Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
19/06/2024, 03:53
Static task
static1
Behavioral task
behavioral1
Sample
33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe
Resource
win10v2004-20240611-en
General
-
Target
33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe
-
Size
1.8MB
-
MD5
8da26723745eebeb1f5f58291458a287
-
SHA1
5b449532b4153df7820269b8c894546c9149d8d5
-
SHA256
33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229
-
SHA512
f93c0afb7a889f073ae7d034125fde47fa3ff9b6a16e28c3ebe6383bfaa5703953440183f5ac5ce7e57708ca74e4af4ae0f36375bcc1a84508b5827e5b7ae5ca
-
SSDEEP
49152:kgt4BZX67UkHxXjV7OpFBxI3pMj8ILyvoPtFYW:kW4z6okdZoPS3eyvUYW
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 91634dea34.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 91634dea34.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 91634dea34.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 91634dea34.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 3c05881321.exe -
Executes dropped EXE 9 IoCs
pid Process 5072 explortu.exe 4956 91634dea34.exe 3024 f465b6abff.exe 4760 axplong.exe 3632 3c05881321.exe 5140 explortu.exe 5132 axplong.exe 1132 explortu.exe 4356 axplong.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine 91634dea34.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f465b6abff.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\f465b6abff.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000023451-77.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
pid Process 1880 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe 5072 explortu.exe 4956 91634dea34.exe 4760 axplong.exe 3024 f465b6abff.exe 3024 f465b6abff.exe 3024 f465b6abff.exe 3024 f465b6abff.exe 5140 explortu.exe 5132 axplong.exe 3024 f465b6abff.exe 3024 f465b6abff.exe 3024 f465b6abff.exe 3024 f465b6abff.exe 3024 f465b6abff.exe 3024 f465b6abff.exe 4356 axplong.exe 1132 explortu.exe 3024 f465b6abff.exe 3024 f465b6abff.exe 3024 f465b6abff.exe 3024 f465b6abff.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe File created C:\Windows\Tasks\axplong.job 91634dea34.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133632428073007649" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2447855248-390457009-3660902674-1000\{85A16D49-9FCB-4E80-AD6F-F0B83D12F852} chrome.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1880 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe 1880 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe 5072 explortu.exe 5072 explortu.exe 4956 91634dea34.exe 4956 91634dea34.exe 4760 axplong.exe 4760 axplong.exe 4840 chrome.exe 4840 chrome.exe 5140 explortu.exe 5140 explortu.exe 5132 axplong.exe 5132 axplong.exe 4356 axplong.exe 4356 axplong.exe 1132 explortu.exe 1132 explortu.exe 3496 chrome.exe 3496 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe Token: SeShutdownPrivilege 4840 chrome.exe Token: SeCreatePagefilePrivilege 4840 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 3632 3c05881321.exe 3632 3c05881321.exe 4840 chrome.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 4840 chrome.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe 3632 3c05881321.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3024 f465b6abff.