Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 13:50
Static task
static1
Behavioral task
behavioral1
Sample
5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe
Resource
win10v2004-20240611-en
General
-
Target
5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe
-
Size
1.8MB
-
MD5
e7a7f0d3b1f3b713d3d342171769f780
-
SHA1
392e27572588ad5320d560e6cb386385c9a2b572
-
SHA256
5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b
-
SHA512
7a5ce8ba7444d3b7b270f5f6d45305e9759f254943775fe69f44a0837ab2eacb1e2b24e29224de64af8d79202f82cc1e220ee445bce698cae6fd6ee4e55aef37
-
SSDEEP
49152:I2oNGk/aEQgjsj9V7EHfb64EGI3vgCAAWgwKyRiFM:I2I/Qn77SfbFEvvAAWgwK
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
redline
newbild
185.215.113.67:40960
Extracted
redline
@LOGSCLOUDYT_BOT
185.172.128.33:8970
Extracted
redline
LiveTraffic
4.185.27.237:13528
Extracted
lumma
https://parallelmercywksoffw.shop/api
https://liabiliytshareodlkv.shop/api
https://notoriousdcellkw.shop/api
https://conferencefreckewl.shop/api
https://flourhishdiscovrw.shop/api
https://landdumpycolorwskfw.shop/api
https://ohfantasyproclaiwlo.shop/api
https://barebrilliancedkoso.shop/api
https://willingyhollowsk.shop/api
https://distincttangyflippan.shop/api
https://macabrecondfucews.shop/api
https://greentastellesqwm.shop/api
https://stickyyummyskiwffe.shop/api
https://sturdyregularrmsnhw.shop/api
https://lamentablegapingkwaq.shop/api
https://innerverdanytiresw.shop/api
https://standingcomperewhitwo.shop/api
https://falseaudiencekd.shop/api
https://marathonbeedksow.shop/api
https://feighminoritsjda.shop/api
https://pleasurenarrowsdla.shop/api
https://raiseboltskdlwpow.shop/api
https://justifycanddidatewd.shop/api
https://strwawrunnygjwu.shop/api
https://richardflorespoew.shop/api
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/files/0x0007000000023471-164.dat family_redline behavioral1/memory/708-209-0x00000000007B0000-0x0000000000800000-memory.dmp family_redline behavioral1/files/0x000900000002346d-353.dat family_redline behavioral1/memory/5732-369-0x00000000004C0000-0x0000000000512000-memory.dmp family_redline behavioral1/memory/6072-403-0x0000000000400000-0x0000000000450000-memory.dmp family_redline -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cb9ae2a80a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell and hide display window.
pid Process 708 powershell.exe 5604 powershell.exe 5372 powershell.exe 3532 powershell.exe 5392 powershell.exe 5476 powershell.exe 3552 powershell.exe 5036 powershell.exe 5168 powershell.exe 2132 powershell.exe 5396 powershell.exe 4736 powershell.exe 5708 powershell.exe 5372 powershell.exe 5708 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3108 netsh.exe 5252 netsh.exe -
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cb9ae2a80a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cb9ae2a80a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation cb9ae2a80a.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation e09b1f71a7.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation axplong.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation RegAsm.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation NewKindR.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation explortu.exe -
Executes dropped EXE 29 IoCs
pid Process 5084 explortu.exe 3064 cb9ae2a80a.exe 3128 afb6239e4f.exe 3268 axplong.exe 3260 e09b1f71a7.exe 5000 judit.exe 708 redline123123.exe 588 axplong.exe 1876 explortu.exe 428 stub.exe 5724 upd.exe 6084 setup222.exe 5760 One.exe 5732 svhoost.exe 6012 gold.exe 4348 lummac2.exe 4760 SetupWizard.exe 3292 SetupWizard.exe 4700 onecommander.exe 5992 drivermanager.exe 4860 NewKindR.exe 3504 winsvc.exe 2844 winsvc.exe 3760 explortu.exe 1580 axplong.exe 6064 NewKindR.exe 2736 axplong.exe 3104 explortu.exe 5372 NewKindR.exe -
Identifies Wine through registry keys 2 TTPs 10 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine cb9ae2a80a.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Wine explortu.exe -
Loads dropped DLL 33 IoCs
pid Process 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe 428 stub.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\afb6239e4f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\afb6239e4f.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 60 raw.githubusercontent.com 61 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 56 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000023452-77.dat autoit_exe -
