Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 15:05
Static task
static1
Behavioral task
behavioral1
Sample
e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe
Resource
win10v2004-20240508-en
General
-
Target
e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe
-
Size
1.8MB
-
MD5
014babd2cbc6c99e08304ebf23209b41
-
SHA1
1ae3c2e88811c140ab8279a3c72fe51bd03dddd3
-
SHA256
e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2
-
SHA512
8c21fa72c0025a1c8d7e0cdb039803798269feb8d4b13b208130e2aba8804a0a8032b55042ec7c17f4e2dae69a03b9147595de48bb251a695b08648599ece9b1
-
SSDEEP
49152:tHaZjcHA+UmblG0fx69G3OgVs36YEnBdDH/7:tHaZjQnnldfx6rQW6YEnv
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Extracted
stealc
default
http://85.28.47.4
-
url_path
/920475a59bac849d.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ aba636463d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 99c3219acc.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion aba636463d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 99c3219acc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion aba636463d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 99c3219acc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 99c3219acc.exe -
Executes dropped EXE 7 IoCs
pid Process 1888 explortu.exe 2576 explortu.exe 2476 aba636463d.exe 4708 99c3219acc.exe 3712 num.exe 2596 explortu.exe 2856 explortu.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine aba636463d.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine 99c3219acc.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe -
Loads dropped DLL 2 IoCs
pid Process 3712 num.exe 3712 num.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aba636463d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\aba636463d.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/4708-212-0x00000000004D0000-0x0000000000A34000-memory.dmp autoit_exe behavioral1/memory/4708-236-0x00000000004D0000-0x0000000000A34000-memory.dmp autoit_exe behavioral1/memory/4708-243-0x00000000004D0000-0x0000000000A34000-memory.dmp autoit_exe behavioral1/memory/4708-244-0x00000000004D0000-0x0000000000A34000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 4496 e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe 1888 explortu.exe 2576 explortu.exe 2476 aba636463d.exe 4708 99c3219acc.exe 3712 num.exe 3712 num.exe 2596 explortu.exe 2856 explortu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1888 set thread context of 2576 1888 explortu.exe 86 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 num.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString num.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133638015338264476" chrome.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4496 e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe 4496 e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe 1888 explortu.exe 1888 explortu.exe 2576 explortu.exe 2576 explortu.exe 2476 aba636463d.exe 2476 aba636463d.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 2764 chrome.exe 2764 chrome.exe 3712 num.exe 3712 num.exe 3712 num.exe 3712 num.exe 2596 explortu.exe 2596 explortu.exe 2856 explortu.exe 2856 explortu.exe 4396 chrome.exe 4396 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe Token: SeShutdownPrivilege 2764 chrome.exe Token: SeCreatePagefilePrivilege 2764 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 2764 chrome.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 2764 chrome.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe 4708 99c3219acc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3712 num.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4496 wrote to memory of 1888 4496 e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe 81 PID 4496 wrote to memory of 1888 4496 e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe 81 PID 4496 wrote to memory of 1888 4496 e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe 81 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2576 1888 explortu.exe 86 PID 1888 wrote to memory of 2476 1888 explortu.exe 90 PID 1888 wrote to memory of 2476 1888 explortu.exe 90 PID 1888 wrote to memory of 2476 1888 explortu.exe 90 PID 1888 wrote to memory of 4708 1888 explortu.exe 91 PID 1888 wrote to memory of 4708 1888 explortu.exe 91 PID 1888 wrote to memory of 4708 1888 explortu.exe 91 PID 4708 wrote to memory of 2764 4708 99c3219acc.exe 92 PID 4708 wrote to memory of 2764 4708 99c3219acc.exe 92 PID 2764 wrote to memory of 640 2764 chrome.exe 94 PID 2764 wrote to memory of 640 2764 chrome.exe 94 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 1688 2764 chrome.exe 95 PID 2764 wrote to memory of 4900 2764 chrome.exe 96 PID 2764 wrote to memory of 4900 2764 chrome.exe 96 PID 2764 wrote to memory of 1712 2764 chrome.exe 97 PID 2764 wrote to memory of 1712 2764 chrome.exe 97 PID 2764 wrote to memory of 1712 2764 chrome.exe 97 PID 2764 wrote to memory of 1712 2764 chrome.exe 97 PID 2764 wrote to memory of 1712 2764 chrome.exe 97 PID 2764 wrote to memory of 1712 2764 chrome.