Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04/11/2024, 14:28
Static task
static1
Behavioral task
behavioral1
Sample
b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe
Resource
win7-20241010-en
General
-
Target
b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe
-
Size
1.8MB
-
MD5
d2a8b6cdfaf14a244d67ed5a6d4ef96b
-
SHA1
1e1e724ddbcd0e9a1bef3329fbf7a4bdf678fcd0
-
SHA256
b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8
-
SHA512
3278f33946775cedcaaa92431fc438c638bcf70db47ae5f8096cff3fdabad826d6bc32997ec459dac4d95d1e24ed383803ec5f8e97f8168c1d5d8575cc86a9fe
-
SSDEEP
49152:HrsIs20hN29fIuGt/GU7YyyxviJiUQxJ907xvqM07bLGNH:HrdsFN29fIXGuWxa5MJ9A
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
https://navygenerayk.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1be10d3a93.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ba462fd13f.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 1528 chrome.exe 2296 chrome.exe 2744 chrome.exe 2532 chrome.exe -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1be10d3a93.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1be10d3a93.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ba462fd13f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ba462fd13f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe -
Executes dropped EXE 3 IoCs
pid Process 2856 axplong.exe 2696 1be10d3a93.exe 2304 ba462fd13f.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine ba462fd13f.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 1be10d3a93.exe -
Loads dropped DLL 10 IoCs
pid Process 1840 b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe 1840 b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe 2856 axplong.exe 2856 axplong.exe 2856 axplong.exe 2856 axplong.exe 2696 1be10d3a93.exe 2792 WerFault.exe 2792 WerFault.exe 2792 WerFault.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\1be10d3a93.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001868001\\1be10d3a93.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ba462fd13f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001869001\\ba462fd13f.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1840 b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe 2856 axplong.exe 2696 1be10d3a93.exe 2304 ba462fd13f.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2792 2696 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1be10d3a93.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba462fd13f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1be10d3a93.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1be10d3a93.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 ba462fd13f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 ba462fd13f.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 190000000100000010000000ba4f3972e7aed9dccdc210db59da13c90300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc35300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a82000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a ba462fd13f.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1840 b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe 2856 axplong.exe 2696 1be10d3a93.exe 2696 1be10d3a93.exe 2304 ba462fd13f.exe 2696 1be10d3a93.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe Token: SeShutdownPrivilege 1528 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 1840 b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe 1528 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1840 wrote to memory of 2856 1840 b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe 31 PID 1840 wrote to memory of 2856 1840 b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe 31 PID 1840 wrote to memory of 2856 1840 b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe 31 PID 1840 wrote to memory of 2856 1840 b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe 31 PID 2856 wrote to memory of 2696 2856 axplong.exe 33 PID 2856 wrote to memory of 2696 2856 axplong.exe 33 PID 2856 wrote to memory of 2696 2856 axplong.exe 33 PID 2856 wrote to memory of 2696 2856 axplong.exe 33 PID 2856 wrote to memory of 2304 2856 axplong.exe 34 PID 2856 wrote to memory of 2304 2856 axplong.exe 34 PID 2856 wrote to memory of 2304 2856 axplong.exe 34 PID 2856 wrote to memory of 2304 2856 axplong.exe 34 PID 2696 wrote to memory of 1528 2696 1be10d3a93.exe 36 PID 2696 wrote to memory of 1528 2696 1be10d3a93.exe 36 PID 2696 wrote to memory of 1528 2696 1be10d3a93.exe 36 PID 2696 wrote to memory of 1528 2696 1be10d3a93.exe 36 PID 1528 wrote to memory of 872 1528 chrome.exe 37 PID 1528 wrote to memory of 872 1528 chrome.exe 37 PID 1528 wrote to memory of 872 1528 chrome.exe 37 PID 1528 wrote to memory of 1532 1528 chrome.exe 38 PID 1528 wrote to memory of 1532 1528 chrome.exe 38 PID 1528 wrote to memory of 1532 1528 chrome.exe 38 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 1480 1528 chrome.exe 40 PID 1528 wrote to memory of 880 1528 chrome.exe 41 PID 1528 wrote to memory of 880 1528 chrome.exe 41 PID 1528 wrote to memory of 880 1528 chrome.