Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-06-2024 20:04
Static task
static1
Behavioral task
behavioral1
Sample
a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe
Resource
win10v2004-20240611-en
General
-
Target
a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe
-
Size
1.8MB
-
MD5
6c657a2229b0f6dbabad1a51a47c7578
-
SHA1
0d153ee2b7497ef4e1ea5b5589e5e201d08fce61
-
SHA256
a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2
-
SHA512
facfb65c1e853731f027fa925a64e89ddac5efa8c03502d02e864ef9a35e79ab73b716644154d94fa491d569683e76caf11b9f8bc32339d0c6b4ec45645ff911
-
SSDEEP
49152:sWEk1moBw1JuJV0f0VGXvSMrMI6t7iiWswp0:sfKKMJyMoXvZ/vp0
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Extracted
stealc
default
http://85.28.47.4
-
url_path
/920475a59bac849d.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 82d559cfc5.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bec98fc548.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bec98fc548.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bec98fc548.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 82d559cfc5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 82d559cfc5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Executes dropped EXE 7 IoCs
pid Process 3816 explortu.exe 3624 82d559cfc5.exe 4136 bec98fc548.exe 2356 num.exe 4796 explortu.exe 448 explortu.exe 3480 explortu.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Wine bec98fc548.exe Key opened \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Wine a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe Key opened \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Wine 82d559cfc5.exe -
Loads dropped DLL 2 IoCs
pid Process 2356 num.exe 2356 num.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Windows\CurrentVersion\Run\82d559cfc5.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\82d559cfc5.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4136-205-0x0000000000DD0000-0x0000000001328000-memory.dmp autoit_exe behavioral2/memory/4136-234-0x0000000000DD0000-0x0000000001328000-memory.dmp autoit_exe behavioral2/memory/4136-241-0x0000000000DD0000-0x0000000001328000-memory.dmp autoit_exe behavioral2/memory/4136-242-0x0000000000DD0000-0x0000000001328000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 4288 a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe 3816 explortu.exe 3624 82d559cfc5.exe 4136 bec98fc548.exe 2356 num.exe 2356 num.exe 4796 explortu.exe 448 explortu.exe 3480 explortu.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 num.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString num.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133638195008896847" chrome.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4288 a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe 4288 a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe 3816 explortu.exe 3816 explortu.exe 3624 82d559cfc5.exe 3624 82d559cfc5.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 1980 chrome.exe 1980 chrome.exe 2356 num.exe 2356 num.exe 4796 explortu.exe 4796 explortu.exe 2356 num.exe 2356 num.exe 448 explortu.exe 448 explortu.exe 1224 chrome.exe 1224 chrome.exe 3480 explortu.exe 3480 explortu.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe Token: SeShutdownPrivilege 1980 chrome.exe Token: SeCreatePagefilePrivilege 1980 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 1980 chrome.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 1980 chrome.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe 4136 bec98fc548.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2356 num.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4288 wrote to memory of 3816 4288 a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe 81 PID 4288 wrote to memory of 3816 4288 a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe 81 PID 4288 wrote to memory of 3816 4288 a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe 81 PID 3816 wrote to memory of 2188 3816 explortu.exe 87 PID 3816 wrote to memory of 2188 3816 explortu.exe 87 PID 3816 wrote to memory of 2188 3816 explortu.exe 87 PID 3816 wrote to memory of 3624 3816 explortu.exe 88 PID 3816 wrote to memory of 3624 3816 explortu.exe 88 PID 3816 wrote to memory of 3624 3816 explortu.exe 88 PID 3816 wrote to memory of 4136 3816 explortu.exe 89 PID 3816 wrote to memory of 4136 3816 explortu.exe 89 PID 3816 wrote to memory of 4136 3816 explortu.exe 89 PID 4136 wrote to memory of 1980 4136 bec98fc548.exe 90 PID 4136 wrote to memory of 1980 4136 bec98fc548.exe 90 PID 1980 wrote to memory of 1580 1980 chrome.exe 93 PID 1980 wrote to memory of 1580 1980 chrome.exe 93 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1784 1980 chrome.exe 94 PID 1980 wrote to memory of 1732 1980 chrome.exe 95 PID 1980 wrote to memory of 1732 1980 chrome.exe 95 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96 PID 1980 wrote to memory of 5104 1980 chrome.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe"C:\Users\Admin\AppData\Local\Temp\a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\82d559cfc5.