Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
19-06-2024 16:54
Static task
static1
Behavioral task
behavioral1
Sample
e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral2
Sample
e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe
Resource
win11-20240611-en
General
-
Target
e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe
-
Size
1.8MB
-
MD5
ca29be37e8b07315946b26305095257b
-
SHA1
b96f4c01bc83465e8e9a7c1b5bb90b475931d892
-
SHA256
e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2
-
SHA512
5141f8c05d3141c9d50426aa2cdb208eb42dc4aa251c8a6776ecfe673ede4630e25e303a51b7c31bff4088c03620f6389376d96be7d14c8c9d081134657e8288
-
SSDEEP
24576:Cpy3oGwwrUOtyJXwGOj43tIfMAyyzSjQyRkOzHWn103D+D6i5f8JDBPJW2dMuhse:CANyJU4WfqQG/a103D+DwJW2JSfKH5
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ae94786807.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6372841a39.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6372841a39.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ae94786807.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ae94786807.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6372841a39.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation ae94786807.exe Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation 053662904e.exe -
Executes dropped EXE 9 IoCs
pid Process 4376 explortu.exe 1700 ae94786807.exe 3412 axplong.exe 2828 6372841a39.exe 4936 053662904e.exe 5360 axplong.exe 5532 explortu.exe 5308 axplong.exe 4484 explortu.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine ae94786807.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine 6372841a39.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6372841a39.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\6372841a39.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000023425-77.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 4852 e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe 4376 explortu.exe 1700 ae94786807.exe 3412 axplong.exe 2828 6372841a39.exe 5360 axplong.exe 5532 explortu.exe 5308 axplong.exe 4484 explortu.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe File created C:\Windows\Tasks\axplong.job ae94786807.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133632897151224410" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2080292272-204036150-2159171770-1000\{6089A01C-5931-492B-B541-2F812B8F419A} chrome.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4852 e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe 4852 e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe 4376 explortu.exe 4376 explortu.exe 1700 ae94786807.exe 1700 ae94786807.exe 3412 axplong.exe 3412 axplong.exe 2828 6372841a39.exe 2828 6372841a39.exe 3108 chrome.exe 3108 chrome.exe 5360 axplong.exe 5360 axplong.exe 5532 explortu.exe 5532 explortu.exe 5308 axplong.exe 5308 axplong.exe 4484 explortu.exe 4484 explortu.exe 1176 chrome.exe 1176 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe Token: SeShutdownPrivilege 3108 chrome.exe Token: SeCreatePagefilePrivilege 3108 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1700 ae94786807.exe 4936 053662904e.exe 4936 053662904e.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 4936 053662904e.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 4936 053662904e.exe 3108 chrome.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 4936 053662904e.exe 4936 053662904e.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 4936 053662904e.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 3108 chrome.