Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-06-2024 14:55
Static task
static1
Behavioral task
behavioral1
Sample
647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe
Resource
win11-20240611-en
General
-
Target
647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe
-
Size
1.8MB
-
MD5
3b4974abc23e4314cad0f646aa9bfb22
-
SHA1
e80da7eecb909e6874af6f0bef5dfd57b03dca98
-
SHA256
647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904
-
SHA512
079f6dfb90e91da4cfd82b6ada3b4301e7e85383d1dd1c8439a3cb6f988a2030f9fceb338f3e5c39e1ad8d138341f357fc33e68c1a7b010290df03b91f255a2e
-
SSDEEP
49152:zRTQnSRgkiTYry4bYX33gBX5iat94sByUkl:zakiT94bYHIX59tis9k
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b119216496.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1db96254f4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1db96254f4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b119216496.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b119216496.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1db96254f4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 1db96254f4.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation a24741aa59.exe -
Executes dropped EXE 10 IoCs
pid Process 1584 explortu.exe 4508 1db96254f4.exe 1056 explortu.exe 1600 axplong.exe 3936 b119216496.exe 3188 a24741aa59.exe 4772 axplong.exe 1156 explortu.exe 5292 explortu.exe 5240 axplong.exe -
Identifies Wine through registry keys 2 TTPs 10 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine 1db96254f4.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine b119216496.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b119216496.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\b119216496.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000700000002355b-81.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 3780 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe 1584 explortu.exe 4508 1db96254f4.exe 1056 explortu.exe 1600 axplong.exe 3936 b119216496.exe 4772 axplong.exe 1156 explortu.exe 5240 axplong.exe 5292 explortu.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe File created C:\Windows\Tasks\axplong.job 1db96254f4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133632825702527437" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1181767204-2009306918-3718769404-1000\{BE477E77-F194-4795-9B48-87EBF0DB69CF} chrome.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3780 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe 3780 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe 1584 explortu.exe 1584 explortu.exe 4508 1db96254f4.exe 4508 1db96254f4.exe 1056 explortu.exe 1056 explortu.exe 1600 axplong.exe 1600 axplong.exe 3936 b119216496.exe 3936 b119216496.exe 384 chrome.exe 384 chrome.exe 4772 axplong.exe 4772 axplong.exe 1156 explortu.exe 1156 explortu.exe 5240 axplong.exe 5240 axplong.exe 5292 explortu.exe 5292 explortu.exe 4024 chrome.exe 4024 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe Token: SeShutdownPrivilege 384 chrome.exe Token: SeCreatePagefilePrivilege 384 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4508 1db96254f4.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 384 chrome.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 384 chrome.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe 3188 a24741aa59.