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\82d559cfc5.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\bec98fc548.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\bec98fc548.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe292eab58,0x7ffe292eab68,0x7ffe292eab785⤵PID:1580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1732 --field-trial-handle=1908,i,11626820695351950964,10184113063319015049,131072 /prefetch:25⤵PID:1784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 --field-trial-handle=1908,i,11626820695351950964,10184113063319015049,131072 /prefetch:85⤵PID:1732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2208 --field-trial-handle=1908,i,11626820695351950964,10184113063319015049,131072 /prefetch:85⤵PID:5104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=1908,i,11626820695351950964,10184113063319015049,131072 /prefetch:15⤵PID:3108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3040 --field-trial-handle=1908,i,11626820695351950964,10184113063319015049,131072 /prefetch:15⤵PID:1472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4184 --field-trial-handle=1908,i,11626820695351950964,10184113063319015049,131072 /prefetch:15⤵PID:868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4404 --field-trial-handle=1908,i,11626820695351950964,10184113063319015049,131072 /prefetch:85⤵PID:1504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4512 --field-trial-handle=1908,i,11626820695351950964,10184113063319015049,131072 /prefetch:85⤵PID:2400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4632 --field-trial-handle=1908,i,11626820695351950964,10184113063319015049,131072 /prefetch:85⤵PID:3432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1660 --field-trial-handle=1908,i,11626820695351950964,10184113063319015049,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:1224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2356
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4796
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:448
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
216B
MD5ffe63897426cb15b3151560c3985accd
SHA1e039ece63107fd670057a4a320e27127f986fcc1
SHA25653becc98d06a58604802b58afedccbd5415632127586ff1406b74986f753f7d9
SHA512ffcd0e263553e11bec8cf169727f29071bad39c11df2a77410b7966fec5cc4a5ca122a940855d4b67d65e055a55f5c821e4c2100ce6d1ec4f039e68da02320d2
-
Filesize
2KB
MD53349874fb1001d2e1dbdc9a56305f471
SHA1202266d7e5fe39ca65cd449ad5cf97661b1b5a11
SHA256dff4f35d1b929c747b7052ff472a2596116a414e8e0e34b7f537f584cfb5b7b4
SHA51250f548e6343887974b4b5579f2fc7a83ed811154c1a8b6060fbb1846f796d316b69795876d416a5f0db13f92bce81a5dcd607d0918de176f0ee8c08fc7d2b99c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
692B
MD5454036e84ebf42198d1fcbbedf3ead3c
SHA1bd6f655fbe12bee5791fd507e89ac56ddcc7a0b0
SHA256c381fdea88cb18a9a0d66b6792d988ca56ff47234793364fb0d1c26aa768ffbd
SHA512d457eac0972332db4caad9fc6a1c70efe1840e6f012461543f50ee6525375e6ad4bec7a70d132fd8ff7e828e1f50a1913432325c6d9ddf5c4e73989690b9dee1
-
Filesize
7KB
MD57d84a7d6be5c6a36a47a7af2f71c8a37
SHA18257b8752e7216817adc3054889fe3633f6e8921
SHA256c17fe54123c386a104525576893e58d88db78c09a89b765eee3566cd49bb53a6
SHA5124ba9d253c3569e0bf40ee6895f2dde5447c71fdeb153fa12e4c186de479a0c49080af9035bbe37685b76e50a6e20c6820e76790ce3bb3e1f716d5755d8ce0d21
-
Filesize
16KB
MD54ad111a3767b6dda07ef844db1620821
SHA197fa2b592b12bbb1efca26440be105176a819e32
SHA2561e42cd51a650d0e3660f834c51422876c6662326fe821ae10777bc4628825665
SHA5126bee52c0ea51013feb30cedb2608833da24a00f81486d426c7b4b6e17267819ae30be1c3f4a13d1470d544e7f2b6b20a9be80c9c7a15afd73d55adfb2982a16c
-
Filesize
281KB
MD539c2adbe13b6b625c2ce479f1a3f4dfa
SHA15f62b5cb5340f0b1a83e58ea06cc99e5b5dac22c
SHA2569bb2f38b114a21045c75e00e56d330f1e87d1e8b44ae20b4d7637aed2a6dd40d
SHA512895f4e2118cfe7d5772be9f10a1c519f809400d33827ad3f39cb84c8147f1ae146c021003ac92b4a0ab0a60d9936f8d88b341d3f3685c1f64148c2631c959e5c
-
Filesize
2.3MB
MD51ca6bbaa420f59fe8c04128024aefe84
SHA1bf4ffb08443335503eb2cfeca39c0c821efb255c
SHA256a67c059f0e02ccc14d25a846795849c8a0361471f333ebc76ae1f1379363b0aa
SHA5126dafac6b9e72b8472735f64acd010dc2e6a8b185e8d8fe582fbc53eac2702d8a154725d754a25c6898d575c16c8cb7dba5fb575e533decf6b99a7ce823fbcfc4
-
Filesize
2.3MB
MD5d9f021d7ee18dba40fb638b11fe07ecf
SHA17ed9a0427b12e93b25892a1e6620871f960529bb
SHA256d192731deb864bcdf6b7195969c50dbd1466ee8f9b10da0561220f6458f0ac5a
SHA512349beece2f6f1dcc06c413451448436352854741f6865890539c281cd8299705b483517122a2d3ceabfa4417750bb013292a266d0a5a9097ebceb8dfb50969bc
-
Filesize
2.4MB
MD526a77a61fb964d82c815da952ebedb23
SHA18d9100fcc2e55df7c20954d459c1a6c5861228a1
SHA2562e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73
SHA512793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a
-
Filesize
1.8MB
MD56c657a2229b0f6dbabad1a51a47c7578
SHA10d153ee2b7497ef4e1ea5b5589e5e201d08fce61
SHA256a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2
SHA512facfb65c1e853731f027fa925a64e89ddac5efa8c03502d02e864ef9a35e79ab73b716644154d94fa491d569683e76caf11b9f8bc32339d0c6b4ec45645ff911