Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/06/2024, 08:36
Static task
static1
Behavioral task
behavioral1
Sample
e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe
Resource
win10v2004-20240508-en
General
-
Target
e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe
-
Size
1.8MB
-
MD5
85f1d1df8bc9f070616fbbb585e55118
-
SHA1
51cfcb6ed8d577371fc5495b7e5ee1e6f27f2b49
-
SHA256
e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a
-
SHA512
d96a862d42b97b48d439cccc86a693bf062af2ffb31539be203d10a6b351e4f93aabe43fb734370f9bc54b341d58ae9ba940f32f16cdad272b57e6a1e831048e
-
SSDEEP
49152:nVf6Xwdg2gm4oZa+GeHSscdZli7rODBN5SAy:p6XV2gP+9avl6rsD
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
77.91.77.66:58709
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 85c6e92af4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1b34555294.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 24 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 85c6e92af4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 85c6e92af4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1b34555294.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1b34555294.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Executes dropped EXE 12 IoCs
pid Process 3000 explortu.exe 3156 explortu.exe 1532 85c6e92af4.exe 568 axplong.exe 796 1b34555294.exe 2608 a43f276553.exe 2288 axplong.exe 5020 explortu.exe 4924 axplong.exe 1588 explortu.exe 1612 axplong.exe 2988 explortu.exe -
Identifies Wine through registry keys 2 TTPs 12 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine 1b34555294.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine 85c6e92af4.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1276817940-128734381-631578427-1000\Software\Microsoft\Windows\CurrentVersion\Run\1b34555294.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\1b34555294.exe" explortu.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000100000002aa53-114.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 4656 e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe 3000 explortu.exe 3156 explortu.exe 1532 85c6e92af4.exe 568 axplong.exe 796 1b34555294.exe 2288 axplong.exe 5020 explortu.exe 4924 axplong.exe 1588 explortu.exe 1612 axplong.exe 2988 explortu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3000 set thread context of 3156 3000 explortu.exe 81 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe File created C:\Windows\Tasks\axplong.job 85c6e92af4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133633462244409060" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1276817940-128734381-631578427-1000\{A64951F4-8A59-4B8B-8676-E780BCE564A6} chrome.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4656 e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe 4656 e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe 3000 explortu.exe 3000 explortu.exe 3156 explortu.exe 3156 explortu.exe 1532 85c6e92af4.exe 1532 85c6e92af4.exe 568 axplong.exe 568 axplong.exe 796 1b34555294.exe 796 1b34555294.exe 4160 chrome.exe 4160 chrome.exe 2288 axplong.exe 2288 axplong.exe 5020 explortu.exe 5020 explortu.exe 4924 axplong.exe 4924 axplong.exe 1588 explortu.exe 1588 explortu.exe 3256 chrome.exe 3256 chrome.exe 1612 axplong.exe 1612 axplong.exe 2988 explortu.exe 2988 explortu.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe Token: SeShutdownPrivilege 4160 chrome.exe Token: SeCreatePagefilePrivilege 4160 chrome.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 2608 a43f276553.exe 2608 a43f276553.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 2608 a43f276553.exe 4160 chrome.exe 2608 a43f276553.exe 4160 chrome.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 2608 a43f276553.exe 2608 a43f276553.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 4160 chrome.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe 2608 a43f276553.