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3780 wrote to memory of 1584 3780 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe 92 PID 3780 wrote to memory of 1584 3780 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe 92 PID 3780 wrote to memory of 1584 3780 647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe 92 PID 1584 wrote to memory of 1020 1584 explortu.exe 97 PID 1584 wrote to memory of 1020 1584 explortu.exe 97 PID 1584 wrote to memory of 1020 1584 explortu.exe 97 PID 1584 wrote to memory of 4508 1584 explortu.exe 100 PID 1584 wrote to memory of 4508 1584 explortu.exe 100 PID 1584 wrote to memory of 4508 1584 explortu.exe 100 PID 4508 wrote to memory of 1600 4508 1db96254f4.exe 102 PID 4508 wrote to memory of 1600 4508 1db96254f4.exe 102 PID 4508 wrote to memory of 1600 4508 1db96254f4.exe 102 PID 1584 wrote to memory of 3936 1584 explortu.exe 104 PID 1584 wrote to memory of 3936 1584 explortu.exe 104 PID 1584 wrote to memory of 3936 1584 explortu.exe 104 PID 1584 wrote to memory of 3188 1584 explortu.exe 106 PID 1584 wrote to memory of 3188 1584 explortu.exe 106 PID 1584 wrote to memory of 3188 1584 explortu.exe 106 PID 3188 wrote to memory of 384 3188 a24741aa59.exe 107 PID 3188 wrote to memory of 384 3188 a24741aa59.exe 107 PID 384 wrote to memory of 4032 384 chrome.exe 109 PID 384 wrote to memory of 4032 384 chrome.exe 109 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4572 384 chrome.exe 110 PID 384 wrote to memory of 4396 384 chrome.exe 111 PID 384 wrote to memory of 4396 384 chrome.exe 111 PID 384 wrote to memory of 1472 384 chrome.exe 112 PID 384 wrote to memory of 1472 384 chrome.exe 112 PID 384 wrote to memory of 1472 384 chrome.exe 112 PID 384 wrote to memory of 1472 384 chrome.exe 112 PID 384 wrote to memory of 1472 384 chrome.exe 112 PID 384 wrote to memory of 1472 384 chrome.exe 112 PID 384 wrote to memory of 1472 384 chrome.exe 112 PID 384 wrote to memory of 1472 384 chrome.exe 112 PID 384 wrote to memory of 1472 384 chrome.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe"C:\Users\Admin\AppData\Local\Temp\647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:1020
-
-
C:\Users\Admin\1000015002\1db96254f4.exe"C:\Users\Admin\1000015002\1db96254f4.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1600
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\b119216496.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\b119216496.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3936
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\a24741aa59.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\a24741aa59.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffca8eaab58,0x7ffca8eaab68,0x7ffca8eaab785⤵PID:4032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1764 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:25⤵PID:4572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:85⤵PID:4396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2244 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:85⤵PID:1472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2520 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:15⤵PID:5152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3080 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:15⤵PID:5160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4300 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:15⤵PID:5628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4496 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:15⤵PID:5736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3948 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:85⤵PID:5848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4676 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:85⤵
- Modifies registry class
PID:5856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4972 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:85⤵PID:6120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5056 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:85⤵PID:5388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:85⤵PID:4280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1328 --field-trial-handle=1932,i,2187390252584750620,2799225411019031153,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4024
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4156,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:81⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1056