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\system32\.coE436.tmp SetupWizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\wincfg.exe winsvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\winnet.exe winsvc.exe File opened for modification C:\Windows\System32\.coE436.tmp SetupWizard.exe File opened for modification C:\Windows\system32\winsvc.exe SetupWizard.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
pid Process 3468 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe 5084 explortu.exe 3064 cb9ae2a80a.exe 3128 afb6239e4f.exe 3268 axplong.exe 1876 explortu.exe 588 axplong.exe 3128 afb6239e4f.exe 3128 afb6239e4f.exe 3128 afb6239e4f.exe 3128 afb6239e4f.exe 3128 afb6239e4f.exe 3128 afb6239e4f.exe 3760 explortu.exe 1580 axplong.exe 3128 afb6239e4f.exe 3128 afb6239e4f.exe 3128 afb6239e4f.exe 3128 afb6239e4f.exe 3128 afb6239e4f.exe 3128 afb6239e4f.exe 2736 axplong.exe 3104 explortu.exe 3128 afb6239e4f.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5724 set thread context of 6112 5724 upd.exe 129 PID 6012 set thread context of 6072 6012 gold.exe 152 PID 5992 set thread context of 5412 5992 drivermanager.exe 182 PID 4700 set thread context of 5484 4700 onecommander.exe 200 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe File created C:\Windows\Tasks\axplong.job cb9ae2a80a.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5396 sc.exe 4556 sc.exe 1296 sc.exe 5252 sc.exe 4048 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 932 WMIC.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 5336 tasklist.exe 3812 tasklist.exe 5740 tasklist.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4620 NETSTAT.EXE 3916 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 6092 systeminfo.exe -
Kills process with taskkill 9 IoCs
pid Process 5956 taskkill.exe 5676 taskkill.exe 1620 taskkill.exe 560 taskkill.exe 2852 taskkill.exe 1372 taskkill.exe 1240 taskkill.exe 4732 taskkill.exe 3884 taskkill.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2447855248-390457009-3660902674-1000\{D45F54AA-3ACF-4762-85E0-7CCE9CBF6265} chrome.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 svhoost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 svhoost.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3468 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe 3468 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe 5084 explortu.exe 5084 explortu.exe 3064 cb9ae2a80a.exe 3064 cb9ae2a80a.exe 3268 axplong.exe 3268 axplong.exe 2256 chrome.exe 2256 chrome.exe 588 axplong.exe 588 axplong.exe 1876 explortu.exe 1876 explortu.exe 5472 powershell.exe 5472 powershell.exe 5472 powershell.exe 708 redline123123.exe 708 redline123123.exe 708 redline123123.exe 708 redline123123.exe 6072 RegAsm.exe 6072 RegAsm.exe 5992 drivermanager.exe 5992 drivermanager.exe 5760 One.exe 5760 One.exe 6072 RegAsm.exe 6072 RegAsm.exe 5036 powershell.exe 5036 powershell.exe 5168 powershell.exe 5168 powershell.exe 708 powershell.exe 708 powershell.exe 5604 powershell.exe 5604 powershell.exe 3760 explortu.exe 3760 explortu.exe 1580 axplong.exe 1580 axplong.exe 5372 powershell.exe 5372 powershell.exe 5708 powershell.exe 5708 powershell.exe 2132 powershell.exe 2132 powershell.exe 5476 powershell.exe 5476 powershell.exe 3532 powershell.exe 3532 powershell.exe 5396 powershell.exe 5396 powershell.exe 5392 powershell.exe 5392 powershell.exe 4736 powershell.exe 4736 powershell.exe 3552 powershell.exe 3552 powershell.exe 2844 winsvc.exe 2844 winsvc.exe 2844 winsvc.exe 2844 winsvc.exe 2844 winsvc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2256 chrome.exe Token: SeCreatePagefilePrivilege 2256 chrome.exe Token: SeShutdownPrivilege 2256 chrome.exe Token: SeCreatePagefilePrivilege 2256 chrome.exe Token: SeShutdownPrivilege 2256 chrome.exe Token: SeCreatePagefilePrivilege 2256 chrome.exe Token: SeShutdownPrivilege 2256 chrome.exe Token: SeCreatePagefilePrivilege 2256 chrome.exe Token: SeShutdownPrivilege 2256 chrome.exe Token: SeCreatePagefilePrivilege 2256 chrome.exe Token: SeShutdownPrivilege 2256 chrome.exe Token: SeCreatePagefilePrivilege 2256 chrome.exe Token: