Analysis
-
max time kernel
112s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
16-02-2025 06:36
Static task
static1
Behavioral task
behavioral1
Sample
141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe
Resource
win10v2004-20250211-en
General
-
Target
141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe
-
Size
1.8MB
-
MD5
e3cfc213f697b9ed0435f8052dfc0950
-
SHA1
8755eb818d0c9dcb3fc0210207c64845e0e4f8f2
-
SHA256
141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84
-
SHA512
849e196510bdf4f265526fa75ba352deeaa4ecc3395054ef72e973579430c37aa24af798484226c143a4854f5c76ead73564866380a69adc5b3637ec6ae57fd1
-
SSDEEP
49152:BMs7fUicQ3xMVwIpIhUI7Bspj68AQqypRo53:u6Uir36fpIpgA/
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e96875ce29.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file 3 IoCs
flow pid Process 14 4624 axplong.exe 64 3600 e96875ce29.exe 76 3344 Process not Found -
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2576 chrome.exe 1948 msedge.exe 5044 msedge.exe 3188 msedge.exe 4084 chrome.exe 740 chrome.exe 3852 chrome.exe 4320 msedge.exe 3396 msedge.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e96875ce29.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e96875ce29.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Control Panel\International\Geo\Nation 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe Key value queried \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Control Panel\International\Geo\Nation axplong.exe -
Executes dropped EXE 4 IoCs
pid Process 4624 axplong.exe 3600 e96875ce29.exe 1624 axplong.exe 4100 axplong.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Software\Wine 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe Key opened \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Software\Wine e96875ce29.exe Key opened \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Software\Wine axplong.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e96875ce29.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1020908001\\e96875ce29.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 728 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe 4624 axplong.exe 3600 e96875ce29.exe 1624 axplong.exe 4100 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e96875ce29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1224 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 e96875ce29.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString e96875ce29.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133841614326268280" chrome.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 728 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe 728 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe 4624 axplong.exe 4624 axplong.exe 3600 e96875ce29.exe 3600 e96875ce29.exe 1624 axplong.exe 1624 axplong.exe 3600 e96875ce29.exe 3600 e96875ce29.exe 3600 e96875ce29.exe 3600 e96875ce29.exe 4084 chrome.exe 4084 chrome.exe 3600 e96875ce29.exe 3600 e96875ce29.exe 3600 e96875ce29.exe 3600 e96875ce29.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4424 msedge.exe 4424 msedge.exe 4320 msedge.exe 4320 msedge.exe 3600 e96875ce29.exe 3600 e96875ce29.exe 4100 axplong.exe 4100 axplong.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeShutdownPrivilege 4084 chrome.exe Token: SeCreatePagefilePrivilege 4084 chrome.exe Token: SeShutdownPrivilege 4084 chrome.exe Token: SeCreatePagefilePrivilege 4084 chrome.exe Token: SeShutdownPrivilege 4084 chrome.exe Token: SeCreatePagefilePrivilege 4084 chrome.exe Token: SeShutdownPrivilege 4084 chrome.exe Token: SeCreatePagefilePrivilege 4084 chrome.exe Token: SeShutdownPrivilege 4084 chrome.exe Token: SeCreatePagefilePrivilege 4084 chrome.exe Token: SeShutdownPrivilege 4084 chrome.exe Token: SeCreatePagefilePrivilege 4084 chrome.exe Token: SeShutdownPrivilege 4084 chrome.exe Token: SeCreatePagefilePrivilege 4084 chrome.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4084 chrome.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe 4320 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 728 wrote to memory of 4624 728 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe 93 PID 728 wrote to memory of 4624 728 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe 93 PID 728 wrote to memory of 4624 728 141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe 93 PID 4624 wrote to memory of 3600 4624 axplong.exe 98 PID 4624 wrote to memory of 3600 4624 axplong.exe 98 PID 4624 wrote to memory of 3600 4624 axplong.exe 98 PID 3600 wrote to memory of 4084 3600 e96875ce29.exe 100 PID 3600 wrote to memory of 4084 3600 e96875ce29.exe 100 PID 4084 wrote to memory of 3780 4084 chrome.exe 101 PID 4084 wrote to memory of 3780 4084 chrome.exe 101 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4488 4084 chrome.exe 102 PID 4084 wrote to memory of 4676 4084 chrome.exe 103 PID 4084 wrote to memory of 4676 4084 chrome.exe 103 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104 PID 4084 wrote to memory of 1672 4084 chrome.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe"C:\Users\Admin\AppData\Local\Temp\141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\1020908001\e96875ce29.exe"C:\Users\Admin\AppData\Local\Temp\1020908001\e96875ce29.