Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2024 11:50
Static task
static1
Behavioral task
behavioral1
Sample
18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral2
Sample
18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe
Resource
win11-20240611-en
General
-
Target
18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe
-
Size
1.8MB
-
MD5
bbcb7bb95f12b7c9dd3ec771192f2857
-
SHA1
9b0898f820a729161ad9a63d51cbd07958f16d49
-
SHA256
18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89
-
SHA512
e730ad84bb62138e12d3c5940090f3dca1c082e404962c67239f768e0fddc3a986e954bc4bede6f81dd3ca5527b141d6dfbc1cb5b37427ab923f4bc054987de0
-
SSDEEP
49152:RjvCfreyY7Bh0PxeVmIA2WZl1FCk0Wel8GT:FaCyCgKmINW1WvT
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3eded8a30f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3eded8a30f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3eded8a30f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation 3eded8a30f.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation 9ded84e132.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe -
Executes dropped EXE 9 IoCs
pid Process 4748 explortu.exe 2912 3eded8a30f.exe 5036 58d873bd31.exe 2972 axplong.exe 1176 9ded84e132.exe 2272 axplong.exe 2960 explortu.exe 776 axplong.exe 4684 explortu.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine 3eded8a30f.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\58d873bd31.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\58d873bd31.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000023459-77.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
pid Process 3560 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe 4748 explortu.exe 2912 3eded8a30f.exe 2972 axplong.exe 5036 58d873bd31.exe 5036 58d873bd31.exe 5036 58d873bd31.exe 5036 58d873bd31.exe 2960 explortu.exe 2272 axplong.exe 5036 58d873bd31.exe 5036 58d873bd31.exe 5036 58d873bd31.exe 5036 58d873bd31.exe 5036 58d873bd31.exe 5036 58d873bd31.exe 776 axplong.exe 4684 explortu.exe 5036 58d873bd31.exe 5036 58d873bd31.exe 5036 58d873bd31.exe 5036 58d873bd31.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe File created C:\Windows\Tasks\axplong.job 3eded8a30f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133629258253424919" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3169499791-3545231813-3156325206-1000\{08E643BD-89D7-46B6-AC04-ABEFE370EBB7} chrome.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3560 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe 3560 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe 4748 explortu.exe 4748 explortu.exe 2912 3eded8a30f.exe 2912 3eded8a30f.exe 2972 axplong.exe 2972 axplong.exe 3796 chrome.exe 3796 chrome.exe 2960 explortu.exe 2960 explortu.exe 2272 axplong.exe 2272 axplong.exe 776 axplong.exe 776 axplong.exe 4684 explortu.exe 4684 explortu.exe 4632 chrome.exe 4632 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe Token: SeShutdownPrivilege 3796 chrome.exe Token: SeCreatePagefilePrivilege 3796 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3560 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe 2912 3eded8a30f.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 3796 chrome.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 3796 chrome.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe 1176 9ded84e132.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5036 58d873bd31.