Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 21:40
Static task
static1
Behavioral task
behavioral1
Sample
776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe
Resource
win10v2004-20240508-en
General
-
Target
776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe
-
Size
1.8MB
-
MD5
b7d2e1831ce3ac0484b3c0256219b4ba
-
SHA1
d7e719b06d4b1ffaafbf9de743aacd1c38e124fc
-
SHA256
776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa
-
SHA512
2ed6da01f2bddfc78fd8baaa685bd6af2e21f930bee87baeb0131bc97568ab9123f082d13bc419abaccc0b158485338c837b8f2e96bb85660cd9af0a9eb81f16
-
SSDEEP
49152:I/gBHIP2Aoc2VDwyJokPF4vWNjg2zkTDheywVRBI:I/QHUNoc2ioBF4vWdaheZTBI
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
147.45.47.126:58709
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
Processes:
axplont.exeaxplont.exeexplortu.exeexplortu.exeexplortu.exeexplortu.exeamers.exe5889ce1728.exe11ecf94e8d.exeaxplont.exe776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exeexplortu.exeaxplont.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amers.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5889ce1728.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 11ecf94e8d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 26 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explortu.exeexplortu.exeexplortu.exe776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe11ecf94e8d.exeamers.exeexplortu.exeaxplont.exeaxplont.exe5889ce1728.exeaxplont.exeexplortu.exeaxplont.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 11ecf94e8d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 11ecf94e8d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5889ce1728.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5889ce1728.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exeexplortu.exeamers.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation amers.exe -
Executes dropped EXE 12 IoCs
Processes:
explortu.exeexplortu.exeamers.exeaxplont.exe5889ce1728.exe11ecf94e8d.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exepid process 2356 explortu.exe 392 explortu.exe 3712 amers.exe 3984 axplont.exe 2056 5889ce1728.exe 2024 11ecf94e8d.exe 3140 explortu.exe 3632 axplont.exe 3100 axplont.exe 3712 explortu.exe 2932 explortu.exe 3828 axplont.exe -
Identifies Wine through registry keys 2 TTPs 12 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
11ecf94e8d.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exeamers.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exe776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine 11ecf94e8d.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine amers.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000003001\5889ce1728.exe themida behavioral1/memory/2056-106-0x0000000000090000-0x0000000000703000-memory.dmp themida behavioral1/memory/2056-108-0x0000000000090000-0x0000000000703000-memory.dmp themida behavioral1/memory/2056-109-0x0000000000090000-0x0000000000703000-memory.dmp themida behavioral1/memory/2056-111-0x0000000000090000-0x0000000000703000-memory.dmp themida behavioral1/memory/2056-113-0x0000000000090000-0x0000000000703000-memory.dmp themida behavioral1/memory/2056-112-0x0000000000090000-0x0000000000703000-memory.dmp themida behavioral1/memory/2056-110-0x0000000000090000-0x0000000000703000-memory.dmp themida behavioral1/memory/2056-107-0x0000000000090000-0x0000000000703000-memory.dmp themida behavioral1/memory/2056-140-0x0000000000090000-0x0000000000703000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5889ce1728.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000003001\\5889ce1728.exe" explortu.exe -
Processes:
5889ce1728.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5889ce1728.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exeexplortu.exeexplortu.exeamers.exeaxplont.exe11ecf94e8d.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exepid process 1552 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe 2356 explortu.exe 392 explortu.exe 3712 amers.exe 3984 axplont.exe 2024 11ecf94e8d.exe 3632 axplont.exe 3140 explortu.exe 3100 axplont.exe 3712 explortu.exe 2932 explortu.exe 3828 axplont.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
