Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2024 07:50
Static task
static1
Behavioral task
behavioral1
Sample
53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral2
Sample
53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe
Resource
win11-20240611-en
General
-
Target
53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe
-
Size
1.8MB
-
MD5
6746a63ab7c83abfb16389768c7ee32a
-
SHA1
1f43cb478e107895bbd3a1ba0b5dbd83f9d7c3c2
-
SHA256
53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd
-
SHA512
3c6867fd579e187c8730bcd30e2f1a5f0ceb65bc55ba64944788298c777f7d0e45c1aa358f1ff8679ac74af7c586c94ecae28c6f9c076d198cc02a431c681bd3
-
SSDEEP
24576:A5bUzRxr4ptnZtCtSSwAUcK2Sapb22dILyCNGc23g4nwDVVmzoouU2+5WvH2Hhyu:0bw3gej5SaJkyCNGcqznwDEoouA0Klh
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9ddc4fdd57.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9ddc4fdd57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9ddc4fdd57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation 9ddc4fdd57.exe Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation 56b224de22.exe -
Executes dropped EXE 9 IoCs
pid Process 4088 explortu.exe 5080 9ddc4fdd57.exe 728 7ba843399a.exe 2368 axplong.exe 4112 56b224de22.exe 6128 explortu.exe 6124 axplong.exe 3896 axplong.exe 540 explortu.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Wine 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Wine 9ddc4fdd57.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7ba843399a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\7ba843399a.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00070000000235b6-77.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 23 IoCs
pid Process 932 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe 4088 explortu.exe 5080 9ddc4fdd57.exe 728 7ba843399a.exe 2368 axplong.exe 728 7ba843399a.exe 728 7ba843399a.exe 728 7ba843399a.exe 728 7ba843399a.exe 6124 axplong.exe 6128 explortu.exe 728 7ba843399a.exe 728 7ba843399a.exe 728 7ba843399a.exe 728 7ba843399a.exe 728 7ba843399a.exe 728 7ba843399a.exe 3896 axplong.exe 540 explortu.exe 728 7ba843399a.exe 728 7ba843399a.exe 728 7ba843399a.exe 728 7ba843399a.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe File created C:\Windows\Tasks\axplong.job 9ddc4fdd57.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133629114256872939" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3665033694-1447845302-680750983-1000\{542F4F5C-7AB7-49A9-B44B-A18B71EDA6BA} chrome.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 932 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe 932 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe 4088 explortu.exe 4088 explortu.exe 5080 9ddc4fdd57.exe 5080 9ddc4fdd57.exe 2368 axplong.exe 2368 axplong.exe 6124 axplong.exe 6124 axplong.exe 6128 explortu.exe 6128 explortu.exe 3896 axplong.exe 3896 axplong.exe 540 explortu.exe 540 explortu.exe 4888 chrome.exe 4888 chrome.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 5080 9ddc4fdd57.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe -
Suspicious use of SendNotifyMessage 38 IoCs
pid Process 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe 4112 56b224de22.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 728 7ba843399a.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 932 wrote to memory of 4088 932 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe 92 PID 932 wrote to memory of 4088 932 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe 92 PID 932 wrote to memory of 4088 932 53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe 92 PID 4088 wrote to memory of 1500 4088 explortu.exe 93 PID 4088 wrote to memory of 1500 4088 explortu.exe 93 PID 4088 wrote to memory of 1500 4088 explortu.exe 93 PID 4088 wrote to memory of 5080 4088 explortu.exe 94 PID 4088 wrote to memory of 5080 4088 explortu.exe 94 PID 4088 wrote to memory of 5080 4088 explortu.exe 94 PID 4088 wrote to memory of 728 4088 explortu.exe 95 PID 4088 wrote to memory of 728 4088 explortu.exe 95 PID 4088 wrote to memory of 728 4088 explortu.exe 95 PID 5080 wrote to memory of 2368 5080 9ddc4fdd57.exe 96 PID 5080 wrote to memory of 2368 5080 9ddc4fdd57.exe 96 PID 5080 wrote to memory of 2368 5080 9ddc4fdd57.exe 96 PID 4088 wrote to memory of 4112 4088 explortu.exe 97 PID 4088 wrote to memory of 4112 4088 explortu.exe 97 PID 4088 wrote to memory of 4112 4088 explortu.exe 97 PID 4112 wrote to memory of 1732 4112 56b224de22.exe 98 PID 4112 wrote to memory of 1732 4112 56b224de22.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe"C:\Users\Admin\AppData\Local\Temp\53b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:1500
-
-
C:\Users\Admin\1000015002\9ddc4fdd57.exe"C:\Users\Admin\1000015002\9ddc4fdd57.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\7ba843399a.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\7ba843399a.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:728