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe"C:\Users\Admin\AppData\Local\Temp\b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\1001868001\1be10d3a93.exe"C:\Users\Admin\AppData\Local\Temp\1001868001\1be10d3a93.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6a89758,0x7fef6a89768,0x7fef6a897785⤵PID:872
-
-
C:\Windows\system32\ctfmon.exectfmon.exe5⤵PID:1532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1096 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:25⤵PID:1480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:85⤵PID:880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1620 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:85⤵PID:2116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2068 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2076 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2612 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:25⤵PID:2584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1576 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:25⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2616 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3496 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:85⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3612 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:85⤵PID:2624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3876 --field-trial-handle=1384,i,10616114481812390476,3781301997620793506,131072 /prefetch:85⤵PID:1956
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 7804⤵
- Loads dropped DLL
- Program crash
PID:2792
-
-
-
C:\Users\Admin\AppData\Local\Temp\1001869001\ba462fd13f.exe"C:\Users\Admin\AppData\Local\Temp\1001869001\ba462fd13f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2304
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2816
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Authentication Process
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD599af3c1dc2dbed662e99ec4e370138a5
SHA1c7faebe68615a231992099935a2b1e1575b65de8
SHA256d6392b39bc8629975291410763a1c35d949990b9deadfa24135a87bbb42676d6
SHA512451988c19403ff169b89f33d07c438ae1b6be4cc8d95799dcc4e1072624eba610b8d6e1978032b17774bbc18e518c129573d7d5a577843774787bb6f486e733f
-
Filesize
4KB
MD576dd7008c46162eabfe97216d1f672a1
SHA19833074e249dfbf4e2c2a829c7be487b3b2d7b75
SHA25669951f404179bd4fc2dfdf4e0bac1fdfac4c6b000ed2d569d52ec0841456a6c2
SHA51294af7d4c3777ee3b7a77a9e169a7d6998c213fa1b3780dc44944be1e7916093f49cd3b8ac8ddc845fc083cb3196aa51b6a16df1769bc0946a45a0a0baa15ec2c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
1.1MB
MD53a2c6e49a0d1bb24c89fa1e8ef816179
SHA1979d7f7a10fe7b18b83bd29c264cb0ef3ae89192
SHA256cff2711d0f6b9042f0ab03704add240a5eb56d348a1eda1fd90cf435e450897c
SHA512629dc8d614a2439c6945145e687a58e6b4d184546623ec905939eb1bf09abe5520b82b091199b31db4b64491508265553cc4b6ae9602e993701cfc4cbc01e8fe
-
Filesize
2.0MB
MD5ffdbb2444f2d91d386d3d79b2b06ca4c
SHA13a0d1b25b7da4f691f0fbe19b35aa78b4dc02206
SHA256585bd2f3ba3016448044f523a8202aae62ab3fa37b9566f49dd14e4439899258
SHA51223aa8860d1c332f89d635aca6eccb26c01fdeca90b2edc2f54efb62607def54032743b25cb952e72a6571a44d8b90175bb47fd67e9bb85472e3d994be92ce211
-
Filesize
2.8MB
MD567c4acf3589369c83509935e09774962
SHA14c3d056f3b828eb728512a389f90ab1b77454827
SHA256d2ce87889b31d3dc33e8cc5bc06ea5924bb5c9dcd1b55179fd257fea81a65f54
SHA512c8dd74127fdfc16afd511aeb89287974676871c58a7d4ba04283fb9113fc8879ed87281001f88beb4ceb606ba1567bed59370b3bc8ba57f71f075ede92f6170f
-
Filesize
1.8MB
MD5d2a8b6cdfaf14a244d67ed5a6d4ef96b
SHA11e1e724ddbcd0e9a1bef3329fbf7a4bdf678fcd0
SHA256b5801b7b20a9ad7d1acccd19e8dafe93cf131aeed1bc5f2756d6b69048f9dae8
SHA5123278f33946775cedcaaa92431fc438c638bcf70db47ae5f8096cff3fdabad826d6bc32997ec459dac4d95d1e24ed383803ec5f8e97f8168c1d5d8575cc86a9fe
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
676KB
MD5eda18948a989176f4eebb175ce806255
SHA1ff22a3d5f5fb705137f233c36622c79eab995897
SHA25681a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4
SHA512160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85