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1880 wrote to memory of 5072 1880 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe 86 PID 1880 wrote to memory of 5072 1880 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe 86 PID 1880 wrote to memory of 5072 1880 33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe 86 PID 5072 wrote to memory of 4188 5072 explortu.exe 91 PID 5072 wrote to memory of 4188 5072 explortu.exe 91 PID 5072 wrote to memory of 4188 5072 explortu.exe 91 PID 5072 wrote to memory of 4956 5072 explortu.exe 92 PID 5072 wrote to memory of 4956 5072 explortu.exe 92 PID 5072 wrote to memory of 4956 5072 explortu.exe 92 PID 5072 wrote to memory of 3024 5072 explortu.exe 94 PID 5072 wrote to memory of 3024 5072 explortu.exe 94 PID 5072 wrote to memory of 3024 5072 explortu.exe 94 PID 4956 wrote to memory of 4760 4956 91634dea34.exe 95 PID 4956 wrote to memory of 4760 4956 91634dea34.exe 95 PID 4956 wrote to memory of 4760 4956 91634dea34.exe 95 PID 5072 wrote to memory of 3632 5072 explortu.exe 97 PID 5072 wrote to memory of 3632 5072 explortu.exe 97 PID 5072 wrote to memory of 3632 5072 explortu.exe 97 PID 3632 wrote to memory of 4840 3632 3c05881321.exe 98 PID 3632 wrote to memory of 4840 3632 3c05881321.exe 98 PID 4840 wrote to memory of 392 4840 chrome.exe 100 PID 4840 wrote to memory of 392 4840 chrome.exe 100 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 4672 4840 chrome.exe 101 PID 4840 wrote to memory of 3568 4840 chrome.exe 102 PID 4840 wrote to memory of 3568 4840 chrome.exe 102 PID 4840 wrote to memory of 3492 4840 chrome.exe 103 PID 4840 wrote to memory of 3492 4840 chrome.exe 103 PID 4840 wrote to memory of 3492 4840 chrome.exe 103 PID 4840 wrote to memory of 3492 4840 chrome.exe 103 PID 4840 wrote to memory of 3492 4840 chrome.exe 103 PID 4840 wrote to memory of 3492 4840 chrome.exe 103 PID 4840 wrote to memory of 3492 4840 chrome.exe 103 PID 4840 wrote to memory of 3492 4840 chrome.exe 103 PID 4840 wrote to memory of 3492 4840 chrome.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe"C:\Users\Admin\AppData\Local\Temp\33eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:4188
-
-
C:\Users\Admin\1000015002\91634dea34.exe"C:\Users\Admin\1000015002\91634dea34.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4760
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\f465b6abff.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\f465b6abff.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:3024
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\3c05881321.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\3c05881321.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffccdbbab58,0x7ffccdbbab68,0x7ffccdbbab785⤵PID:392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1656 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:25⤵PID:4672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:85⤵PID:3568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2236 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:85⤵PID:3492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3076 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:15⤵PID:800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3096 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:15⤵PID:708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4372 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:15⤵PID:864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3272 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:15⤵PID:3908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4628 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:85⤵PID:2396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3964 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:85⤵
- Modifies registry class
PID:2044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4380 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:85⤵PID:5252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5072 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:85⤵PID:5320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:85⤵PID:5364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=1852,i,7199753762684596457,10888024196271024687,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:3496
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5132
