Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
19/06/2024, 11:25
Static task
static1
Behavioral task
behavioral1
Sample
0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe
Resource
win10v2004-20240611-en
General
-
Target
0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe
-
Size
1.8MB
-
MD5
a105569651c74d150558570c06654650
-
SHA1
82ffe3231b8f9e7eaea360d4dd50cf3c1b030b5d
-
SHA256
0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce
-
SHA512
8b83558fb3d6372fe39f5922a073c9a25caa49d85613d2ae0cc4f61add36f77d49f47f1eb24f148ec781cd0f853effd963993418ad25c00b45be51e15eb38c7e
-
SSDEEP
49152:nnlvF/1rpnxX6HpHlKGDIjrdKrLSm1BMvde:nnlvXNnNmpHlKnKr8vd
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
147.45.47.126:58709
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2c1805eaad.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2c1805eaad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2c1805eaad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 2c1805eaad.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 190a8eef2d.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation explortu.exe -
Executes dropped EXE 12 IoCs
pid Process 4372 explortu.exe 3108 explortu.exe 4788 2c1805eaad.exe 2196 e22a0dfe17.exe 4112 axplong.exe 4896 190a8eef2d.exe 5680 axplong.exe 5688 explortu.exe 5876 explortu.exe 5860 axplong.exe 4076 axplong.exe 4744 explortu.exe -
Identifies Wine through registry keys 2 TTPs 10 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine 2c1805eaad.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e22a0dfe17.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\e22a0dfe17.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000700000002342a-86.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 38 IoCs
pid Process 2580 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe 4372 explortu.exe 4788 2c1805eaad.exe 2196 e22a0dfe17.exe 4112 axplong.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 5680 axplong.exe 5688 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 5876 explortu.exe 5860 axplong.exe 2196 e22a0dfe17.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 2196 e22a0dfe17.exe 3108 explortu.exe 4076 axplong.exe 4744 explortu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4372 set thread context of 3108 4372 explortu.exe 91 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe File created C:\Windows\Tasks\axplong.job 2c1805eaad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133632699496513287" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2447855248-390457009-3660902674-1000\{B0525A83-8119-48E4-BE5B-CBA5D0CC75C5} chrome.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2580 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe 2580 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe 4372 explortu.exe 4372 explortu.exe 4788 2c1805eaad.exe 4788 2c1805eaad.exe 4112 axplong.exe 4112 axplong.exe 2816 chrome.exe 2816 chrome.exe 5680 axplong.exe 5688 explortu.exe 5680 axplong.exe 5688 explortu.exe 5876 explortu.exe 5876 explortu.exe 5860 axplong.exe 5860 axplong.exe 5644 chrome.exe 5644 chrome.exe 4076 axplong.exe 4076 axplong.exe 4744 explortu.exe 4744 explortu.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe Token: SeShutdownPrivilege 2816 chrome.exe Token: SeCreatePagefilePrivilege 2816 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 4896 190a8eef2d.exe 4896 190a8eef2d.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 4896 190a8eef2d.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 2816 chrome.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 4896 190a8eef2d.exe 4896 190a8eef2d.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 4896 190a8eef2d.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 2816 chrome.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe 4896 190a8eef2d.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3108 explortu.exe 2196 e22a0dfe17.