Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19/06/2024, 23:51
Static task
static1
Behavioral task
behavioral1
Sample
0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe
Resource
win10v2004-20240508-en
General
-
Target
0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe
-
Size
1.8MB
-
MD5
cc55ebdf25425a6a8e1e7ff87e4abb9a
-
SHA1
7f8496fdb32293620c78d26a1e0b51f60dce9f18
-
SHA256
0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804
-
SHA512
8e5dcc062b5b6234d4506f91a8afa8241b28b15d1e6ba2d3397f706feac511b6c3ada3c76f181acfb527b20031e2670b28ea108ab2ea08995b6d52ed925ce374
-
SSDEEP
49152:oWpQ+LtcyZ1zOQ18mEq1o1vmsyNSHbTGmp3fxhpeVu:oWhLSyrzONKMpyNOftxLeVu
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
risepro
77.91.77.66:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 381ac8e4d8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cbcc031da3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cbcc031da3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cbcc031da3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 381ac8e4d8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 381ac8e4d8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 5145eb574d.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 381ac8e4d8.exe -
Executes dropped EXE 9 IoCs
pid Process 1096 explortu.exe 3412 381ac8e4d8.exe 2484 axplong.exe 4000 cbcc031da3.exe 364 5145eb574d.exe 5532 axplong.exe 5604 explortu.exe 5956 axplong.exe 5848 explortu.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine 381ac8e4d8.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine cbcc031da3.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cbcc031da3.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\cbcc031da3.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000023548-77.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 2196 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe 1096 explortu.exe 3412 381ac8e4d8.exe 2484 axplong.exe 4000 cbcc031da3.exe 5604 explortu.exe 5532 axplong.exe 5956 axplong.exe 5848 explortu.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe File created C:\Windows\Tasks\axplong.job 381ac8e4d8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133633146840026987" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1181767204-2009306918-3718769404-1000\{8C33CB2D-5806-46A0-A37F-5178D8D6E4B7} chrome.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2196 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe 2196 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe 1096 explortu.exe 1096 explortu.exe 3412 381ac8e4d8.exe 3412 381ac8e4d8.exe 2484 axplong.exe 2484 axplong.exe 4000 cbcc031da3.exe 4000 cbcc031da3.exe 3168 chrome.exe 3168 chrome.exe 5604 explortu.exe 5604 explortu.exe 5532 axplong.exe 5532 axplong.exe 5956 axplong.exe 5956 axplong.exe 5848 explortu.exe 5848 explortu.exe 1656 chrome.exe 1656 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe Token: SeShutdownPrivilege 3168 chrome.exe Token: SeCreatePagefilePrivilege 3168 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 364 5145eb574d.exe 364 5145eb574d.exe 3168 chrome.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 3168 chrome.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe 364 5145eb574d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2196 wrote to memory of 1096 2196 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe 95 PID 2196 wrote to memory of 1096 2196 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe 95 PID 2196 wrote to memory of 1096 2196 0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe 95 PID 1096 wrote to memory of 4404 1096 explortu.exe 101 PID 1096 wrote to memory of 4404 1096 explortu.exe 101 PID 1096 wrote to memory of 4404 1096 explortu.exe 101 PID 1096 wrote to memory of 3412 1096 explortu.exe 103 PID 1096 wrote to memory of 3412 