SeDebugPrivilege 5740 tasklist.exe Token: SeIncreaseQuotaPrivilege 5756 WMIC.exe Token: SeSecurityPrivilege 5756 WMIC.exe Token: SeTakeOwnershipPrivilege 5756 WMIC.exe Token: SeLoadDriverPrivilege 5756 WMIC.exe Token: SeSystemProfilePrivilege 5756 WMIC.exe Token: SeSystemtimePrivilege 5756 WMIC.exe Token: SeProfSingleProcessPrivilege 5756 WMIC.exe Token: SeIncBasePriorityPrivilege 5756 WMIC.exe Token: SeCreatePagefilePrivilege 5756 WMIC.exe Token: SeBackupPrivilege 5756 WMIC.exe Token: SeRestorePrivilege 5756 WMIC.exe Token: SeShutdownPrivilege 5756 WMIC.exe Token: SeDebugPrivilege 5756 WMIC.exe Token: SeSystemEnvironmentPrivilege 5756 WMIC.exe Token: SeRemoteShutdownPrivilege 5756 WMIC.exe Token: SeUndockPrivilege 5756 WMIC.exe Token: SeManageVolumePrivilege 5756 WMIC.exe Token: 33 5756 WMIC.exe Token: 34 5756 WMIC.exe Token: 35 5756 WMIC.exe Token: 36 5756 WMIC.exe Token: SeShutdownPrivilege 2256 chrome.exe Token: SeCreatePagefilePrivilege 2256 chrome.exe Token: SeIncreaseQuotaPrivilege 5756 WMIC.exe Token: SeSecurityPrivilege 5756 WMIC.exe Token: SeTakeOwnershipPrivilege 5756 WMIC.exe Token: SeLoadDriverPrivilege 5756 WMIC.exe Token: SeSystemProfilePrivilege 5756 WMIC.exe Token: SeSystemtimePrivilege 5756 WMIC.exe Token: SeProfSingleProcessPrivilege 5756 WMIC.exe Token: SeIncBasePriorityPrivilege 5756 WMIC.exe Token: SeCreatePagefilePrivilege 5756 WMIC.exe Token: SeBackupPrivilege 5756 WMIC.exe Token: SeRestorePrivilege 5756 WMIC.exe Token: SeShutdownPrivilege 5756 WMIC.exe Token: SeDebugPrivilege 5756 WMIC.exe Token: SeSystemEnvironmentPrivilege 5756 WMIC.exe Token: SeRemoteShutdownPrivilege 5756 WMIC.exe Token: SeUndockPrivilege 5756 WMIC.exe Token: SeManageVolumePrivilege 5756 WMIC.exe Token: 33 5756 WMIC.exe Token: 34 5756 WMIC.exe Token: 35 5756 WMIC.exe Token: 36 5756 WMIC.exe Token: SeDebugPrivilege 5956 taskkill.exe Token: SeDebugPrivilege 5336 tasklist.exe Token: SeDebugPrivilege 5472 powershell.exe Token: SeDebugPrivilege 5760 One.exe Token: SeDebugPrivilege 708 redline123123.exe Token: SeIncreaseQuotaPrivilege 932 WMIC.exe Token: SeSecurityPrivilege 932 WMIC.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
pid Process 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 2256 chrome.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe -
Suspicious use of SendNotifyMessage 37 IoCs
pid Process 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 2256 chrome.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe 3260 e09b1f71a7.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3128 afb6239e4f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3468 wrote to memory of 5084 3468 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe 84 PID 3468 wrote to memory of 5084 3468 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe 84 PID 3468 wrote to memory of 5084 3468 5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe 84 PID 5084 wrote to memory of 3444 5084 explortu.exe 85 PID 5084 wrote to memory of 3444 5084 explortu.exe 85 PID 5084 wrote to memory of 3444 5084 explortu.exe 85 PID 5084 wrote to memory of 3064 5084 explortu.exe 86 PID 5084 wrote to memory of 3064 5084 explortu.exe 86 PID 5084 wrote to memory of 3064 5084 explortu.exe 86 PID 5084 wrote to memory of 3128 5084 explortu.exe 87 PID 5084 wrote to memory of 3128 5084 explortu.exe 87 PID 5084 wrote to memory of 3128 5084 explortu.exe 87 PID 3064 wrote to memory of 3268 3064 cb9ae2a80a.exe 88 PID 3064 wrote to memory of 3268 3064 cb9ae2a80a.exe 88 PID 3064 wrote to memory of 3268 3064 cb9ae2a80a.exe 88 PID 5084 wrote to memory of 3260 5084 explortu.exe 89 PID 5084 wrote to memory of 3260 5084 explortu.exe 89 PID 5084 wrote to memory of 3260 5084 explortu.exe 89 PID 3260 wrote to memory of 2256 3260 e09b1f71a7.exe 90 PID 3260 wrote to memory of 2256 3260 e09b1f71a7.exe 90 PID 2256 wrote to memory of 1580 2256 chrome.exe 92 PID 2256 wrote to memory of 1580 2256 chrome.exe 92 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 1548 2256 chrome.exe 93 PID 2256 wrote to memory of 4608 2256 chrome.exe 94 PID 2256 wrote to memory of 4608 2256 chrome.exe 94 PID 2256 wrote to memory of 2744 2256 chrome.exe 95 PID 2256 wrote to memory of 2744 2256 chrome.exe 95 PID 2256 wrote to memory of 2744 2256 chrome.exe 95 PID 2256 wrote to memory of 2744 2256 chrome.exe 95 PID 2256 wrote to memory of 2744 2256 chrome.exe 95 PID 2256 wrote to memory of 2744 2256 chrome.exe 95 PID 2256 wrote to memory of 2744 2256 chrome.exe 95 PID 2256 wrote to memory of 2744 2256 chrome.exe 95 PID 2256 wrote to memory of 2744 2256 chrome.exe 95 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5892 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe"C:\Users\Admin\AppData\Local\Temp\5bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:3444