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2580 wrote to memory of 4372 2580 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe 86 PID 2580 wrote to memory of 4372 2580 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe 86 PID 2580 wrote to memory of 4372 2580 0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe 86 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 3108 4372 explortu.exe 91 PID 4372 wrote to memory of 4788 4372 explortu.exe 93 PID 4372 wrote to memory of 4788 4372 explortu.exe 93 PID 4372 wrote to memory of 4788 4372 explortu.exe 93 PID 4372 wrote to memory of 2196 4372 explortu.exe 94 PID 4372 wrote to memory of 2196 4372 explortu.exe 94 PID 4372 wrote to memory of 2196 4372 explortu.exe 94 PID 4788 wrote to memory of 4112 4788 2c1805eaad.exe 95 PID 4788 wrote to memory of 4112 4788 2c1805eaad.exe 95 PID 4788 wrote to memory of 4112 4788 2c1805eaad.exe 95 PID 4372 wrote to memory of 4896 4372 explortu.exe 97 PID 4372 wrote to memory of 4896 4372 explortu.exe 97 PID 4372 wrote to memory of 4896 4372 explortu.exe 97 PID 4896 wrote to memory of 2816 4896 190a8eef2d.exe 98 PID 4896 wrote to memory of 2816 4896 190a8eef2d.exe 98 PID 2816 wrote to memory of 1600 2816 chrome.exe 100 PID 2816 wrote to memory of 1600 2816 chrome.exe 100 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 2860 2816 chrome.exe 101 PID 2816 wrote to memory of 1268 2816 chrome.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe"C:\Users\Admin\AppData\Local\Temp\0dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:3108
-
-
C:\Users\Admin\1000015002\2c1805eaad.exe"C:\Users\Admin\1000015002\2c1805eaad.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4112
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\e22a0dfe17.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\e22a0dfe17.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\190a8eef2d.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\190a8eef2d.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb4d49ab58,0x7ffb4d49ab68,0x7ffb4d49ab785⤵PID:1600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1748 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:25⤵PID:2860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:85⤵PID:1268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2172 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:85⤵PID:3288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3088 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:15⤵PID:556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3104 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:15⤵PID:3940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3608 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:15⤵PID:2112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3136 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:15⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4528 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:85⤵PID:1976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4744 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:85⤵
- Modifies registry class
PID:1568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4988 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:85⤵PID:5292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5092 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:85⤵PID:5352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5244 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:85⤵PID:5388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4828 --field-trial-handle=1920,i,6389169642120415302,8364455343018252,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:5644
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3244
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5680
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5688
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5860
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5876
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4744