1096 explortu.exe 103 PID 1096 wrote to memory of 3412 1096 explortu.exe 103 PID 3412 wrote to memory of 2484 3412 381ac8e4d8.exe 104 PID 3412 wrote to memory of 2484 3412 381ac8e4d8.exe 104 PID 3412 wrote to memory of 2484 3412 381ac8e4d8.exe 104 PID 1096 wrote to memory of 4000 1096 explortu.exe 105 PID 1096 wrote to memory of 4000 1096 explortu.exe 105 PID 1096 wrote to memory of 4000 1096 explortu.exe 105 PID 1096 wrote to memory of 364 1096 explortu.exe 108 PID 1096 wrote to memory of 364 1096 explortu.exe 108 PID 1096 wrote to memory of 364 1096 explortu.exe 108 PID 364 wrote to memory of 3168 364 5145eb574d.exe 109 PID 364 wrote to memory of 3168 364 5145eb574d.exe 109 PID 3168 wrote to memory of 4660 3168 chrome.exe 111 PID 3168 wrote to memory of 4660 3168 chrome.exe 111 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 3256 3168 chrome.exe 112 PID 3168 wrote to memory of 4032 3168 chrome.exe 113 PID 3168 wrote to memory of 4032 3168 chrome.exe 113 PID 3168 wrote to memory of 3988 3168 chrome.exe 114 PID 3168 wrote to memory of 3988 3168 chrome.exe 114 PID 3168 wrote to memory of 3988 3168 chrome.exe 114 PID 3168 wrote to memory of 3988 3168 chrome.exe 114 PID 3168 wrote to memory of 3988 3168 chrome.exe 114 PID 3168 wrote to memory of 3988 3168 chrome.exe 114 PID 3168 wrote to memory of 3988 3168 chrome.exe 114 PID 3168 wrote to memory of 3988 3168 chrome.exe 114 PID 3168 wrote to memory of 3988 3168 chrome.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe"C:\Users\Admin\AppData\Local\Temp\0e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:4404
-
-
C:\Users\Admin\1000015002\381ac8e4d8.exe"C:\Users\Admin\1000015002\381ac8e4d8.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2484
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\cbcc031da3.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\cbcc031da3.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\5145eb574d.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\5145eb574d.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbf990ab58,0x7ffbf990ab68,0x7ffbf990ab785⤵PID:4660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1772 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:25⤵PID:3256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:85⤵PID:4032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2248 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:85⤵PID:3988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3104 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:15⤵PID:5220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3112 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:15⤵PID:5236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=1744 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:15⤵PID:5616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4524 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:15⤵PID:5732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4684 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:85⤵PID:5852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4672 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:85⤵
- Modifies registry class
PID:5860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:85⤵PID:6104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5040 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:85⤵PID:6120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:85⤵PID:5520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2400 --field-trial-handle=1940,i,11669742539155042465,2749634010213255784,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:1656
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3668,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=4404 /prefetch:81⤵PID:2036
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:5300
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5532
