Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 16:27
Static task
static1
Behavioral task
behavioral1
Sample
82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe
Resource
win10v2004-20240611-en
General
-
Target
82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe
-
Size
1.8MB
-
MD5
80bb37d0d0b67ac4d218f3563a0cd28a
-
SHA1
9614b6e077ed217946e2c844226f87472a9fad25
-
SHA256
82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3
-
SHA512
c06548970577d6d73921df7a4e84b4dcab89bd056bc80cb51002319b69b341f1c98086dbb9bc7fdd9944cd18bb3dc9bea8ee42d548ed9f637737ed8e0325024e
-
SSDEEP
49152:4VX1i6FMPimUD11GhDPGrElO6jCg7AvNGGpy6ytsJ:yi6F/VyxO8bOUGHm
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Extracted
stealc
default
http://85.28.47.4
-
url_path
/920475a59bac849d.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1f2f63870f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 94de042531.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1f2f63870f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 94de042531.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 94de042531.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1f2f63870f.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 1f2f63870f.exe -
Executes dropped EXE 6 IoCs
pid Process 4588 explortu.exe 4740 94de042531.exe 4808 1f2f63870f.exe 3076 explortu.exe 100 num.exe 2780 explortu.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine 94de042531.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine 1f2f63870f.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe -
Loads dropped DLL 2 IoCs
pid Process 100 num.exe 100 num.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\94de042531.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\94de042531.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/4808-123-0x0000000000EB0000-0x000000000140B000-memory.dmp autoit_exe behavioral1/memory/4808-202-0x0000000000EB0000-0x000000000140B000-memory.dmp autoit_exe behavioral1/memory/4808-203-0x0000000000EB0000-0x000000000140B000-memory.dmp autoit_exe behavioral1/memory/4808-212-0x0000000000EB0000-0x000000000140B000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 3012 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe 4588 explortu.exe 4740 94de042531.exe 4808 1f2f63870f.exe 3076 explortu.exe 100 num.exe 100 num.exe 100 num.exe 2780 explortu.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 num.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString num.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133638064854894693" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3012 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe 3012 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe 4588 explortu.exe 4588 explortu.exe 4740 94de042531.exe 4740 94de042531.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 3076 explortu.exe 3076 explortu.exe 4816 chrome.exe 4816 chrome.exe 100 num.exe 100 num.exe 100 num.exe 100 num.exe 2780 explortu.exe 2780 explortu.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe Token: SeShutdownPrivilege 4816 chrome.exe Token: SeCreatePagefilePrivilege 4816 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3012 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4816 chrome.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4816 chrome.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe 4808 1f2f63870f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 100 num.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3012 wrote to memory of 4588 3012 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe 85 PID 3012 wrote to memory of 4588 3012 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe 85 PID 3012 wrote to memory of 4588 3012 82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe 85 PID 4588 wrote to memory of 964 4588 explortu.exe 90 PID 4588 wrote to memory of 964 4588 explortu.exe 90 PID 4588 wrote to memory of 964 4588 explortu.exe 90 PID 4588 wrote to memory of 4740 4588 explortu.exe 95 PID 4588 wrote to memory of 4740 4588 explortu.exe 95 PID 4588 wrote to memory of 4740 4588 explortu.exe 95 PID 4588 wrote to memory of 4808 4588 explortu.exe 98 PID 4588 wrote to memory of 4808 4588 explortu.exe 98 PID 4588 wrote to memory of 4808 4588 explortu.exe 98 PID 4808 wrote to memory of 4816 4808 1f2f63870f.exe 100 PID 4808 wrote to memory of 4816 4808 1f2f63870f.exe 100 PID 4816 wrote to memory of 3756 4816 chrome.exe 102 PID 4816 wrote to memory of 3756 4816 chrome.exe 102 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 1416 4816 chrome.exe 103 PID 4816 wrote to memory of 5012 4816 chrome.exe 104 PID 4816 wrote to memory of 5012 4816 chrome.exe 104 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105 PID 4816 wrote to memory of 1656 4816 chrome.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe"C:\Users\Admin\AppData\Local\Temp\82d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\94de042531.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\94de042531.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4740