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3560 wrote to memory of 4748 3560 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe 85 PID 3560 wrote to memory of 4748 3560 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe 85 PID 3560 wrote to memory of 4748 3560 18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe 85 PID 4748 wrote to memory of 3316 4748 explortu.exe 86 PID 4748 wrote to memory of 3316 4748 explortu.exe 86 PID 4748 wrote to memory of 3316 4748 explortu.exe 86 PID 4748 wrote to memory of 2912 4748 explortu.exe 87 PID 4748 wrote to memory of 2912 4748 explortu.exe 87 PID 4748 wrote to memory of 2912 4748 explortu.exe 87 PID 4748 wrote to memory of 5036 4748 explortu.exe 88 PID 4748 wrote to memory of 5036 4748 explortu.exe 88 PID 4748 wrote to memory of 5036 4748 explortu.exe 88 PID 2912 wrote to memory of 2972 2912 3eded8a30f.exe 89 PID 2912 wrote to memory of 2972 2912 3eded8a30f.exe 89 PID 2912 wrote to memory of 2972 2912 3eded8a30f.exe 89 PID 4748 wrote to memory of 1176 4748 explortu.exe 90 PID 4748 wrote to memory of 1176 4748 explortu.exe 90 PID 4748 wrote to memory of 1176 4748 explortu.exe 90 PID 1176 wrote to memory of 3796 1176 9ded84e132.exe 91 PID 1176 wrote to memory of 3796 1176 9ded84e132.exe 91 PID 3796 wrote to memory of 3356 3796 chrome.exe 93 PID 3796 wrote to memory of 3356 3796 chrome.exe 93 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 2424 3796 chrome.exe 94 PID 3796 wrote to memory of 4448 3796 chrome.exe 95 PID 3796 wrote to memory of 4448 3796 chrome.exe 95 PID 3796 wrote to memory of 1336 3796 chrome.exe 96 PID 3796 wrote to memory of 1336 3796 chrome.exe 96 PID 3796 wrote to memory of 1336 3796 chrome.exe 96 PID 3796 wrote to memory of 1336 3796 chrome.exe 96 PID 3796 wrote to memory of 1336 3796 chrome.exe 96 PID 3796 wrote to memory of 1336 3796 chrome.exe 96 PID 3796 wrote to memory of 1336 3796 chrome.exe 96 PID 3796 wrote to memory of 1336 3796 chrome.exe 96 PID 3796 wrote to memory of 1336 3796 chrome.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe"C:\Users\Admin\AppData\Local\Temp\18c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:3316
-
-
C:\Users\Admin\1000015002\3eded8a30f.exe"C:\Users\Admin\1000015002\3eded8a30f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\58d873bd31.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\58d873bd31.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\9ded84e132.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\9ded84e132.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff907aeab58,0x7ff907aeab68,0x7ff907aeab785⤵PID:3356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1688 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:25⤵PID:2424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:85⤵PID:4448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2220 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:85⤵PID:1336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3064 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:15⤵PID:1960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3088 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:15⤵PID:224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4284 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:15⤵PID:3116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4492 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:15⤵PID:2368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4148 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:85⤵PID:3520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4552 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:85⤵
- Modifies registry class
PID:3476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4996 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:85⤵PID:3800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5072 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:85⤵PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5076 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:85⤵PID:1428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5256 --field-trial-handle=1908,i,8974366867726806574,12543476827132672435,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4632
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3852