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5140
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1132
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5ced95468aed3aebd32216a905fb0ebab
SHA10e489c3c2f07920c00eae50e6f988fddff520768
SHA256b81d6d6787dc75d2c07fea150c41b5450688f65b6c94a41d18b79949dd269575
SHA51209fdb220dee761a158b4fc3e241e91cca2333e66dfc562cb29c631c15e1d7bb02a895589ea9bb68b96d626deddda919665c49b08f2b987d800c13e9a4be4dd64
-
Filesize
336B
MD5f022b3356a50e89f413f77c82d43458a
SHA19b15fe15779a0fb289101efca5014da75bb4e3bd
SHA25653e4d1b4f6a086343d8fdc38555cbb9d872827c97e989208f1ad5f7464139512
SHA512ab4ca3b587099e4fabba19fb4d7204dc18c91f2500477f96d72643fcd6696bae6ad592c81363bdb6a5c9ef3a3e930ab284beb05e3f7110c7197e9f37cf7ad8d5
-
Filesize
2KB
MD5d685e71b3215ef6562ad6dd019d915f2
SHA162e6da24e123d0adbd52a2d79c32daf74c43e110
SHA256141df973d45102211b1ee2446a0308ca7828fbdc1915b9fbe75cea9bd09fe91c
SHA51221c468420c2061a939216c450513fd55b10cdfb22dac59c71d53ce1618ea0ae66472c88f44e707f650b64277f69ec5c57ccfabc40dba5c3c2f5fbce3a785255e
-
Filesize
3KB
MD5fd68be8a56ca04e7af76b7c78661bc4e
SHA196d3578b962f649fdbdaf8f30a3fbcdfe15151ee
SHA2567caaf65aeffd0acee6cf44910070c7f3ee90343d34db520a11364ca72ec3b4e4
SHA512f16974e6b80a53031eb63eb3cd26dc2ed4725d6d28de647a91c52efed5f4e8110c627ce5d678a65e5bbbf15b3fc3e98e34a35876ede3bceb7870f4a81ebdeb91
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD5e7d8ac8d6dc55b7c5f49839fd1eabd25
SHA1875ca3dbaba4450cf5e893db462aa49e16b9d1de
SHA256dc2a9148104c7e32551e30538387a55fdb6e820b8efe76ade25d4af604522753
SHA512ce4c8aefbe4ce30c4711eaed6e2377c5d4fb0802ebf516252502f6c50af39fb9fba9a2da418bca1c9abc1a25e07b9de46f50d298ebde3e4bcb1ea7534dfda256
-
Filesize
524B
MD549ec5300aa54a506447df5ab822db4a1
SHA12863ede4b752c5859c3acd66fd2db14cc0cfb193
SHA2569c00f2154029afacf5444026237cf3dc380cea19486b08da39024dca122b6ebd
SHA5120b0fdc17084736af797f00f5387057f8490274c0b3509aead943ebe553c9cb376fcc6291b1a98d3a46aeaca6f319ecf58c8ed70a5082dbed1e100dbc94d43658
-
Filesize
7KB
MD5894fcc052d1afc49e39e6549fcac8dd7
SHA1e10d0fde2ff355f0463ac167bb3c8437c95c3a9f
SHA2560bdc4300f706048de9781be94e6297da27cb6646342ad80ace3f14cbf782cab2
SHA512dfbaceb2914a2ccfe17005f765eb614e596f3e14a82776357cb32ce14972d0a4644f6db322b23d2c06ec66067afeffd18191e74d8001cc64d9573acd3e1d0367
-
Filesize
16KB
MD537e719c5dea02081c682561e85330f05
SHA16e6a8a352a6e055a1c69bbb53a07121e1f3e7af9
SHA2560aebebe592d525e0c872423b39c30709755c5262c52b0764a4674216ebf4ac23
SHA512c71f05e826ba429b76f0907d0bd3075c93ffd881b6cc00ee69001c24ff0278277ae5e7f600f0ba6e12df993222f8c86bdfaa7ff22fa7f6c0c5b32852bfcd0a7f
-
Filesize
277KB
MD528f0adb988c2c1505a3e43cda3ae9b40
SHA19e764c52fd76ac7caad57d7e191cf9e19942229a
SHA256707e6a00ee85a161d1a7a0e08bb5ce3e4639170554cdc6fe104a7511b0918c1c
SHA512f884edbad89050e8765f4b14720a93ac75e3b8591977c2aa2e03aedc5d19d0efc0b368c845150c90a594532cd839c4dd227b4e0f64517dcd90990d7edbda1c8c
-
Filesize
1.3MB
MD59a0e66c349ac409dc6903280a0cc5bcc
SHA16f69351accb7ff54348434e89c43570bfe01a59f
SHA2565b7ad20b69487b7c667912b5d78a466446a66139a6e0c339c5ef84d3c7abf01f
SHA51286cf133b8c2b0a23c4b857f6097b5dcb085dac18b8cc1e3d6ed0b3a84894fc8630390558386c89e17a9ca8b9dac306b9b95731ce7c04a1e714038aada1d8f1b9
-
Filesize
1.1MB
MD501b549a2e5ae51016718481e4d9124d1
SHA1c081a8cd7a55cd687af4510e7a2d0ceec978b3d2
SHA256cfc09950f4f60c0249ba8a21c53afbb993d73da6156af900d87a507b3dc22093
SHA5121199702050219c6f90b2384ab815cf406eef021758ee90c8d24662338d4347ae663b1ad8ded52cb6d1842ac10b6a03a58ba387cf4d02f40d4939fadf99a350ce
-
Filesize
1.8MB
MD58da26723745eebeb1f5f58291458a287
SHA15b449532b4153df7820269b8c894546c9149d8d5
SHA25633eb70d8fc2f33d0cd01ed224e1dd1b82d46be11e36fa059c1fad6cadeb3e229
SHA512f93c0afb7a889f073ae7d034125fde47fa3ff9b6a16e28c3ebe6383bfaa5703953440183f5ac5ce7e57708ca74e4af4ae0f36375bcc1a84508b5827e5b7ae5ca