Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe
Resource
win10v2004-20240611-en
General
-
Target
707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe
-
Size
1.8MB
-
MD5
511633d068a97859bf4d5f7e11f409ff
-
SHA1
2f40be2718d1d5edbf0c7ea5cd554b3e34d7fe2f
-
SHA256
707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a
-
SHA512
8533a98cb0880467c1e1571da621afd3f39a7ffca00efc075ad0a4762bdfc0ecb0a67f5a0894b59ac75d166da623c176affae422a341a5a691d2fc001814681b
-
SSDEEP
49152:LfWIcSFLZQkcbl/GRPpXX95mi1nFdvrEUHfr+/V+bzw5Oqm:LCSVZcpeNXOqF9HHTMd
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a8e831af52.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a8e831af52.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a8e831af52.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation a8e831af52.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation ba000531ce.exe -
Executes dropped EXE 9 IoCs
pid Process 5020 explortu.exe 2892 a8e831af52.exe 3120 ee7f893da8.exe 2596 axplong.exe 2940 ba000531ce.exe 2512 axplong.exe 2408 explortu.exe 4888 axplong.exe 504 explortu.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine a8e831af52.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ee7f893da8.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\ee7f893da8.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000023490-76.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
pid Process 3908 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe 5020 explortu.exe 2892 a8e831af52.exe 2596 axplong.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe 2512 axplong.exe 2408 explortu.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe 4888 axplong.exe 504 explortu.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe 3120 ee7f893da8.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe File created C:\Windows\Tasks\axplong.job a8e831af52.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133628898402412211" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3169499791-3545231813-3156325206-1000\{638285FC-FFDC-4577-808D-4805A9FC2B20} chrome.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3908 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe 3908 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe 5020 explortu.exe 5020 explortu.exe 2892 a8e831af52.exe 2892 a8e831af52.exe 2596 axplong.exe 2596 axplong.exe 1580 chrome.exe 1580 chrome.exe 2512 axplong.exe 2512 axplong.exe 2408 explortu.exe 2408 explortu.exe 4888 axplong.exe 4888 axplong.exe 504 explortu.exe 504 explortu.exe 4844 chrome.exe 4844 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe Token: SeShutdownPrivilege 1580 chrome.exe Token: SeCreatePagefilePrivilege 1580 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3908 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe 2892 a8e831af52.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 2940 ba000531ce.exe 1580 chrome.exe 2940 ba000531ce.exe 1580 chrome.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 1580 chrome.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe 2940 ba000531ce.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3120 ee7f893da8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3908 wrote to memory of 5020 3908 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe 86 PID 3908 wrote to memory of 5020 3908 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe 86 PID 3908 wrote to memory of 5020 3908 707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe 86 PID 5020 wrote to memory of 1476 5020 explortu.exe 87 PID 5020 wrote to memory of 1476 5020 explortu.exe 87 PID 5020 wrote to memory of 1476 5020 explortu.exe 87 PID 5020 wrote to memory of 2892 5020 explortu.exe 88 PID 5020 wrote to memory of 2892 5020 explortu.exe 88 PID 5020 wrote to memory of 2892 5020 explortu.exe 88 PID 5020 