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe 4936 053662904e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4852 wrote to memory of 4376 4852 e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe 86 PID 4852 wrote to memory of 4376 4852 e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe 86 PID 4852 wrote to memory of 4376 4852 e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe 86 PID 4376 wrote to memory of 232 4376 explortu.exe 91 PID 4376 wrote to memory of 232 4376 explortu.exe 91 PID 4376 wrote to memory of 232 4376 explortu.exe 91 PID 4376 wrote to memory of 1700 4376 explortu.exe 93 PID 4376 wrote to memory of 1700 4376 explortu.exe 93 PID 4376 wrote to memory of 1700 4376 explortu.exe 93 PID 1700 wrote to memory of 3412 1700 ae94786807.exe 94 PID 1700 wrote to memory of 3412 1700 ae94786807.exe 94 PID 1700 wrote to memory of 3412 1700 ae94786807.exe 94 PID 4376 wrote to memory of 2828 4376 explortu.exe 95 PID 4376 wrote to memory of 2828 4376 explortu.exe 95 PID 4376 wrote to memory of 2828 4376 explortu.exe 95 PID 4376 wrote to memory of 4936 4376 explortu.exe 97 PID 4376 wrote to memory of 4936 4376 explortu.exe 97 PID 4376 wrote to memory of 4936 4376 explortu.exe 97 PID 4936 wrote to memory of 3108 4936 053662904e.exe 98 PID 4936 wrote to memory of 3108 4936 053662904e.exe 98 PID 3108 wrote to memory of 1884 3108 chrome.exe 100 PID 3108 wrote to memory of 1884 3108 chrome.exe 100 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 4004 3108 chrome.exe 101 PID 3108 wrote to memory of 3440 3108 chrome.exe 102 PID 3108 wrote to memory of 3440 3108 chrome.exe 102 PID 3108 wrote to memory of 1016 3108 chrome.exe 103 PID 3108 wrote to memory of 1016 3108 chrome.exe 103 PID 3108 wrote to memory of 1016 3108 chrome.exe 103 PID 3108 wrote to memory of 1016 3108 chrome.exe 103 PID 3108 wrote to memory of 1016 3108 chrome.exe 103 PID 3108 wrote to memory of 1016 3108 chrome.exe 103 PID 3108 wrote to memory of 1016 3108 chrome.exe 103 PID 3108 wrote to memory of 1016 3108 chrome.exe 103 PID 3108 wrote to memory of 1016 3108 chrome.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe"C:\Users\Admin\AppData\Local\Temp\e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:232
-
-
C:\Users\Admin\1000015002\ae94786807.exe"C:\Users\Admin\1000015002\ae94786807.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3412
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\6372841a39.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\6372841a39.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\053662904e.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\053662904e.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffb668fab58,0x7ffb668fab68,0x7ffb668fab785⤵PID:1884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:25⤵PID:4004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:85⤵PID:3440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2236 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:85⤵PID:1016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2860 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:15⤵PID:3560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2868 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:15⤵PID:3120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4396 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:15⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4664 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:15⤵PID:4572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4840 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:85⤵PID:5128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4852 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:85⤵
- Modifies registry class
PID:5136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:85⤵PID:5308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5116 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:85⤵PID:5380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5260 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:85⤵PID:5416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2620 --field-trial-handle=1936,i,9786404807364221383,17850789248997339986,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:1176
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5360