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5604
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5956
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD52c21d63a0fabdfd759ba55419486bf4e
SHA1765813aa09e034321b5e23ed0d5fe8792b3e25dd
SHA2569e3980ad5a10187871b2f8c17a58d827c92fd7b89ff470f6257618d46045a66e
SHA5121ce41b0b2ddaeedbecd0c4a0cc1da5a480683ade064dcba1fb3afe45f9daa3b962e17c90ce40322a9e14c63234e148c3a5db2d416eb7bd56fbffbea5191f9286
-
Filesize
336B
MD51d4ae543b657962336155f51ff09d58a
SHA1da26e005dadac4fa7e4a6bcca0fcbf4e121c7ef2
SHA25641e8ab102377cab7786c3d8f60d80b15a9f44ff02b7c7fa05b7d3d7bac67ba64
SHA512f6176092540eaee80cc00e0080c7bc5a14833564de9ffd728f0ee6da6f9e90b86755dce4a47707ebba5b898db759a706afb08e28d3117be91419fcb66337a255
-
Filesize
2KB
MD5b0f0a46e9790f20bb8bc5efe041df2f5
SHA157bd69dc01dd9b15da78b9e782a574697c05a28e
SHA256fbeab4609480cf8eee861b690ee189fadcaa4c08726468e5ee4ed7346b2f0515
SHA512893fa4cf2c76cc75df77b841dab4d37ed016be673b2be10520132cba1cd1220e106e86f460755152b4384125184570ebd23aa102ce5229d074a480b50fad926d
-
Filesize
2KB
MD5f067fb3ba65ccd013724846b18069f94
SHA164badb1774e0f956648f7b7ec5c666991f06c0b4
SHA256ba07f64324919f248cd919103eeb3b41b35baecf3b5432e5023c1ce4dbf5ab80
SHA512f2cf09300c21e300bf8b237f9aa67e01fcfc4a6420c9972e697c9c8d0abe711f3caf3a07a65c07b5a6c1fd53ceda66b863c63d64afc1986c3d6e709bcd1aa8b7
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
522B
MD5d857bc55bb40137c09ca59cf95946057
SHA1773eeb5776f9e655e90c6d734f00bc3d2d53adfb
SHA256294e95632af301045afe8e62a4e03eee0981f2df39ddc3afcf197816fe165459
SHA512628a92595ea8d3f1c331a5d3356ef5e44b84a8ae1c999cbf56c6f295ff7cc49ef25f8615bb2483c38b0838392afd5944c93b964cba0866bb43ee1ab940a1f1c8
-
Filesize
524B
MD5f3d3a957918a0ba8808b292d4b131f05
SHA1e9e14c9676340ea069d4069984b7342d9bfeeb22
SHA2566426cc0a6ebed7c6c37f6d9a84e05551c0161d0108d91dab4caa4e634b60cf73
SHA5129e73ed5882781d08d1ed4c8d36fda56156c1162bda7faac6ad4b83f3bca17b9b7a6b20888b842161ebe91f095956cecf8cf47023447dfe10a610325d071a1035
-
Filesize
7KB
MD51d9dc806c6953adf255930e0ca0cf217
SHA1d12a1ef2bb8e0e1c1e73f711671229090d6127d6
SHA256368bd5f8f437d1ef5f7bff32a2b5197e7fc43c8582c05c52048603c73e912b52
SHA5123d770a47847f4c7e8fdf8a614d3942e7071a29a6eef5c1be7387f3f5f31770397d280f8de93a573747325f86c3d32b4f680701b87498a32083151069b22fc77f
-
Filesize
16KB
MD509b894e2934712c55c4a9bf163064589
SHA1c694db04d35bc97042013b4d54586eb997ab6569
SHA2562222b76a7a918f557ed22c347bd1cfd7d75fefb6f55ff7af5f40150fdc3d2074
SHA5123cd81f2e048863331dfb7006f15efeaa6793241bca7c55474e07fa56e5195a38983da83e731ff71a1f8351f25770f253ae92df326688a3e7456dc78b0405e714
-
Filesize
269KB
MD526299a49fb36817c5714cca69fd89183
SHA19d2e81301bce3b476b171cbe91dbf30aa2dee503
SHA256f7c2c435de434f628a08f1f892df008dc02cbdc7e01112385ff1fee488b7e900
SHA512bdc3eb9e258db79366c37bbf2af21a8eaae880eb66f26cad82d2eb187ddba46543019df30a77528fc58a5f4ae0fa8f895e0e7cac6fe28beebba7236aea67deca
-
Filesize
2.3MB
MD54773f6a555b064cba29e59daed463525
SHA1589aad2fd82e6b3861fa59a2f7acb46854f9b800
SHA25602405eca39845fb265bef881a6f7b0075356c394a741e16f042b3badd42eeb57
SHA512569ef6c9a1479fe2f1d5e77301ab6f0de03cbaad9893fd984f2ff355346c85dea6c27c4454b5d7f99fe144c9f22ac49dde56e25c8af80b3bc2c9f7597e9c1c8d
-
Filesize
1.1MB
MD57ded7e8c380fd6355971f87eb46ba647
SHA11ad1c4c9fb7a0bfb3e28a5dbb01f1fe6067f8d8a
SHA256cbbff987cf91f2efa7aa84d4713ab43eb1272ad971adfd7831453cb66326c047
SHA5121bd9928d3fccb80e700d4aed78440d0f7a00ab8a5694b87bc7a82e8ddee99519d2de53afbf2a498faa18a8eee84109e8e6ade9e04f79b3eefdf14d34b323e6e9
-
Filesize
1.8MB
MD5cc55ebdf25425a6a8e1e7ff87e4abb9a
SHA17f8496fdb32293620c78d26a1e0b51f60dce9f18
SHA2560e07bc965ee6bda04b59339a181b4cb559552053ef828982562e4ecf97366804
SHA5128e5dcc062b5b6234d4506f91a8afa8241b28b15d1e6ba2d3397f706feac511b6c3ada3c76f181acfb527b20031e2670b28ea108ab2ea08995b6d52ed925ce374