wrote to memory of 3120 5020 explortu.exe 89 PID 5020 wrote to memory of 3120 5020 explortu.exe 89 PID 5020 wrote to memory of 3120 5020 explortu.exe 89 PID 2892 wrote to memory of 2596 2892 a8e831af52.exe 90 PID 2892 wrote to memory of 2596 2892 a8e831af52.exe 90 PID 2892 wrote to memory of 2596 2892 a8e831af52.exe 90 PID 5020 wrote to memory of 2940 5020 explortu.exe 91 PID 5020 wrote to memory of 2940 5020 explortu.exe 91 PID 5020 wrote to memory of 2940 5020 explortu.exe 91 PID 2940 wrote to memory of 1580 2940 ba000531ce.exe 92 PID 2940 wrote to memory of 1580 2940 ba000531ce.exe 92 PID 1580 wrote to memory of 2712 1580 chrome.exe 94 PID 1580 wrote to memory of 2712 1580 chrome.exe 94 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 4648 1580 chrome.exe 95 PID 1580 wrote to memory of 1272 1580 chrome.exe 96 PID 1580 wrote to memory of 1272 1580 chrome.exe 96 PID 1580 wrote to memory of 3112 1580 chrome.exe 97 PID 1580 wrote to memory of 3112 1580 chrome.exe 97 PID 1580 wrote to memory of 3112 1580 chrome.exe 97 PID 1580 wrote to memory of 3112 1580 chrome.exe 97 PID 1580 wrote to memory of 3112 1580 chrome.exe 97 PID 1580 wrote to memory of 3112 1580 chrome.exe 97 PID 1580 wrote to memory of 3112 1580 chrome.exe 97 PID 1580 wrote to memory of 3112 1580 chrome.exe 97 PID 1580 wrote to memory of 3112 1580 chrome.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe"C:\Users\Admin\AppData\Local\Temp\707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:1476
-
-
C:\Users\Admin\1000015002\a8e831af52.exe"C:\Users\Admin\1000015002\a8e831af52.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2596
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\ee7f893da8.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\ee7f893da8.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\ba000531ce.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\ba000531ce.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffa0254ab58,0x7ffa0254ab68,0x7ffa0254ab785⤵PID:2712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1720 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:25⤵PID:4648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:85⤵PID:1272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2264 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:85⤵PID:3112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3032 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:15⤵PID:1688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3040 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:15⤵PID:3616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4388 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:15⤵PID:1620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4620 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:15⤵PID:1268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4500 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:85⤵PID:4396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3272 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:85⤵
- Modifies registry class
PID:368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5016 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:85⤵PID:228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5164 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:85⤵PID:3196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5192 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:85⤵PID:3492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1772 --field-trial-handle=1940,i,1360478193029178902,7608490869337462172,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4844
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:2972
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2512
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2408
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:504