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe"C:\Users\Admin\AppData\Local\Temp\e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\aba636463d.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\aba636463d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\99c3219acc.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\99c3219acc.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffae5d9ab58,0x7ffae5d9ab68,0x7ffae5d9ab785⤵PID:640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1784,i,8370270382723328659,11907741489796539400,131072 /prefetch:25⤵PID:1688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1784,i,8370270382723328659,11907741489796539400,131072 /prefetch:85⤵PID:4900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2168 --field-trial-handle=1784,i,8370270382723328659,11907741489796539400,131072 /prefetch:85⤵PID:1712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,8370270382723328659,11907741489796539400,131072 /prefetch:15⤵PID:4136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3080 --field-trial-handle=1784,i,8370270382723328659,11907741489796539400,131072 /prefetch:15⤵PID:2596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3608 --field-trial-handle=1784,i,8370270382723328659,11907741489796539400,131072 /prefetch:15⤵PID:872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4412 --field-trial-handle=1784,i,8370270382723328659,11907741489796539400,131072 /prefetch:85⤵PID:1884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4428 --field-trial-handle=1784,i,8370270382723328659,11907741489796539400,131072 /prefetch:85⤵PID:1036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4732 --field-trial-handle=1784,i,8370270382723328659,11907741489796539400,131072 /prefetch:85⤵PID:4844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1660 --field-trial-handle=1784,i,8370270382723328659,11907741489796539400,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4396
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3712
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2596
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
216B
MD58f2c19f54e93fd0a19a12cef8c14705d
SHA14c6f1f33449e0d03ac51dc334ad8d5a2372b63bc
SHA256afc5984f4f26e8676c3f1b7fed61f3506d9be8ae1b437c056a27edf42cec70ba
SHA5128ec853ab9eac75c267231d1f4e731c2b6e87ac832aafcdd8f1436e6daac92407f9f84227eb9517e0c3cc65b754931782269a80324b5ed7a235fab72c97f1bebd
-
Filesize
7KB
MD5641f3d64b5ecf08253401b3409d2d8fc
SHA1c89c38af8aecfaab1bea0af2db66d2b2fb416d3f
SHA256b714ad521a0b9e3d3c23e89f1a189e1804a882df9ceb3dfed7aec8c4d69c9130
SHA512bcc8d646b3ade412090ae6c33e723dfa4730b074d53a22c81af6fb63445011326519214839bb76bd6c35935fc8ac2671c15593a729d00007d7a66a5e09644f85
-
Filesize
16KB
MD5d3b2d2fcae5434700725e14ed4f15c2b
SHA12efcfff899d6ac7141b8f02e88a9af8d2eb680cd
SHA2567f2dc52c51a92440a623bfe52ce4958f418d6c626524eea6da3752a82e17c0ac
SHA512d0335fe1151a826dc48a1337e8017f74ba3f32681080223ac7cfaf6c420e39f0acc6f55c85f6b5e43b2fed05541bee79b9ec7e220006d3440ddf4eba39964833
-
Filesize
272KB
MD5d36a0f6ee80a712a1a7eac6c77c99869
SHA1ac9cfff1a9cc3fd2cdb5abae75a092f05a4f037a
SHA25655d8ea471b26b19b15b86eef5619d4f5ea91a6bccb19dcfa3f2f0e9178849b70
SHA51228e13eb3e66d98a336e74535d72bfcd097ea51f09015ec59b86233a1cf4d6c768c35a52fbe76dd59b890bc162180217ac048b2f8502169d5aaa6b73bc581bd86
-
Filesize
2.3MB
MD5130b239595865bfa17bc84bb9689510a
SHA1b5d4bc923f8f5ba045161e67d206af505f196e63
SHA256c69518089492c136eb8bc5902edf56e43978da0d1d71984f5c5baddf029903d4
SHA512b8181d981304e03c510324f93a0783ca6907df6fc3401b6a399ca285c2d4e0a410329b664f29801be43c7eb95dbe6514eea29afd665efb5b1cff5cae7373d50a
-
Filesize
2.3MB
MD5cf3a4941ec44506c7da30b00080ff0d7
SHA1faf7d1fed7962840903760b98154c2dcfaaaf84d
SHA256e8770429e60be8e4e8bcf3abc46404d5d5bb61a2632bc8b132a20f7d87d39375
SHA512a792d6f3d166465661b282550734f1b26060e0682183cf12a2db55b89ea463e9c6209e4e841fb4b55e80f5a5b2357420e9b9ecb5e45042d7215afc4760a19de2
-
Filesize
2.4MB
MD526a77a61fb964d82c815da952ebedb23
SHA18d9100fcc2e55df7c20954d459c1a6c5861228a1
SHA2562e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73
SHA512793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a
-
Filesize
1.8MB
MD5014babd2cbc6c99e08304ebf23209b41
SHA11ae3c2e88811c140ab8279a3c72fe51bd03dddd3
SHA256e8c929995d9dab60498e2d10a2df0a1f88584d2b943965b1876266b5709043c2
SHA5128c21fa72c0025a1c8d7e0cdb039803798269feb8d4b13b208130e2aba8804a0a8032b55042ec7c17f4e2dae69a03b9147595de48bb251a695b08648599ece9b1