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\56b224de22.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\56b224de22.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1732 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x120,0x124,0x128,0x98,0x12c,0x7fffad03ab58,0x7fffad03ab68,0x7fffad03ab785⤵PID:4700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1712 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:25⤵PID:4580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:85⤵PID:4332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2252 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:85⤵PID:3368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=3132 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:15⤵PID:2412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=3144 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:15⤵PID:4868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --mojo-platform-channel-handle=4088 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:15⤵PID:2696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --mojo-platform-channel-handle=4084 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:15⤵PID:3828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4588 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:85⤵PID:3316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4620 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:85⤵
- Modifies registry class
PID:3700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:85⤵PID:5164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:85⤵PID:5256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5208 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:85⤵PID:5304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1384 --field-trial-handle=1936,i,7208639289236878107,12748843088090027601,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4888
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1368
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3856,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=4296 /prefetch:81⤵PID:2592
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6128
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:6124
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3896
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD51131f00e08abcfc9a3bc03a8c87e6237
SHA1f70660824b4b003c6b70d1ddb02c8f750c3c6384
SHA256bb699b79153a7c8e6417f6a2e9a3f6ec17dc08256de9ed6125c99b1e5f317062
SHA5126e546db2990032dae97c7c442577f2fb6272c793712d8912b10d6076f43caa985de779c9d62cd74815b91e43dc49c0af5eb5af9c66ad668f1109fdeded445118
-
Filesize
3KB
MD51389918369f6e9621bc74880f8c6579b
SHA144d4e79a8cae9b93becb6b3368d503b45c2a482b
SHA256f1d3d45076c6fbda8476ca262fb195607e0869d2d39c560b457a46c6af73b625
SHA51226767cd7f5a5c72a7ba64720d6d8f91988b06ef8859d033a9fddc7c6208c957ba57dabebb0e5887deafd7d271620a3cadceeff4ca806927652cbbdf6d2fac4b9
-
Filesize
2KB
MD589cebeb8c3aed48ef58d231e9afae575
SHA155f62d5ebbcf18edc5569633b95fd38279dba47b
SHA256cc5328258babe398b797e8be1031d31314a3fe75aebf8861db008c52991465e3
SHA5124e6860a7cb9a9a8c0c0d9f37c06b3f2c07f7d3cfda5616e5723a0dd2780168ecf23d487a7cd5eef5cb39f36c8085d2c7d5759bb4f65e637b1628300dcfde34ce
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD5652d9aad5e1afaebeba06edb84767dfd
SHA18a23fcb7b7e1a2b26f66eec1a2a720d16f788f9b
SHA256706f5f6dc9f37f32c16346ecbd7c284e1e58b948f4b3248b21774a79d4c2bde7
SHA51219d0f671e6a42d780f9a7d1669decc494877a12c7c91a4063f3077d4c726d3d940a36dc4c219baf1f2ce36d7d97b98e62b28efe29fd0e4f927a7cf79889e8176
-
Filesize
524B
MD55b1224621ecb9b00fdc12eac3cd3cc67
SHA1383e74384b4171154e40a7199c53c99b7528b180
SHA256682eb63283bb106b9ce4ba0d987d104e70de18a2d0f2032d0ba33398df1aa008
SHA512089089e5ce12790582818160c2d6f0f7406934a0c1e0c51f59f07a07cedf0edf345ea881ed85d9768f1f4a9d44e074cd57632ea8eec6c0cc150f27c6d633dfd9
-
Filesize
1.3MB
MD551ebb0c855abcea81527c1defff877c9
SHA1a2cbc61c15576e8d410f578379b64d587b059b78
SHA2561f4445d5c11299e8ac0f4c6e11812c0b37f991be083315da2622872e52f409b8
SHA512d07157e40fd0e6c6190a7b214cacb5cf0196b10aeb44bda921f00876270ff60eabb8199e15c7cb9544691f8048b402b1b4ac527a4a5c811ea063ea7d7e4c0f0a
-
Filesize
1.1MB
MD57317c1a1cc407d9cc6153d961b03dd30
SHA1c7036a98c15d0155086c1f8a9507dc2c193c3f9a
SHA256e0ad0b62e8c9f0382f2893dfb389eddd574c0fcad1cca3025284d5c84275514e
SHA512af11e4080b51a4c28eea4a14637f02051970c140bf53a8c6f63c5c8a39e49847320cc27a3541fa92db031a98997718cfbf40da29986eb099c601e74c128ecee6
-
Filesize
1.8MB
MD56746a63ab7c83abfb16389768c7ee32a
SHA11f43cb478e107895bbd3a1ba0b5dbd83f9d7c3c2
SHA25653b324df697de643a835004443b6e3983f6d2748d6616603dd14e00a69ef81bd
SHA5123c6867fd579e187c8730bcd30e2f1a5f0ceb65bc55ba64944788298c777f7d0e45c1aa358f1ff8679ac74af7c586c94ecae28c6f9c076d198cc02a431c681bd3