-
-
C:\Users\Admin\1000015002\cb9ae2a80a.exe"C:\Users\Admin\1000015002\cb9ae2a80a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3268 -
C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"5⤵
- Executes dropped EXE
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\onefile_5000_133628466594995315\stub.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:428 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"7⤵PID:5428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:5532
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵
- Suspicious use of AdjustPrivilegeToken
PID:5756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"7⤵PID:5544
-
C:\Windows\system32\tasklist.exetasklist8⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""7⤵PID:5848
-
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"8⤵
- Views/modifies file attributes
PID:5892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""7⤵PID:5908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"7⤵PID:5916
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"7⤵PID:5148
-
C:\Windows\system32\tasklist.exetasklist /FO LIST8⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"7⤵PID:5160
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "chcp"7⤵PID:5176
-
C:\Windows\system32\chcp.comchcp8⤵PID:5340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "chcp"7⤵PID:5224
-
C:\Windows\system32\chcp.comchcp8⤵PID:3404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"7⤵PID:5780
-
C:\Windows\system32\netsh.exenetsh wlan show profiles8⤵PID:5344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"7⤵PID:2544
-
C:\Windows\system32\systeminfo.exesysteminfo8⤵
- Gathers system information
PID:6092
-
-
C:\Windows\system32\HOSTNAME.EXEhostname8⤵PID:1248
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername8⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\system32\net.exenet user8⤵PID:3512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user9⤵PID:4928
-
-
-
C:\Windows\system32\query.exequery user8⤵PID:2844
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"9⤵PID:2240
-
-
-
C:\Windows\system32\net.exenet localgroup8⤵PID:5384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup9⤵PID:5368
-
-
-
C:\Windows\system32\net.exenet localgroup administrators8⤵PID:2456
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators9⤵PID:5164
-
-
-
C:\Windows\system32\net.exenet user guest8⤵PID:4072
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest9⤵PID:5428
-
-
-
C:\Windows\system32\net.exenet user administrator8⤵PID:5204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator9⤵PID:5500
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command8⤵PID:4744
-
-
C:\Windows\system32\tasklist.exetasklist /svc8⤵
- Enumerates processes with tasklist
PID:3812
-
-
C:\Windows\system32\ipconfig.exeipconfig /all8⤵
- Gathers network information
PID:3916
-
-
C:\Windows\system32\ROUTE.EXEroute print8⤵PID:4588
-
-
C:\Windows\system32\ARP.EXEarp -a8⤵PID:6008
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano8⤵
- Gathers network information
PID:4620
-
-
C:\Windows\system32\sc.exesc query type= service state= all8⤵
- Launches sc.exe
PID:5396
-
-
C:\Windows\system32\netsh.exenetsh firewall show state8⤵
- Modifies Windows Firewall
PID:3108
-
-
C:\Windows\system32\netsh.exenetsh firewall show config8⤵
- Modifies Windows Firewall
PID:5252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:5964
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵PID:4476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:932
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵PID:4048
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- Checks computer location settings
PID:6112 -
C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5760
-
-
C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"7⤵
