964bd1b372cc
SHA2560fce9a56a8ce16de9420fb67e2bcfbabaef83a36178293383a36c9f9843e0f41
SHA512ed5db011dc71a2d84adf88740b5efa96ab77bb87e67e1f300491ca36536d55c7376367ac2c0111bf2bc7fae65bd375182fc7faa2d4ea2f9c22a87157f0bd2fbc
-
Filesize
2.4MB
MD526a77a61fb964d82c815da952ebedb23
SHA18d9100fcc2e55df7c20954d459c1a6c5861228a1
SHA2562e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73
SHA512793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a
-
Filesize
1.9MB
MD56b9fac405b3c007a076727b08988b8cb
SHA12928ea6f1c9f41549246149f17112b6624acbb5c
SHA2564874b19cd003189b379863746c23b357f303f7405578e0742477035b9dcc711f
SHA5120ce0516e4241430b79547a398ade80f13ef74bebf46c95ce8922ddfff9865dc94b2f9c5de6d476289f450d245e752d8d79887c6320fc474fcb786d2076e43cf5