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4656 wrote to memory of 3000 4656 e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe 80 PID 4656 wrote to memory of 3000 4656 e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe 80 PID 4656 wrote to memory of 3000 4656 e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe 80 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 3156 3000 explortu.exe 81 PID 3000 wrote to memory of 1532 3000 explortu.exe 82 PID 3000 wrote to memory of 1532 3000 explortu.exe 82 PID 3000 wrote to memory of 1532 3000 explortu.exe 82 PID 1532 wrote to memory of 568 1532 85c6e92af4.exe 83 PID 1532 wrote to memory of 568 1532 85c6e92af4.exe 83 PID 1532 wrote to memory of 568 1532 85c6e92af4.exe 83 PID 3000 wrote to memory of 796 3000 explortu.exe 84 PID 3000 wrote to memory of 796 3000 explortu.exe 84 PID 3000 wrote to memory of 796 3000 explortu.exe 84 PID 3000 wrote to memory of 2608 3000 explortu.exe 85 PID 3000 wrote to memory of 2608 3000 explortu.exe 85 PID 3000 wrote to memory of 2608 3000 explortu.exe 85 PID 2608 wrote to memory of 4160 2608 a43f276553.exe 86 PID 2608 wrote to memory of 4160 2608 a43f276553.exe 86 PID 4160 wrote to memory of 2248 4160 chrome.exe 89 PID 4160 wrote to memory of 2248 4160 chrome.exe 89 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4188 4160 chrome.exe 90 PID 4160 wrote to memory of 4816 4160 chrome.exe 91 PID 4160 wrote to memory of 4816 4160 chrome.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe"C:\Users\Admin\AppData\Local\Temp\e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3156
-
-
C:\Users\Admin\1000015002\85c6e92af4.exe"C:\Users\Admin\1000015002\85c6e92af4.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:568
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\1b34555294.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\1b34555294.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:796
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\a43f276553.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\a43f276553.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff92b34ab58,0x7ff92b34ab68,0x7ff92b34ab785⤵PID:2248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1616 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:25⤵PID:4188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:85⤵PID:4816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2160 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:85⤵PID:1244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2924 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:15⤵PID:904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2932 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:15⤵PID:1180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4140 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:15⤵PID:1600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3152 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:15⤵PID:2788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4328 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:85⤵PID:4664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4268 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:85⤵
- Modifies registry class
PID:4996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4724 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:85⤵PID:2488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4844 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:85⤵PID:4316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:85⤵PID:2956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1760 --field-trial-handle=1844,i,7932553771449342698,381048993821815303,131072 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:3256
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1868
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2288
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5020