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\1f2f63870f.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\1f2f63870f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8fe63ab58,0x7ff8fe63ab68,0x7ff8fe63ab785⤵PID:3756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1760 --field-trial-handle=1940,i,1302306350930980732,9905992693690856952,131072 /prefetch:25⤵PID:1416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1940,i,1302306350930980732,9905992693690856952,131072 /prefetch:85⤵PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2256 --field-trial-handle=1940,i,1302306350930980732,9905992693690856952,131072 /prefetch:85⤵PID:1656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3060 --field-trial-handle=1940,i,1302306350930980732,9905992693690856952,131072 /prefetch:15⤵PID:4748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3044 --field-trial-handle=1940,i,1302306350930980732,9905992693690856952,131072 /prefetch:15⤵PID:4732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4292 --field-trial-handle=1940,i,1302306350930980732,9905992693690856952,131072 /prefetch:15⤵PID:656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4612 --field-trial-handle=1940,i,1302306350930980732,9905992693690856952,131072 /prefetch:85⤵PID:2500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3336 --field-trial-handle=1940,i,1302306350930980732,9905992693690856952,131072 /prefetch:85⤵PID:3832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3344 --field-trial-handle=1940,i,1302306350930980732,9905992693690856952,131072 /prefetch:85⤵PID:4772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:100
-
-
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3076
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
216B
MD58af4e0478ebada4fdd3447440056e488
SHA1453511357e1635b38c62290b8ed1059215062d3d
SHA2561885b6adfc45a3e24ded2a8bc49556a5e8e0e2c62ec1b99b2c85bd03ffc002dc
SHA512b1b3f764c064b7cf2f4c691a28e1bc06f6aad4ea54aa7cac9ecdf62ae183b49ff4d3ea067fea85801af98f79cca29070381062320a06908cac8940da2a0d953d
-
Filesize
152KB
MD5eef4577eadf44c4b2665bc71095f5382
SHA1247aafe1fbc8a69a398b5185946f5869f8252ce9
SHA256e235c32379b23ae6f312a97c4b14b7780333fb5273b1c8f188c8acc8f7c4fb52
SHA512f419883922ced82f3a7b8665adbdc587e9af5adea679bd0991619cf3fef240c0ea011289726403997cf461dbf61262dfeab5c0172dd8f67ef1f9158c39283211
-
Filesize
2KB
MD58b7e4290c13d2701fd101e1b99d72b6d
SHA14cfc2a05677c87851e44f9c6b7177c278586788d
SHA25664935a596631a98bcf330c67e7f350177a556e16fa0070989021500ae746a842
SHA512c4f0781694e41ab9b6efc492143aac9cbff026a8f42d505de0fb3a05cbc83839005c9b8e050d828d254361bd428f13aebecdd9e3713d8ad5f63775e5cf41b62b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
688B
MD55a6948b45d511370c6c5fb785dba6748
SHA1ffe3caba8d5a58f1e532f3d56347c8f6ed88001e
SHA256fc0e4ff3c646180332a997c518bfdbb72a9d8fb1d89877b8c6879e30624de839
SHA51268994e7fffbaf01e515f09ef79467f6b3a9e493b2ca16872f54a20ada8dd6e50b9ce0657ec631b07d64704772b9ec8f9b266bfc17a42954d37200536db7fe23e
-
Filesize
7KB
MD5fcfa824df9d3e6fe7f91f4963f704773
SHA169df6a5e4c3adcf0277e2680744f3a74985c17e4
SHA25633ded36095ca6e28dbc2e004c89aa04676b33070d1975dd027303eeac5b5127b
SHA512ed1d9ff05972bef80a14e26b34bff76ba9237674bac951fb256487558269bbfce1091857c7d93fc059c77ebc8e096e9b57169c5211cd955a291523c4fff45cb6
-
Filesize
16KB
MD5d95e28885812c41109abaf4367843360
SHA194fb356bf701a96c545687f3fc10922beb3061d2
SHA256c8302ce0ea711b70db5d0d6f5e2235b93235d0f4836312f25f82a526a84d84bd
SHA512de59f191d4a185ffed948418bf982ed5ced0d9faa41f7d824787b50d1438c26141cc5ad9f7353aa0cab23a7c4cc89717a31d6702db70816e9ea2883522933d6d
-
Filesize
281KB
MD5d5378ebfa2fb1ac5efa547120d861f92
SHA1812900a37e948767f4f174d14f19d22232093d96
SHA2562e8219aaf044545f42f256f8809a4190c3ebd387120759fac666ca030a7ccfeb
SHA5129ff1f821b22aef906867e30a4e06ef95ea70a271fab199a331863f91f7e4fd0a6760ce0e2629efee21f43067ed67615f269025c11d20b74a7c0c98461c751410
-
Filesize
2.3MB
MD5dab25c41f68cdd128a18a8eb8cbb62fc
SHA12bba8b4db24467edd0bd9f4fd0f58156e09f4581
SHA2561bc7c74f15149979e9b4598592f66b93bf3afbe5ed0fb2506bbf26a00aca8ead
SHA512360c67b14d2183354950829f58d30df4427583e18b26e357f49f3a371373a5c5a45106e37d0b1b624a94d82de97cd8efee7e4b32ca5fa64f905d294e2465e7ac
-
Filesize
2.3MB
MD533e8684339063ec10d967c183a3e2773
SHA1c5d56088e73656e55fa8a9ba8a6b80888ef7f60d
SHA256d0e663f6b2d46cbec8542be9495490e59860b3da3535c6de85a719199d0fbecf
SHA512e27e90fd4fe7efb236234c7dc360fa5b18959e5daaa0027af846cae05381741d7d53a06d3ce5744c96617c9f4994bb9ff35971b5be58f1b8a2c8fa25c587229e
-
Filesize
2.4MB
MD526a77a61fb964d82c815da952ebedb23
SHA18d9100fcc2e55df7c20954d459c1a6c5861228a1
SHA2562e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73
SHA512793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a
-
Filesize
1.8MB
MD580bb37d0d0b67ac4d218f3563a0cd28a
SHA19614b6e077ed217946e2c844226f87472a9fad25
SHA25682d87b4dfeac9c8cb9a99f51b60693279dc87bd045133b1e8f15ae1e929b78f3
SHA512c06548970577d6d73921df7a4e84b4dcab89bd056bc80cb51002319b69b341f1c98086dbb9bc7fdd9944cd18bb3dc9bea8ee42d548ed9f637737ed8e0325024e