- Executes dropped EXE
- Modifies system certificate store
PID:5732
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000025001\setup222.exe"C:\Users\Admin\AppData\Local\Temp\1000025001\setup222.exe"5⤵
- Executes dropped EXE
PID:6084 -
C:\Users\Admin\AppData\Local\Temp\SetupWizard.exeSetupWizard.exe6⤵
- Executes dropped EXE
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\SetupWizard-e49e7c30d9d5e11d\SetupWizard.exe"C:\Users\Admin\AppData\Local\Temp\SetupWizard-e49e7c30d9d5e11d\SetupWizard.exe"7⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3292 -
C:\Windows\system32\winsvc.exe"C:\Windows\system32\winsvc.exe" "C:\Users\Admin\AppData\Local\Temp\SetupWizard-e49e7c30d9d5e11d\SetupWizard.exe"8⤵
- Executes dropped EXE
PID:3504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "create" "winsvc" "type=own" "start=auto" "error=ignore" "binPath=\"C:\Windows\system32\winsvc.exe\"" "DisplayName=\"Windows System Service\""9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5036 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" create winsvc type=own start=auto error=ignore binPath=C:\Windows\system32\winsvc.exe "DisplayName=Windows System Service"10⤵
- Launches sc.exe
PID:4556
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "failure" "winsvc" "reset=0" "actions=restart/0/restart/0/restart/0"9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5168 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" failure winsvc reset=0 actions=restart/0/restart/0/restart/010⤵
- Launches sc.exe
PID:1296
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "description" "winsvc" "\"Windows System Service is the main system supervision service.\""9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:708 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" description winsvc "Windows System Service is the main system supervision service."10⤵
- Launches sc.exe
PID:5252
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "start" "winsvc"9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5604 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" start winsvc10⤵
- Launches sc.exe
PID:4048
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:2676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- Suspicious behavior: EnumeratesProcesses
PID:6072
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"5⤵
- Executes dropped EXE
PID:4348
-
-
C:\Users\Admin\AppData\Local\Temp\1000060001\onecommander.exe"C:\Users\Admin\AppData\Local\Temp\1000060001\onecommander.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4700 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe6⤵PID:5484
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:5992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵PID:5588
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵PID:5412
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000064001\NewKindR.exe"C:\Users\Admin\AppData\Local\Temp\1000064001\NewKindR.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:4860 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewKindR.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000064001\NewKindR.exe" /F6⤵
- Creates scheduled task(s)
PID:2852
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\afb6239e4f.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\afb6239e4f.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:3128
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\e09b1f71a7.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\e09b1f71a7.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x108,0x10c,0x110,0xe8,0x114,0x7ffd50deab58,0x7ffd50deab68,0x7ffd50deab785⤵PID:1580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1696 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:25⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:85⤵PID:4608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2180 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:85⤵PID:2744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3092 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:15⤵PID:1772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3112 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:15⤵PID:5104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4368 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:15⤵PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4492 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:15⤵PID:2228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3636 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:85⤵PID:2720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4360 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:85⤵