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5532
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5308
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5ebef074c5bc12f75bc64359a40330f53
SHA160c2d6cd22d192adda7478e83f01dd82d89f54d4
SHA2561cfb744e524adc36a855899b689c5c081807ca239a9bdd4cb1c52c8066179ee0
SHA512ac0880e5f42e2c9703e033c94c500e2a3d1f7a77fda32dd1912832f544a0d338b884e54d9205fb560b17a486f5b5026f6a6a5e23e9d32d2d91757b4d449ebbcc
-
Filesize
336B
MD54ad27aeb9aa825a74d16578817dd7614
SHA11ed75ae48dae51879363d7089459880877002ed6
SHA2565876fc7111078998ffa585e9dac4aea41009db307551a34ba1a6731c28527c57
SHA512ce620e775cef7dcc7f9242b788c92a9fdcda1cc93d9537f4c9a10f87269b55dfe9e71964e0bcd17d32dfb4347454b78b557c1ad6d3eec6306b0c2a9f97dc761a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\03dbdf4f-e331-4f64-9db7-1f14fe8089db.tmp
Filesize522B
MD57c7fa2adbd6efadfed10d1c49b2b4541
SHA1f3d892fd8fcfdb4a72c5597a696fa48e0c673d56
SHA2566279edf2d0ea5cdb3e2ce63482b248b411b5ce41ddfe3b368e9d2c266f49926a
SHA512f9b42514f7c4edf1b5063074b969bd0f5688928fed55ebbbd4555b3f527b1c99530180f8cc40ae38ceb77725bb3d85f119cceca822c297c6963c1c7f12f5fe36
-
Filesize
2KB
MD52871bf6d9d7c0f8acfd688652659fc66
SHA1c68a0f6d0ea65b1edc513949f4679ef5b9618d13
SHA256b4efe83d21f16b7e021e66b2c212b2d685dcc0a06768c5823672fbf43bc31ca5
SHA512540b2f3a03ad1b5198bedd2522b42111f2deb42e548fa3e77a293fcdc87d22b2c8fcb5006344ef7bc65d93d08ef48f5ba726021a8c94d6df78a29e9e2f6357c5
-
Filesize
2KB
MD5a4ba716670644221b1ee1009d1193311
SHA10495bcad46e7e518e373bf3100329f492640326c
SHA256cec012ef327dfab6c85eea185c372bcec2d67841250c87db7d81622412558df8
SHA512e41304a90e25346bda1096b6d4e340bf70b362efad922ce3950c23aeea21ca5496e81815a93edbee8b47c11bd70d1dff5d909f290a5a2584be70aff9e9c44e10
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
522B
MD5ae35733ffb76fef1d866c8f566bbb9c9
SHA1bdbe193191ac8c027fe1bef178f3d2c7859ea3ee
SHA25623f3c5bf5ea3a8c14ca877dbb6b1a9832fcfbd4b22d8c5b418c1239ffd718990
SHA512345345165a46fadbaa3efcc08e3c8922cd579ee76b8fd9d265d36f4b9f5970acc077acd8c764ec244283e4f0a9f61ec82aab761811f4634d106f16140d3927ef
-
Filesize
7KB
MD573bd98e1042829549a7029644eb56c44
SHA14c12c1f43a5e2eea7e94ce6ba5774485fd8df240
SHA256521fbde9d96ff74df29d2ebe36b599006f4f790c531a3ea269cb76b56035ba17
SHA5126d17ecdbc7599f2bb2bce942285990e581bad95efcc68f140730500b461cced033b8d14153a2eaccd0f57c720b2c44d314100d8040b1a7880fa89cb54bf853f4
-
Filesize
16KB
MD5255b1a7d79706986534d334e05e65cac
SHA10d9c7f2c575f017237e1ad5e2f10a98994f0c353
SHA256be3ed68ceb116f5714be2c1ecada57bf405deb7b4d338954fc978d3cef4dc9fa
SHA512a96728e255d7ee63ccb349907e538d25233692b152d375528c8d4cfefe9de846c69f680a62dba44b64a5f4bd3543734cad2dfe56807de02bf2575991042241ea
-
Filesize
277KB
MD5e6ba7a6fd89c5ffbe19ce9a9fc9b2fd6
SHA1196f48179e03af8020498dfeafcbc086d25ce6f7
SHA25626d7bf78feb6daf1fc44a5ac40b5edd12c01bf04f9e536b00e3fc7dee16f006f
SHA5121b3428916529c32ba2d6c2a24d40ab3077920b1df3bf2eef237c204ac78da3d73a17d1c157072d6b2d807d83fa857bd41b04c13a3fa1b71ee95eca9743b0d508
-
Filesize
2.3MB
MD52d7394deda145f037eef3dcb6b13c712
SHA10c820c63971fe0d3c127e280b6de138b7ff3efd9
SHA25686373eb249c5bb66c9da3a279092c5f95155d752fc96f16a97f312de4d50dbd3
SHA5124dbb029a0e3de57c06942e5d8af478091ce264484ef0b224144039557d7d968759209bb185eeb1eff08289325393315c71bcd18bd4bcd838c8dac9b636006e69
-
Filesize
1.1MB
MD53aa4eb09e27cf260c29ceda9db44f407
SHA16de01b40e72256080a0977bba6e4da5ef45baa9e
SHA2568e1f27945823bee545039a37f7d43737ba5c5ba1f2292b7e8ee0015b0f150964
SHA5120d35151c76233a7da0838b3da3045c268bc757b963baf4e42dac8408d6a3207bc39b1f025c1a2b0ff46623ab5c15b8674d00c379c90de1017499fc0f435ce126
-
Filesize
1.8MB
MD5ca29be37e8b07315946b26305095257b
SHA1b96f4c01bc83465e8e9a7c1b5bb90b475931d892
SHA256e8e9ec2f2a4bc713a15fa5389a05a230e0b51a0ce0cdc8fd0e524802e6ac51c2
SHA5125141f8c05d3141c9d50426aa2cdb208eb42dc4aa251c8a6776ecfe673ede4630e25e303a51b7c31bff4088c03620f6389376d96be7d14c8c9d081134657e8288