Analysis
-
max time kernel
145s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 20:09
Static task
static1
Behavioral task
behavioral1
Sample
a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe
Resource
win11-20240802-en
General
-
Target
a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe
-
Size
1.9MB
-
MD5
19868902509e2cd1ec2f7234d151523f
-
SHA1
4df67c156fc5df7c5a7ccd57cba2a8a89a8d4d59
-
SHA256
a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850
-
SHA512
04519be015f06bc62a59469c77505d4744ad7dc743d30d846adee081757adf88717b65c760eda9993ae408c6c664fd8c15e559825444bf969fb0922d1153446b
-
SSDEEP
49152:cE7XDSBFqcH6lxi54v1Btcmy3YpIOJZTK2zctGgr:cEfSBFilkO97cmDpIuRKkkGg
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\ProgramData\\Samsung\\svdhost.exe\",\"C:\\Users\\Admin\\AppData\\Roaming\\Fsdisk\\Moderax\\svdhost.exe\",\"C:\\Users\\Admin\\AppData\\Roaming\\Alexa\\Virtual\\hostcls.exe\"" mpc.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation axplong.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation mpc.exe -
Executes dropped EXE 17 IoCs
pid Process 1892 axplong.exe 2564 axplong.exe 1040 main.exe 4424 main.exe 4072 x0x.exe 2284 mpc.exe 2768 mpc.exe 4588 mpc.exe 4852 mpc.exe 1856 mpc.exe 3644 mpc.exe 1968 mpc.exe 4228 axplong.exe 2848 svdhost.exe 4520 axplong.exe 316 nvidia.exe 2948 nvidia.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Wine a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Wine axplong.exe -
Loads dropped DLL 32 IoCs
pid Process 4424 main.exe 4424 main.exe 4424 main.exe 4424 main.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 4588 mpc.exe 2848 svdhost.exe 2848 svdhost.exe 2848 svdhost.exe 2848 svdhost.exe 2848 svdhost.exe 2848 svdhost.exe 2848 svdhost.exe 2848 svdhost.exe 2848 svdhost.exe 2848 svdhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 36 raw.githubusercontent.com 37 raw.githubusercontent.com 49 raw.githubusercontent.com 63 raw.githubusercontent.com 65 raw.githubusercontent.com 89 raw.githubusercontent.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 868 a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe 1892 axplong.exe 2564 axplong.exe 4228 axplong.exe 4520 axplong.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x0002000000022ab2-48.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 46 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mpc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svdhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mpc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mpc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mpc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nvidia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x0x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nvidia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mpc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language main.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mpc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mpc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language main.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 10 IoCs
pid Process 2504 taskkill.exe 2952 taskkill.exe 4348 taskkill.exe 4500 taskkill.exe 4880 taskkill.exe 3820 taskkill.exe 1932 taskkill.exe 2848 taskkill.exe 2784 taskkill.exe 3820 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 868 a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe 868 a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe 1892 axplong.exe 1892 axplong.exe 2564 axplong.exe 2564 axplong.exe 4424 main.exe 4424 main.exe 4228 axplong.exe 4228 axplong.exe 2848 svdhost.exe 2848 svdhost.exe 4520 axplong.exe 4520 axplong.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1932 taskkill.exe Token: SeDebugPrivilege 2848 taskkill.exe Token: SeDebugPrivilege 2504 taskkill.exe Token: SeDebugPrivilege 2952 taskkill.exe Token: SeDebugPrivilege 3820 taskkill.exe Token: SeDebugPrivilege 4500 taskkill.exe Token: SeDebugPrivilege 4348 taskkill.exe Token: SeDebugPrivilege 2784 taskkill.exe Token: SeDebugPrivilege 4880 taskkill.exe Token: SeDebugPrivilege 3820 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 868 a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 868 wrote to memory of 1892 868 a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe 87 PID 868 wrote to memory of 1892 868 a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe 87 PID 868 wrote to memory of 1892 868 