- Modifies registry class
PID:4856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4864 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:85⤵PID:3040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5012 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:85⤵PID:4792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 --field-trial-handle=1904,i,15260586980712833751,16351711195746061092,131072 /prefetch:85⤵PID:5504
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:588
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1876
-
C:\Windows\system32\winsvc.exeC:\Windows\system32\winsvc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "Add-MpPreference" "-ExclusionPath" "\"C:\Windows\system32\""2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "Add-MpPreference" "-ExclusionPath" "\"C:\Windows\Temp\""2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-SETACTIVE" "8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2132 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" -SETACTIVE 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c3⤵PID:5196
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "standby-timeout-ac" "0"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5476 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" -change standby-timeout-ac 03⤵PID:4060
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "standby-timeout-dc" "0"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3532 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" -change standby-timeout-dc 03⤵PID:5992
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "hibernate-timeout-ac" "0"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5396 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" -change hibernate-timeout-ac 03⤵PID:4944
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "hibernate-timeout-dc" "0"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5392 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" -change hibernate-timeout-dc 03⤵PID:6016
-
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "winnet.exe"2⤵
- Kills process with taskkill
PID:2852
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "winnet.exe"2⤵
- Kills process with taskkill
PID:5676
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "wincfg.exe"2⤵
- Kills process with taskkill
PID:1620
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "wincfg.exe"2⤵
- Kills process with taskkill
PID:560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "Remove-NetFirewallRule" "-DisplayName" "\"Windows Network Manager\""2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "New-NetFirewallRule" "-DisplayName" "\"Windows Network Manager\"" "-Program" "\"C:\Windows\system32\winnet.exe\"" "-Action" "Allow" "-Direction" "Inbound" "-EdgeTraversalPolicy" "Allow" "-Enabled" "True"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3552
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "WINNET.exe"2⤵
- Kills process with taskkill
PID:1372
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "WINNET.exe"2⤵
- Kills process with taskkill
PID:1240
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "WINCFG.exe"2⤵
- Kills process with taskkill
PID:4732
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "WINCFG.exe"2⤵
- Kills process with taskkill
PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3760
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1580
-
C:\Users\Admin\AppData\Local\Temp\1000064001\NewKindR.exeC:\Users\Admin\AppData\Local\Temp\1000064001\NewKindR.exe1⤵
- Executes dropped EXE
PID:6064
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2736
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3104
-
C:\Users\Admin\AppData\Local\Temp\1000064001\NewKindR.exeC:\Users\Admin\AppData\Local\Temp\1000064001\NewKindR.exe1⤵
- Executes dropped EXE
PID:5372
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1System Services
1Service Execution
1Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5562aebb8c1532478b331ab682d6cfefe
SHA1655e8fe2f5e5c34a14662f50ae086f22d7d67ef3
SHA256db05654b0c3872a2cf75c1ed370a5c6f3ae15bc3e71eede8d161c320fe2aa74a
SHA512d95f7906836232dc90405b977319caf5fa54139cb81b10cc1d1c142c36d4c8a1ce1e668633594dc26570909305c90fb58a82d5aea093317e5e5251857c7877ed
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
10.7MB
MD5c09ff1273b09cb1f9c7698ed147bf22e
SHA15634aec5671c4fd565694aa12cd3bf11758675d2
SHA256bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92
SHA512e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac
-
Filesize
297KB
MD50efd5136528869a8ea1a37c5059d706e
SHA13593bec29dbfd333a5a3a4ad2485a94982bbf713
SHA2567c21c1f3063ba963818542036a50f62ac7494ad422e7088897b55c61306ec74e
SHA5124ac391812634107e4a4318c454a19e7c34abfc1f97acc9bcd0fac9a92c372e5ebfe809e5c433479142537762ed633564bc690b38fc268b169498d6a54249e3fe
-
Filesize
1.7MB
MD5e8a7d0c6dedce0d4a403908a29273d43
SHA18289c35dabaee32f61c74de6a4e8308dc98eb075
SHA256672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a
SHA512c8bf2f42f7bcf6f6b752ba5165c57ee99d4b31d5ba48ce1c2651afdb8bc37a14f392253f3daa0e811116d11d4c9175dc55cfb1baac0c30a71a18e1df17e73770
-
Filesize
1.3MB
MD556e9504913b9bb911ffcfd7c1d3284d8
SHA13a3b698d7676c32814b9f4f9b0549b3bdf549a85
SHA2565d8f9d6af59f609ccc563ccf00cb08cb231643615222ac07d9355945a6f58316
SHA5125ab6cf1b08e794d45fe37c388b590bea98a74bcd16c70dbacb2583828e101d77ec0b14763aca50b9eaf3fbabf130499e0f81414358707739816b6bcfb990de35
-
Filesize
1.1MB
MD5f68168f8d35f6a56f86579c23bd3b364
SHA125b477d8c85fb2b62d4389988ce40662e1e633ee
SHA25678ce0ca0fc14300e64f2a371ceebc122563fee1a301e48ce7bdd4c79b63263cc
SHA512900cb3bdea6cc1c4c8dca4d4bf38d34282ac7df937f0fdb01a6e26b40d6c0f5c8cc346c07e6bbc97307ed427b842036d4a9f145022777abd1299fb9e72552750
-
Filesize
96KB
MD58677376c509f0c66d1f02c6b66d7ef90
SHA1e057eddf9d2e319967e200a5801e4bbe6e45862a
SHA256f7afac39d2754ac953bf129ee094c8b092e349cdf35f1ba23c2c76a0229f9e96
SHA512e0c685e289c10a48b5fa251aa4414653c103dac69faf536b9ae9598e066aab5a03b03c09096c42a0f244aeaf80f2b9e4aa28d6b28da436587a3f52a9155473d0
-
Filesize
522KB
MD570a578f7f58456e475facd69469cf20a
SHA183e147e7ba01fa074b2f046b65978f838f7b1e8e
SHA2565c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a
SHA512707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0
-
Filesize
310KB
MD56e3d83935c7a0810f75dfa9badc3f199
SHA19f7d7c0ea662bcdca9b0cda928dc339f06ef0730
SHA256dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed
SHA5129f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9
-
Filesize
6.5MB
MD555757364d854adc3fc1e5cb59532f1c3
SHA1924b95d86b5abb136f3e6b1b2442cb9e395e8ab7
SHA25658ca3c309de385bb0a975f4b7c9d94cb0adf6feef9c75038bc997c8b0e638465
SHA5123096172ee8dca3b70e5f413dac4221f1ada6ac2d7d1792133744080f7f18ba84ebb8b562d60f716b51fe39f5c3d8e27985bdbcb4c025a3ed73b68261e2cec54d
-
Filesize
3.6MB
MD5c28a2d0a008788b49690b333d501e3f3
SHA16a25fdb8613db00b09d4d6e1ad302c20c7f7e2c4
SHA256f61712dccccf8f19c6dbf0dfb7c7c0be9eb2f13d3381ee94e4cb6cb70ffb5f5a
SHA512455923a63e60b6079d7e0af2bfae5f922b205d024def456ae95158ef1bfcdbc4f56e24b4421a2203f4618d0ea29e229e331c7ee0d7881ee8ebac83fa72f5d788
-
Filesize
418KB
MD50099a99f5ffb3c3ae78af0084136fab3
SHA10205a065728a9ec1133e8a372b1e3864df776e8c
SHA256919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226
SHA5125ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6
-
Filesize
1.8MB
MD5e7a7f0d3b1f3b713d3d342171769f780
SHA1392e27572588ad5320d560e6cb386385c9a2b572
SHA2565bc1d9c794966dabffe65b6ebd02b93b9be33164e98ed44d5606b3e01a70d03b
SHA5127a5ce8ba7444d3b7b270f5f6d45305e9759f254943775fe69f44a0837ab2eacb1e2b24e29224de64af8d79202f82cc1e220ee445bce698cae6fd6ee4e55aef37
-
Filesize
81KB
MD5a4b636201605067b676cc43784ae5570
SHA1e9f49d0fc75f25743d04ce23c496eb5f89e72a9a
SHA256f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c
SHA51202096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488
-
Filesize
177KB
MD5ebb660902937073ec9695ce08900b13d
SHA1881537acead160e63fe6ba8f2316a2fbbb5cb311
SHA25652e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd
SHA51219d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24
-
Filesize
47KB
MD57e6bd435c918e7c34336c7434404eedf
SHA1f3a749ad1d7513ec41066ab143f97fa4d07559e1
SHA2560606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4