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4924
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1588
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1612
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD549cc09cfbe1f3d8e6de5368bda19f260
SHA1ee65ca610861ae7057f98ea24474923301a22bf3
SHA256962407cfd05d34a216e9e4400a1749a7ba8ea8facce92c1959bc4fb9a3f89cad
SHA512f004ba5c8154ebdcc6bbfb9f22e7f4cda8b83af85869da76b6389d6da4bc0ab711993a775281b4b8920253de72535bc7e7f9c8e792ef6f3376acefa79dd2d010
-
Filesize
336B
MD5529c2726c5fe5abb955e7a2568657ea2
SHA16285936aca35f087cacd130ffbdb44f8e212ae67
SHA2569e10ed9f5f2e28a919b00718c2eed4473aea87709ab98c3a0e61bb40c05cbc76
SHA5126c6139f17028842a0b59aaa573edb91d51e55041eb6fb79a59d99a8d5a815702e58dd7a41878fd8fca8ff1f9b33127aec77eb71fdce2c7573fba6e8a872885ec
-
Filesize
2KB
MD57fb18b71df68dd92cd20153d825497b6
SHA1df36f5685be04f9c2488cf152b804ec49f459705
SHA2564bf944cc2400d4e6772d7b848cbea6487d9df414fc4fbc5adad0a7baeed2c8a5
SHA5124340acaa3f80ce82f7acda6c73f0d89f79488343e3011d8523ecabd4b8bdad04227046cff4a06e282dcef5be658e235c27de205e142bff4969e4961280f96e82
-
Filesize
2KB
MD5e67cd40353e114d76480cc6e8b3838e0
SHA13ed5c99932def3481cd20e40a58553af37a5d558
SHA256a7bffbdb67d8d91b631cefccf7b5c2ddc8f677eefc555f793e3aeff58f9171c3
SHA512cf1d4a57be9a442dccdf0909eaed4279de6bec28db34a787a7e8420fd21706b436b08c1b8d6d316b5a2e715d5ff063b28dd65ccac7b673eaa99e357e36f82832
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD5da51c6c670c526c3c7edc767d5617132
SHA1e1f8668ec7dc571245c30c41ba3b0a77ebb2ccd8
SHA256879b7830cfab5fc54c182e336f54476bad2da1833a1b0fb01c5b70c06f77dbfb
SHA512e1aba8d0bd92e7c2c17e777592b8b8bb6156317e15ca31d4df03cd9bd86b9f6f0490cc8e59203451abebb424807a52642d9ac9a47292e157be3ac61f02632a7a
-
Filesize
524B
MD52617d78b2c65e7ae5393acd8ca415fda
SHA13f9124f6b4d27c374f2b339377ca9b520ce1ff4d
SHA256315b516b63d78e6e4df7616af7ca4d22367cea441d74234b921fc753a2640b61
SHA5121986120794adb97981d682995f3aaa2a20ccc143e5c8daa01eda829bef8f5a09b32cc1f39cf2a0a771e740ee0369529b3426889f4c8aec9ac15200c7e272d0d8
-
Filesize
7KB
MD56aa2f7922e25f121bec7aac5b735fa72
SHA19ea09b706971538817c1d429fe3e1caac7dda390
SHA256d3cad6ed3d123faae3df450e39b20bc57fbde6e3c98479acdefcb194ab4fd1f4
SHA5128f1ff18cae5b959481276e5e92a2828dfd417cb1cee374fab732e4733cc9eb849bed619905088e1b2d2e1ef3e062315625b28bd5d185376bc69c2e928f7f73d9
-
Filesize
16KB
MD5409fe85c6f6cf47d2561f7025da3b807
SHA175d5dff171a3bf2e4a146319672359e1f96cf5fa
SHA256f8599f5de57a68acc086dfedd782d8b82b949c92ba458526a60ca17fa6a79c64
SHA512318871fcf6255992f737ba2c232a4db60b8a6d9cd1fb4fdc9cdd0ef6306e7abded99e69082376f39a7403be3db940cf594183632b3ae6f8c5f994b13527177aa
-
Filesize
278KB
MD59e78702e18b8f28df326c77ee7515840
SHA19f5ad8ddcfb15ad04a4480afb322fb9606b9cfb1
SHA256adeccc57965618fa30ffc40eefb54d16c73b98687a7ca28a7caeecf2f4d3d6fe
SHA5127bd57c07d3801a7fee2b1e19116c3a671d7827e077ee5fa91484d96e2e7a7d59d37cc72e5005fd589e703ecc8c2d4e3eb0aefb20c410d72d0ebcf1bc7c0c6850
-
Filesize
2.3MB
MD5a3cc584ca1a7f0e8981a0afecc121f0b
SHA18031685a063af6dc187c7d52996c4123c742d441
SHA2561871bffdce2665caef98d4126fd6013c77f06b5611789f9964d34b4b3756b309
SHA5125f5a36161cad35920460959ccb9c1778508d2bdfc688b5916319b2bd7131c71d000b164e37327075d8e455c57fd131599eb8bba233a4fe8f0029effbf5874561
-
Filesize
1.1MB
MD51d9c12fc4061fba02f48021c33952ac1
SHA1f284e7ba5d0381333b2b5c3241142d24b7623313
SHA256e9ad1f58b998673485739c6c5f440525b8ac9116f4f819a704b6d278dd5d5a97
SHA512fc8d0c0bbe1e769c8418790ff9c2ab8428e301a8ceb4614a90e4fbc6caa525c801c05357d0171100aae1db4ec1e19d7c7b789892bd1643171390287a4607f99d
-
Filesize
1.8MB
MD585f1d1df8bc9f070616fbbb585e55118
SHA151cfcb6ed8d577371fc5495b7e5ee1e6f27f2b49
SHA256e94eae10f45f98057b3ef22073421ef5042a3afa27c353bded3382f0a2ffd50a
SHA512d96a862d42b97b48d439cccc86a693bf062af2ffb31539be203d10a6b351e4f93aabe43fb734370f9bc54b341d58ae9ba940f32f16cdad272b57e6a1e831048e