explortu.exedescription pid process target process PID 2356 set thread context of 392 2356 explortu.exe explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exeamers.exedescription ioc process File created C:\Windows\Tasks\explortu.job 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe File created C:\Windows\Tasks\axplont.job amers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exeexplortu.exeexplortu.exeamers.exeaxplont.exe11ecf94e8d.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exepid process 1552 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe 1552 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe 2356 explortu.exe 2356 explortu.exe 392 explortu.exe 392 explortu.exe 3712 amers.exe 3712 amers.exe 3984 axplont.exe 3984 axplont.exe 2024 11ecf94e8d.exe 2024 11ecf94e8d.exe 3140 explortu.exe 3140 explortu.exe 3632 axplont.exe 3632 axplont.exe 3100 axplont.exe 3100 axplont.exe 3712 explortu.exe 3712 explortu.exe 2932 explortu.exe 2932 explortu.exe 3828 axplont.exe 3828 axplont.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exeexplortu.exeamers.exedescription pid process target process PID 1552 wrote to memory of 2356 1552 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe explortu.exe PID 1552 wrote to memory of 2356 1552 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe explortu.exe PID 1552 wrote to memory of 2356 1552 776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 392 2356 explortu.exe explortu.exe PID 2356 wrote to memory of 3712 2356 explortu.exe amers.exe PID 2356 wrote to memory of 3712 2356 explortu.exe amers.exe PID 2356 wrote to memory of 3712 2356 explortu.exe amers.exe PID 3712 wrote to memory of 3984 3712 amers.exe axplont.exe PID 3712 wrote to memory of 3984 3712 amers.exe axplont.exe PID 3712 wrote to memory of 3984 3712 amers.exe axplont.exe PID 2356 wrote to memory of 2056 2356 explortu.exe 5889ce1728.exe PID 2356 wrote to memory of 2056 2356 explortu.exe 5889ce1728.exe PID 2356 wrote to memory of 2056 2356 explortu.exe 5889ce1728.exe PID 2356 wrote to memory of 2024 2356 explortu.exe 11ecf94e8d.exe PID 2356 wrote to memory of 2024 2356 explortu.exe 11ecf94e8d.exe PID 2356 wrote to memory of 2024 2356 explortu.exe 11ecf94e8d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe"C:\Users\Admin\AppData\Local\Temp\776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\1000002001\amers.exe"C:\Users\Admin\AppData\Local\Temp\1000002001\amers.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3984
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000003001\5889ce1728.exe"C:\Users\Admin\AppData\Local\Temp\1000003001\5889ce1728.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2056
-
-
C:\Users\Admin\1000004002\11ecf94e8d.exe"C:\Users\Admin\1000004002\11ecf94e8d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2024
-
-
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3632
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3140
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3712
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3100
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2932
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5b41891c3946233ce7f636682a92ff84e
SHA1153db26bba483248126244c30e0caad025383940
SHA2565ba259a95268804d2ec9d7b2f9bf772b8d7370d479643b90c695399fb470157c
SHA512eed4bb1b97c516c62fd3762da85da6b5496fcb1c9a215545b434fa05075514bfc01c6e59a1550907ff3e123e64a6ceb5582e9eb08a83f9f19d37366f26b7282a
-
Filesize
2.1MB
MD57b1f6cc1bef0a256590075865abba136
SHA17634a11fc2b6457e92f530903b6c2861629c78ab
SHA2561d5687aa7a3ec879c985333b3c1b06aee7b195d3774f0390d594451b7cb06da7
SHA5123d4705eb97459310bccf05442960c7ad4135b3887a6474ba1e4e28e0bb33fcacb0d993ffbee0d91ef40964bf7cf1a1a34c03b634781af2fd67c79a46a2846b2d
-
Filesize
1.8MB
MD5b7d2e1831ce3ac0484b3c0256219b4ba
SHA1d7e719b06d4b1ffaafbf9de743aacd1c38e124fc
SHA256776b449e6691ab29de0dc28d1d8e21ab7a252994ee964cbdf889a2bebe8443fa
SHA5122ed6da01f2bddfc78fd8baaa685bd6af2e21f930bee87baeb0131bc97568ab9123f082d13bc419abaccc0b158485338c837b8f2e96bb85660cd9af0a9eb81f16