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5515f0ca896c37e51764800d12a61afe3
SHA113e20848146cf08c8be0ad074ed03785a9d48569
SHA256496ac6c3431c869dfd6ed7e299e86fe46ce5a0c41e3ce54f39a4f1ea8eb8e701
SHA512bb43e46518ca8282480ee052d2de930c5ee5445a23d6a0f934e37b4e88e4a9f7ef00b4e909168e66b61258935c468b467f05168afab29a3a00fb20a682175e6d
-
Filesize
336B
MD5b5d5f5c24d397335abf8e38ec1579617
SHA145c960fcfb674b7387da559b20255fac06f48c0f
SHA256fcc307573410a54c4d89e5c4f8d1cba1a2ef6f27f4ce375b8f79e975b906f514
SHA51210cfb9f8063f4050f87e8364b090d8c0bc4d9dd5fa344ad62e2a436b88e5036052a1861cfb467fd19302b8d6b88b4bf52376de8a4b172ee7ee69df3526d7ee14
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\1fc782d3-4788-4b9d-8d3c-02b75cc52b66.tmp
Filesize522B
MD51a4ad90b90255587a389c1cf376afc3f
SHA135ce001eb091839019530497e9d57efe0c12c76b
SHA25687302215d9a27d441f99be2de3057c5a327ec2b4408c5c458ad779036594b63a
SHA512dacc9bc78fc3f9c38d64585669f1f23a088a752d8fb36964e43f1deb208dd4624a4d1b82d988748e3806ce3d614729b733549fa6bfe1e54fb4a736604fa6b5cb
-
Filesize
2KB
MD50b34ec30d5c588dcc241892ba43e46f9
SHA172349fa703393af68677bf0b09c344e653004512
SHA256e9852c461ae26a2e1b9a7f35f42a7a9dbe50690721ce9fbe08eed5b0b0a853e2
SHA512dd11e54925cc744469987b92300c0b3e50b13ed46d8381815a385fa0fba56729e13feb52493f81f1ec28987230313d0e57204a6ed209c569171f526655133020
-
Filesize
2KB
MD57c3d3f2c2bed860dae80c6e2ae9f6720
SHA1aacb1009872cf779982fde50b6cd149a0c6e7606
SHA256903e5e125f9479ef5e2941a12e24a85dc1031c30e9729d74ead490231b16d2af
SHA512e24f43b804d6ed4d50edccab22e1316411f36df85dff187366d5bf0725371668a9623046e52ed9c0db93c3bad7e5b62fe7390de5ca9a118b2f9e49cc081f9562
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD5bd0f56a161157d6a999e131bf7b51d3b
SHA1ad4c83ba0f296187154e925041e91db74397d199
SHA256b6d2c2519447541960ce5b8a88af8bfe6df51016ce179a5ce1b5b9bccc9997bc
SHA5124aa9792878c9d0cbfa4a13ec50ae9ba99becffa1a1f260d38b0eaae65155162b665ca17d9be23d1316d449382eefd512bfbb82aefd98617050102f518185bcdc
-
Filesize
7KB
MD557a3bf31f52d6dfc46abdfb28dd43172
SHA1c6ee3cfa9ab5b51eb7b35fb6139e3ad13ed456f8
SHA2569c975dfd6be7eaf33095b9c2e0c47b1ca20f0130c7595bc439e05459922f6e96
SHA51283584ac5c52e8c3d88cf9a7ca1dfb5e9f165cb1658e22200733b23c63f99847436b9094ae7d92005f27d6959f7df75b065f17f49ed9a894debff68a23263a34d
-
Filesize
16KB
MD55e16747843f1f842816af3e8ab3a9a43
SHA1e1a364a7d6f4e26ed888b6ff05efcfd54bb71f54
SHA256248ad1359371eeac9c55b3dd7af50da6ea7e9d793c9d1728b41b57065a11ef4d
SHA512d9ca7ed973e813fe2c0542d9dcdcc3c8d3cde2a23623a059eca4804e4b6ba38c3528799b3c6f9ec6a05c62805f921e1eb10478e5761fb809f965b260261a1c5f
-
Filesize
276KB
MD5054c88c9e6b09b1469bfd6a4730f0cbe
SHA1ea651d9f288d19ce185bba19d04ac6e575cbeb5b
SHA2568692301443752b0e5236ed744c1d215b4f69584a7367ebecbdef1ccba52fc8ca
SHA512c4dcdcef5edf5bcd5f47aa6d7ee9af0d2d3f159e1dda55aed4dbce162590039ccefab23bd1ab3f5238f87a1b46a077f552c22a6dd50f81c1542fd1b6f88dfdde
-
Filesize
1.3MB
MD5807a47c7a26cd56e25525927c42b7ab5
SHA157b84c769fa1554f906c5ae5531fe4d34f508f04
SHA256fd31856fe57e9c46a03b41329e3de00f9fadebe87494c3622e86623118c7a478
SHA512d6c1f3ba2e37e695f9deea0cf14a06c4bc1cb91e304360b03c0e5b6bd7f730b2089d6c86daaccf5b2d6b353651b4f7b44836202dc1a9d2b526a1754cf35f5925
-
Filesize
1.1MB
MD594c3e9dc44b8776921399f6dd944dea8
SHA1d3f19789e31ec09ee3b3394f865ef80b3343cd4f
SHA256826c5e2b824cfb2bc574de9257052376b7b32729aeb80742842e4a92ada0dded
SHA512fc37b31bc489465a90857987e9a8fdb3a797ec0d2ea22ccb0cecaec670f29e5372acfba1af966b4df50cacee9ae57f0a587941e4c0ac7fb29fd199339249ac02
-
Filesize
1.8MB
MD5511633d068a97859bf4d5f7e11f409ff
SHA12f40be2718d1d5edbf0c7ea5cd554b3e34d7fe2f
SHA256707115b4eb414aee94081531ab3644e8f9e4559da4b11b7e0f77e8359a928a2a
SHA5128533a98cb0880467c1e1571da621afd3f39a7ffca00efc075ad0a4762bdfc0ecb0a67f5a0894b59ac75d166da623c176affae422a341a5a691d2fc001814681b