SHA512c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157
-
Filesize
75KB
MD5e137df498c120d6ac64ea1281bcab600
SHA1b515e09868e9023d43991a05c113b2b662183cfe
SHA2568046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a
SHA512cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90
-
Filesize
95KB
MD57f61eacbbba2ecf6bf4acf498fa52ce1
SHA13174913f971d031929c310b5e51872597d613606
SHA25685de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e
SHA512a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a
-
Filesize
6.9MB
MD5b364cecdba4b73c71116781b1c38d40f
SHA159ef6f46bd3f2ec17e78df8ee426d4648836255a
SHA25610d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b
SHA512999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7
-
Filesize
40.3MB
MD5a1160d6eb6c7df47e6b4f065ec7d484c
SHA15cb071c53ccc3969ac64d09642412c4851d61d83
SHA25666cc473835d9b26e5380be671dfdef10684048a1d6c870a03933e383b72afa9f
SHA512a16771ea9d15379081b7063680db5af887864e8459303cdc93f0ac0778953d55a8ddb36699f2042306ee3a36732eeef94e5ae4a108d541d1042ab20290c9fd86
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
62KB
MD56eb3c9fc8c216cea8981b12fd41fbdcd
SHA15f3787051f20514bb9e34f9d537d78c06e7a43e6
SHA2563b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010
SHA5122027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b
-
Filesize
119KB
MD587596db63925dbfe4d5f0f36394d7ab0
SHA1ad1dd48bbc078fe0a2354c28cb33f92a7e64907e
SHA25692d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4
SHA512e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b
-
Filesize
154KB
MD5b5fbc034ad7c70a2ad1eb34d08b36cf8
SHA14efe3f21be36095673d949cceac928e11522b29c
SHA25680a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6
SHA512e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c
-
Filesize
155KB
MD535f66ad429cd636bcad858238c596828
SHA1ad4534a266f77a9cdce7b97818531ce20364cb65
SHA25658b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc
SHA5121cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad
-
Filesize
3.3MB
MD5ab01c808bed8164133e5279595437d3d
SHA10f512756a8db22576ec2e20cf0cafec7786fb12b
SHA2569c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55
SHA5124043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
682KB
MD5de72697933d7673279fb85fd48d1a4dd
SHA1085fd4c6fb6d89ffcc9b2741947b74f0766fc383
SHA256ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f
SHA5120fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c
-
Filesize
63KB
MD507bd9f1e651ad2409fd0b7d706be6071
SHA1dfeb2221527474a681d6d8b16a5c378847c59d33
SHA2565d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5
SHA512def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a
-
Filesize
4.3MB
MD5c80b5cb43e5fe7948c3562c1fff1254e
SHA1f73cb1fb9445c96ecd56b984a1822e502e71ab9d
SHA256058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20
SHA512faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81
-
Filesize
28KB
MD5adc412384b7e1254d11e62e451def8e9
SHA104e6dff4a65234406b9bc9d9f2dcfe8e30481829
SHA25668b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1
SHA512f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07
-
Filesize
1.4MB
MD5926dc90bd9faf4efe1700564aa2a1700
SHA1763e5af4be07444395c2ab11550c70ee59284e6d
SHA25650825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0
SHA512a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556
-
Filesize
17.9MB
MD5972d9d2422f1a71bed840709024302f8
SHA1e52170710e3c413ae3cfa45fcdecf19db4aa382c
SHA2561c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564
SHA5123d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
408KB
MD5816df4ac8c796b73a28159a0b17369b6
SHA1db8bbb6f73fab9875de4aaa489c03665d2611558
SHA2567843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647
SHA5127dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285
-
Filesize
304KB
MD515a7cae61788e4718d3c33abb7be6436
SHA162dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f
SHA256bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200
SHA5125b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45
-
Filesize
42.3MB
MD52c43b903ff06ba300020d4a4a0fd5c62
SHA1e26f27b064267e175a109c1ecbcaf4f2610ef4fa
SHA2566ad6dce8e640ce79177ecd68cb708610ff2d4951515a5052d4654ff4e1b8ee69
SHA5125cda363d5f70a70faf28b6765ed1540ff6e92f7e2d4b61099811e6b41de25449b07f3b5a04fa97b6da88f0dc3c62ccadbfeeba39a3ecac20883f7b0c40a4c797