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2960
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2272
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:776
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD50d29fca2771601c425cba1f59d6fdbf2
SHA1568428e19df8bcecdc56be91ef4d5b00c8778830
SHA2560c23091e2a7d23090ad01880e4085921dc47ab6357f311de12546deb5f8cc959
SHA51263e5ee18624c01b81643944aa5e0708c6575286711f4661603924e59920bdfc281c301112916d7e8aba878324ecb6055a61ca8990638d4abe49805dc45bb27f7
-
Filesize
336B
MD5a4e5c6b7a5f6d915376309f58ff105cf
SHA12c5d7a6e034fd725c991101cb454514d2b74befa
SHA2561a8d28ff1b0e072e2f3a190436a3cf4eb2f8f8ab24c9ab00e4d006f0fe3bc452
SHA5124365b84b584e7c1ec4120848d477ad2285c2e40cb7b0ad0ce83ff23fadfb0367ffcb18da3a1ebe88e2d99def4dfb0e11c78b3fa41c20da4eb69c03e8e7148b17
-
Filesize
2KB
MD5b6227f138e5fdb2306cbf37d520d9fb0
SHA1d0ceba94b33b4974febf9488167b188024d7edc9
SHA25638093d9f0c02304c3efec3e71cfca2922602b0b8364823f6ece5712075d3e2af
SHA5127c6794a7259b27c3f9c08e4fa51f782f7987a64505f804b42ea82b03dd1e4c9670a734d6a072d6f57042531f3f9c20ed4097eb9b1c965963557a4745356ee3c7
-
Filesize
2KB
MD54911a45343b357ac60a9c02098af4445
SHA13eabbc323902c1d1a153b02a09e14c852e100b70
SHA256e713389ab5b9852ed7969df8f7cec839de770cd69862fc7693e96b1cc11760d1
SHA512471e1003470e53b4a8f1831c8dc64162d3724e01ce086ef1f09908d39e87791c3e342819642697b125c66f6a3a2f2ffa84e5a4ac9afb36a78e8d9d8aaefd8a83
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD5cda5f5da2f7c941fb164f2b2ac9bf9d5
SHA1c32fa2d8f0bf19e42848ed8b821e0d4187042873
SHA256fe634b2e15e8f95276def6b12a5599a3e0e0e0f0f2983d686fb083dd78f563f9
SHA51260867103b0e33f6a56fa1214d744c89123a23c9d23cbe06518063544ce8db29716c4a357c8aa02ceb79755cbb7a7171db36f136ef4bd5f08919da5571ac53ecf
-
Filesize
524B
MD59781fe6676be8c74c1bc6f0c7f0b9e9f
SHA175992d9354f4bd37bbad64ea717f56f0617543f8
SHA25668be18c3c562bdcc99e0977dab71ec06d38ab126321558e9eef9334d0c91b122
SHA512afcf3d67268ff6d3f2998c88bee8aeec95ee24e8f378f22ced7113c4a794d51084624281bf9fdda82a12a185a68dbda01588398c6e5ce88f88aefe5e7d4353ad
-
Filesize
7KB
MD521cb5b669edd958162638fa318f683d1
SHA1bb39d21ced87f33969b29b2dcebb41851ddc6cab
SHA2566b833585662dd26dcb36eb7557e347284437487e1bc99825dba832b07e666826
SHA51247017f8d050128a50bd6bfd56f06f74e2a428c5c6dead22f310cadd86f1e81ec1d08c4931f6aa5de8c5bf6d8e08eed0bc3b72d4f122f0e5e6fad65cccddf4a67
-
Filesize
16KB
MD57167d268b208bce60d6c05b0146ba4c5
SHA111860ab69c3c7608566fdda446fe218ce6614e34
SHA256e83bc7896679653af62cb8892aea680b1aaa614cd2be3f73abaf54fbea368fb2
SHA512e4501120d268c383e699aa05bd19b7e0810203fdba0c4431fecfb9984d794af267ad08baee6e22c750cd442d264bef3290543595f82d9a8812b6efab124b9a4f
-
Filesize
276KB
MD53866d920b1a760aefef8260d20becf73
SHA14d60f569a6dc65955b59893fa46b1da90467fdbc
SHA2567b0f2ea439c2ae1d36c7f53e5172de234578377fdbf707f880ece1776cf1bbf7
SHA5123ff09d905c72a107d377f9da5616809101e42d32bee8089f6eed4713a22060b444a3feb21104b91d52bd7ba82c4b05fa30aa4aa41ca71c65584333aaffd29680
-
Filesize
1.3MB
MD52d224483447ed41ad3779d2944b4246d
SHA19cd22a4eccc64744c3d70ed3a675d91ad248170f
SHA256dc9c6a387d0b0efb7b04a6457584555052422c7dd0bc98dc40f32a4c8c257eab
SHA512afab7faba791ed8c21071e48cac2fca8b5c41f397d3412cf1cfe043e3a9db6788a21f66bad8bb67de749106749db8ec012fb805156bb511bf538af7f192b3252
-
Filesize
1.1MB
MD54c04facf2f4a24034b4763bc3c0bacfc
SHA1a1fcac3b98d3ca83684f96fc13b76dfcea52a33b
SHA25697ec769902cacff3bb2b4991a7c5b0d1affa123ca06d0a6ad57696bbec5b69ef
SHA512f689830252af6377be744ef4ac5d760df8fef3baa4c71955890f458a17f4764db769fd70f5d71edb1dec412fed7a917be6924c7c51e8c3028175b9fe30630215
-
Filesize
1.8MB
MD5bbcb7bb95f12b7c9dd3ec771192f2857
SHA19b0898f820a729161ad9a63d51cbd07958f16d49
SHA25618c1b5b11e2675031264962b36e361db509f0c97c7cf48c6e2de0725d9320f89
SHA512e730ad84bb62138e12d3c5940090f3dca1c082e404962c67239f768e0fddc3a986e954bc4bede6f81dd3ca5527b141d6dfbc1cb5b37427ab923f4bc054987de0