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xe0,0x10c,0x7ff9c4cacc40,0x7ff9c4cacc4c,0x7ff9c4cacc585⤵PID:3780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,4363642870490851653,5247064154895359596,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=1912 /prefetch:25⤵PID:4488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2176,i,4363642870490851653,5247064154895359596,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2180 /prefetch:35⤵PID:4676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2240,i,4363642870490851653,5247064154895359596,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2480 /prefetch:85⤵PID:1672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,4363642870490851653,5247064154895359596,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3200 /prefetch:15⤵
- Uses browser remote debugging
PID:3852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,4363642870490851653,5247064154895359596,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3240 /prefetch:15⤵
- Uses browser remote debugging
PID:740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,4363642870490851653,5247064154895359596,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4020 /prefetch:15⤵
- Uses browser remote debugging
PID:2576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3640,i,4363642870490851653,5247064154895359596,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4692 /prefetch:85⤵PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4764,i,4363642870490851653,5247064154895359596,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4660 /prefetch:85⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4700,i,4363642870490851653,5247064154895359596,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4784 /prefetch:85⤵PID:1452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4724,i,4363642870490851653,5247064154895359596,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4648 /prefetch:85⤵PID:4192
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4320 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9c4cb46f8,0x7ff9c4cb4708,0x7ff9c4cb47185⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,9098547123076527447,17244786285745257185,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:25⤵PID:856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,9098547123076527447,17244786285745257185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,9098547123076527447,17244786285745257185,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:85⤵PID:2424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,9098547123076527447,17244786285745257185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:15⤵
- Uses browser remote debugging
PID:3396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,9098547123076527447,17244786285745257185,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:15⤵
- Uses browser remote debugging
PID:1948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,9098547123076527447,17244786285745257185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:15⤵
- Uses browser remote debugging
PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,9098547123076527447,17244786285745257185,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:15⤵
- Uses browser remote debugging
PID:5044
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1624
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2144
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NTgxNzUxOTgxIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1224
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4100
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Authentication Process
1Modify Registry
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD5c1e280cf422534c1043e1aafe76fd2a4
SHA1e9ef1c4c4d7ede09e9887f41776a5350dc8fcd48
SHA256e4b0b0e8d8b8c5c687a7706a9fa65abee299f38b34a655cafc144f61acc68053
SHA51254a3787e15b5bdf5267997febbadaeb0f30402dd56f2b766f94203026e13d0f391a991f580edf97d65e614339ce5a1cc52bd2744a43a96741681567358f9a138
-
Filesize
152B
MD508b321b910201e33005982fd1f6a97ce
SHA1cf3f6e897dfe0da5ad2a6fa540b6a369c3774631
SHA256f09868d8c297c94344f0f89939b1f28988e2a99a56519936a5fa3edc8a6e2d2d
SHA5127dd980ea4c2f9f53a0f11fc6c33476f20ccef5635228a0d8c8478a64604a4f7a4f838ee4ce7b8f185eaa3c4626a3a2f8def9c54cd5ba0e19ee6a27c556155857
-
Filesize
6KB
MD5cd19fd88d1f87aec343cafdf618c4539
SHA1662f7078f4fbfbd462e1da341c10292ed7cd51a5
SHA2565ec6d6a77108a07c78b348f6b4964a1e8e5434fa65be811aa1e480c4062813a3
SHA512c2a1a7ba3e97688a56cff9a1337249debb1e170064bfa068136d7561898a0d1bbc28bda7fed0ebf7c2e15bbb3369ccaae1c56bbef09ba1f5828836443768175a
-
Filesize
1.7MB
MD52c0a9e05a2747451d8ec4fc64d759c01
SHA1d8007b468ba4ef5f1b2f147b069f2cd6de9fa139
SHA25699950304e41ebedae82d0e0ef8cd4eb9c835c37a2162f3edb4e739430c527d12
SHA51275cbfcfed546789a264c44518f6bb7151479bd9dc6a37bceb84f45ebddb664b418e17b64ec953f7c1aa2e123159358f71089c715ddc6d0d429d08c8745ad8c75
-
Filesize
1.8MB
MD5e3cfc213f697b9ed0435f8052dfc0950
SHA18755eb818d0c9dcb3fc0210207c64845e0e4f8f2
SHA256141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84
SHA512849e196510bdf4f265526fa75ba352deeaa4ecc3395054ef72e973579430c37aa24af798484226c143a4854f5c76ead73564866380a69adc5b3637ec6ae57fd1