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5561ecd7186cde1fdde48c4580f2e9cc6
SHA1696c579dd205957a2dab0b8043b21a6cfa9e76e3
SHA256a66588bfb61d30c59dfb2af73bd5808b13cca22f48e7bb068dca2a98bf3286a0
SHA5124e06327084d7369a0b4242daa679b6de958455e5d7d54b10ca8edd03d51b635e5cd83ac1228282fab597f8c5be933183af9cbbfaf6201619d24b4a61b7f49dd1
-
Filesize
336B
MD524c5d80267874b5b7ef1dcb3f72d5ae1
SHA13be489bf0a5957c998f15cb83887ff280ef2a8f7
SHA25680ec93c48fa23d0e8409b671f2da1b1a523eb6c7eb3cd46debea59ac72cc2fe8
SHA51238aed4a250355a304176789058ee46ae406e010fff9d4ea4349f3cf674110cd916924ad7d04e88fff4ca71eaa4c0017ad6e0e35c381b106db57c2b6f3ce86035
-
Filesize
2KB
MD5c2516a719750618362fb57f598493988
SHA14afad4750aa383c0fb452a41f4fda8736b2ea7b8
SHA256fe13c0dc9f85816eb3c6442fc9d628f80ec8de14964a69b49b93ea6f22d4fa53
SHA512c635add7020dcc313132aaf8879d04fcde543257f58e7e3ca0a4fbd630f9285c5657ee93a592682f7f4d56aec99c8cb0e771f7ae3121ee31c73e3cb25db39ddf
-
Filesize
3KB
MD5ebc060eabccfa10a98463e40fd91f868
SHA10c3a0225d07b583e72a9f3dda612ec63f4426ec4
SHA256b93bd7e4b99cd30f6f4d98b987fd615e0a5b80e6cfe6d86944da15c32e92a7f5
SHA5124c8c60c887d6b28d7cecc7113a41daef938d138b361fa8b067c6f01e5c5069a2dc71c04c71d986731327483e9f27b4d9c22aba6fe9b5eccae6dbbac3c97a52c8
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD5ff66a51df2786f90e14df23621222c79
SHA19536b42dca1f0b2f6a647ddd6c99f6367aa6fc34
SHA256e124d975412030688ffb8ce85d072cb4165f011d03c3bd9c62496ac76fa24f69
SHA5122c8b89717205a7fa5892fb8c8362746eba11a9869eec6227c549e20e9c54c12bb3955cccaff08c687061957df44d92869bd3eed61cd0489877cf9a32d4b8e5ea
-
Filesize
524B
MD5b36e9930d0ad513376b9265e5bc23a6e
SHA1d4f3f2b993a2660f1daacf8193e6b06b0fb11987
SHA25671280f747d172d94c695a0a44c27b5470846e4c94ce147ec1706abc41a314421
SHA51259168ab17f38d251be9c0cb0ce8349f4ff27082b356c91d4e483aa94bc56d5824c270b6e2049171b68d4d2c4da19c30b7d6ef7a33499ec2f0cd4efb58397d35e
-
Filesize
7KB
MD5b7f4d81a55054fc2a5cc842f5dd7706c
SHA1b10d62b8e2adb31936da62b231d6c3612f1e0f1f
SHA256bf9c35e91f2217ef43c73ef40a5bf0871f1466ab5563078d99b3344bbc31be6f
SHA512ae0f59795ee56daa9dd8d738cd8874e3ea53035fe5e30fff3414fd0a979e39bbe23ade807377b7d13e203de7c8b9349dca759d05abf134446ea6ba1391894aa4
-
Filesize
16KB
MD57b51eb3af394fcd0341d3838a4f6a248
SHA188567a9396cdd8cd526aad00f86a9d8a89d77509
SHA256d5a5a9ff8e69ae65dde95eaac97f25635324fbd574f98740c52278567e767e31
SHA512220ab68fa029f87cf43332e14cb7f1d1e04aec684b8fa621e77f713a1b887dabf32e1d8040a45145dd05e5d4120d885a3e8c4c127030adc8044becd420d18589
-
Filesize
277KB
MD59a69e89977187730707d364770a4b883
SHA15adc165bd1e76feaed57ea38c79981fabfa5544e
SHA256e2894316070db9a41ba0a38eba5215346565befbc8b6588b7e4ceaab5bfcd154
SHA5129a6ab73fade867181c410913f6cfb827923ac4b0c967e7226fb48db3d49dafab0a154a64abf37d9bbd9a924da9f089f85dc7ddb82f962607b8183b3064e07c3b
-
Filesize
1.3MB
MD51024b7917aa348ec5e0a83b53a7de7c7
SHA1f8b235b37d84f1ffa61db365cb25c0ad069e4796
SHA2562839974c3ec8eab5f4c57a9a3809150306254e88d6d6bf0d5acc652c9097bcde
SHA512c8d08e62c812754366336cdcca5d8b6ceab0d6c33ae033b01a85bf211b0f702f372a069bec4a8e4cbfc59ca4c0c47de5ad48df458392a8b8240152e46c579449
-
Filesize
1.1MB
MD55705f9586cdf0b1e95c56745d29575b9
SHA18af636c1282084a1d6cec92be68316366ebed022
SHA256ac8f1df5763604edb4411ca6d1dcf4b2f0357ac174324b0f0d20caa04613eb0e
SHA51203015d126d8d1a37892fbf89f850658c179d1e2db0dce400337a90d6632f921039eff6d3cddaefbd417dfc75f36d214bb3eb9913c1e599b36b26026f2d18991c
-
Filesize
1.8MB
MD5a105569651c74d150558570c06654650
SHA182ffe3231b8f9e7eaea360d4dd50cf3c1b030b5d
SHA2560dbd7be52746a8e8dfa7fd8ffd731ad024d769295e28e27045a649da09f8b7ce
SHA5128b83558fb3d6372fe39f5922a073c9a25caa49d85613d2ae0cc4f61add36f77d49f47f1eb24f148ec781cd0f853effd963993418ad25c00b45be51e15eb38c7e
-
Filesize
14B
MD5479533c7f2a532c9a0a6235463338a8d
SHA118e48801106a8050f217b8e4539b8644aaaa0c03
SHA25671d53367617b0751b25a908ba6dc8bc04bb1f810f586bc1bd330bb038b18afe9
SHA5127631e171a0ddc996797c8e5172d288eedb114790640d6ffe8cd46b50694631b14c054903f5ec6b1a1fe9e08f36df305116dbdf78915cbede1d99a6c896729dad