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:5320
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1156
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4772
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5292
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD509e17b9f663df7032edda7be6304de5c
SHA1bb189db9991d7246ec2473cd27c1313293b2f905
SHA2560ce0a0ae9f76b1e7dd15e67bc50eb05b6d6c5492f1f955af82ab211d6bb4baa3
SHA512397d11f3c737196559381f295bdc21c37c1bf7cf5d06ab5dbe2bedcaf30af8c95a31b091dccb9b8036024dfaafc999d3aba11539ad5276a49eb7ba7d44031e69
-
Filesize
336B
MD5e824cedb7777c1d46ac546fb69a56774
SHA1bf08008a8e33128110521c68a45d9d87ab50260d
SHA256c2987a01beed0ff0a492e04f4a59a9f8f45f879303221cc634a5f0008697ace6
SHA5127945a63fcacd8492eec9d2937ece98021b8c1d2874de019441fa00eeb6920119c4c9d88ad1639226806f5f3f1496b739286f0d08f7d038971743029487ae8691
-
Filesize
3KB
MD5e141d910925ad21ad5ed09b0c5132496
SHA169604512ba77219b52ee11fcdc0e02e19629b37c
SHA2569d36082f9e6ad615cbfaae1d26071712e89e419eb6d114274b22e305879a81eb
SHA512b23c0c4927f3ef4328cd3fc9e2f3ac51ac3293b8bb991cc3648fb4a6aef5bf325bb9f90f1159c9e496fddcae59af7b9e5d1325271f746a15f03a688d605e2769
-
Filesize
2KB
MD5f59c2b433d35b5f3c326db2ce8b7e09f
SHA1972272c0c266c54fffa9399a3222f0f719f04cf9
SHA256971215f36be712f0fa57f574337ef7f79900c05751e5717e6c81c8f80ba45ff5
SHA512f670811235c39be9139d264cdb8883918bd312fe517b4390b065ce76ca0d8ee7f21751085ed6d7ae88fc8a0162e95783c76e4b304822a4967e29bf4b07e213ed
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD514c87eb68c63029ba24ac8b637264af1
SHA138ac1ae6cff16fa8401cf037377850e30bf47eef
SHA256d1daaebee2ca90cca232029e681e639a8a75c6215985a5cc2b915e532addbe17
SHA51207f54716947794bdce13bace7b778599f56c36353083c1f68b136cb7b58092b5e020cf6793980d0f2298f5034d335bf054214ea874941dd379f90d99695371cd
-
Filesize
524B
MD5843d585cb63b4689298724ba15a64b74
SHA140a871672510f18f0b2c4579f624f68022457d3c
SHA2569501da803671c8f87bc9673f1b2978466c5caf5503f2d3d67f82d99fffe72c90
SHA5128d45378570cd03dd210f24357df7774c06994b710985cf5d23088edb17e22e8c8fdd72184ccf27922bea9f01436de2d7f6a557ef23247f7c57a71ac4f73005e4
-
Filesize
7KB
MD5c35b1e7df9a84b041bd4d2b6c81be4c4
SHA15064442cfca97c8b20925ece1fc48e64d560989e
SHA256dc67c6c9733f5133aaade5cad2aefad3675146537d5e594843405764eea4e63e
SHA512f091958475f47101d03c223389ae8233657bf47a154621fbf12719f27bb388b8e1d3c3c6fad3cc3e836154767048326582d865ffa002757a5ebe997b125046fa
-
Filesize
16KB
MD52ed7dc964e502959ad2f6b11f24cf4e4
SHA14587b7e92c646f2669a73c46fac4be28d451945e
SHA25651b3c7de898f2b4dbe30e3972fbe295da0a44b2d35b01743570ccad6f93c9b53
SHA5126ca3fc7ae9c5738c5dcb70601ff7ae1df5b475329fe79f23f9c7f1e477fddebe36af1103aefd036b2407c07c9b6f0a366d24bc17043d612982763cbeb1afc454
-
Filesize
269KB
MD57a0ab3ad9ec0d2f5b6c34ea1988055a6
SHA1772eed6cc452e8889bb5d5529b9c7bad708fc1b1
SHA256e35753cc1a57c725f442e54ebc342ef6c3395c125ef159fbf12b9f2204b08673
SHA512d8f206253c6ce07810bcb63d8f1c4a0ca0071251f02844b88c1cf1db87208ec322074ad59b277926ea9ffd86c894e3f2446e823a4316e0e7d36c99c74aed1b71
-
Filesize
2.3MB
MD599162b56f8e7e7b95b93ed9b0047a557
SHA18d79169fdee292adccc567388322b824582feebb
SHA256026f1f3e1911d9161fc9e6a2c786ee5d784b2706bc76a68c0893d5a48c450c5d
SHA5123ef9fc7dda4da5e4cb0640ff9f2fd8c4971f8c62a1a3230750525e631d3cd45b88cf84ef72948252869d09af517fc4aff6a3d569bf61557e6088b57e2c59e717
-
Filesize
1.1MB
MD53849439534f57ee17b04aac006c29e99
SHA136ad2cb7b3175e206aef714e44dfd1e23bf0c3f2
SHA256a8a3aad801930c4e8c69e5d29a489e9601293e309f7b19b72c52fdee8c3b282e
SHA512d369bef5d35b09522c161bac57f07d126958bf16440ae13da11c2ceb0fa18c2bc131bf81530f68f8863f574dc0921a2ebecebe9074ddb2711ec81c5406ce90af
-
Filesize
1.8MB
MD53b4974abc23e4314cad0f646aa9bfb22
SHA1e80da7eecb909e6874af6f0bef5dfd57b03dca98
SHA256647f2d3d12ea7cc0d0f12798b9fb94aebfc0ece303700351d2bbeaa48bd39904
SHA512079f6dfb90e91da4cfd82b6ada3b4301e7e85383d1dd1c8439a3cb6f988a2030f9fceb338f3e5c39e1ad8d138341f357fc33e68c1a7b010290df03b91f255a2e