a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe 87 PID 1892 wrote to memory of 1040 1892 axplong.exe 96 PID 1892 wrote to memory of 1040 1892 axplong.exe 96 PID 1892 wrote to memory of 1040 1892 axplong.exe 96 PID 1040 wrote to memory of 4424 1040 main.exe 97 PID 1040 wrote to memory of 4424 1040 main.exe 97 PID 1040 wrote to memory of 4424 1040 main.exe 97 PID 4424 wrote to memory of 4072 4424 main.exe 101 PID 4424 wrote to memory of 4072 4424 main.exe 101 PID 4424 wrote to memory of 4072 4424 main.exe 101 PID 4424 wrote to memory of 2284 4424 main.exe 103 PID 4424 wrote to memory of 2284 4424 main.exe 103 PID 4424 wrote to memory of 2284 4424 main.exe 103 PID 2284 wrote to memory of 2768 2284 mpc.exe 104 PID 2284 wrote to memory of 2768 2284 mpc.exe 104 PID 2284 wrote to memory of 2768 2284 mpc.exe 104 PID 2768 wrote to memory of 4588 2768 mpc.exe 106 PID 2768 wrote to memory of 4588 2768 mpc.exe 106 PID 2768 wrote to memory of 4588 2768 mpc.exe 106 PID 4588 wrote to memory of 3256 4588 mpc.exe 107 PID 4588 wrote to memory of 3256 4588 mpc.exe 107 PID 4588 wrote to memory of 3256 4588 mpc.exe 107 PID 4588 wrote to memory of 1116 4588 mpc.exe 109 PID 4588 wrote to memory of 1116 4588 mpc.exe 109 PID 4588 wrote to memory of 1116 4588 mpc.exe 109 PID 4588 wrote to memory of 4616 4588 mpc.exe 110 PID 4588 wrote to memory of 4616 4588 mpc.exe 110 PID 4588 wrote to memory of 4616 4588 mpc.exe 110 PID 4588 wrote to memory of 64 4588 mpc.exe 111 PID 4588 wrote to memory of 64 4588 mpc.exe 111 PID 4588 wrote to memory of 64 4588 mpc.exe 111 PID 4588 wrote to memory of 2060 4588 mpc.exe 113 PID 4588 wrote to memory of 2060 4588 mpc.exe 113 PID 4588 wrote to memory of 2060 4588 mpc.exe 113 PID 4588 wrote to memory of 2648 4588 mpc.exe 115 PID 4588 wrote to memory of 2648 4588 mpc.exe 115 PID 4588 wrote to memory of 2648 4588 mpc.exe 115 PID 4588 wrote to memory of 316 4588 mpc.exe 117 PID 4588 wrote to memory of 316 4588 mpc.exe 117 PID 4588 wrote to memory of 316 4588 mpc.exe 117 PID 4588 wrote to memory of 4288 4588 mpc.exe 118 PID 4588 wrote to memory of 4288 4588 mpc.exe 118 PID 4588 wrote to memory of 4288 4588 mpc.exe 118 PID 4588 wrote to memory of 3808 4588 mpc.exe 119 PID 4588 wrote to memory of 3808 4588 mpc.exe 119 PID 4588 wrote to memory of 3808 4588 mpc.exe 119 PID 4588 wrote to memory of 3776 4588 mpc.exe 120 PID 4588 wrote to memory of 3776 4588 mpc.exe 120 PID 4588 wrote to memory of 3776 4588 mpc.exe 120 PID 4588 wrote to memory of 3608 4588 mpc.exe 121 PID 4588 wrote to memory of 3608 4588 mpc.exe 121 PID 4588 wrote to memory of 3608 4588 mpc.exe 121 PID 4588 wrote to memory of 3572 4588 mpc.exe 122 PID 4588 wrote to memory of 3572 4588 mpc.exe 122 PID 4588 wrote to memory of 3572 4588 mpc.exe 122 PID 4588 wrote to memory of 2224 4588 mpc.exe 123 PID 4588 wrote to memory of 2224 4588 mpc.exe 123 PID 4588 wrote to memory of 2224 4588 mpc.exe 123 PID 4588 wrote to memory of 736 4588 mpc.exe 124 PID 4588 wrote to memory of 736 4588 mpc.exe 124 PID 4588 wrote to memory of 736 4588 mpc.exe 124 PID 4616 wrote to memory of 4852 4616 cmd.exe 135
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe"C:\Users\Admin\AppData\Local\Temp\a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\1000186001\main.exe"C:\Users\Admin\AppData\Local\Temp\1000186001\main.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\1000186001\main.exe"C:\Users\Admin\AppData\Local\Temp\1000186001\main.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\x0x.exeC:\Users\Admin\AppData\Local\Temp\x0x.exe x -p148ifdh8ajAHAjaa -o+ C:\Users\Admin\AppData\Local\Temp\mpc.part01.rar C:\Users\Admin\AppData\Local\Temp5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\mpc.exeC:\Users\Admin\AppData\Local\Temp\mpc.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\ckz_I43K\mpc.exe"C:\Users\Admin\AppData\Local\Temp\ckz_I43K\mpc.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\ckz_I43K\mpc.exe"C:\Users\Admin\AppData\Local\Temp\ckz_I43K\mpc.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\cmd.execmd.exe /c copy /y mpc\41678903251236549780 mpc\mpc.exe8⤵
- System Location Discovery: System Language Discovery
PID:3256
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c mpc\mpc.exe x -o+ -p8ay73yG6s6gHu8H mpc\46197283504128096357. C:\ProgramData8⤵
- System Location Discovery: System Language Discovery
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\ckz_I43K\mpc\mpc.exempc\mpc.exe x -o+ -p8ay73yG6s6gHu8H mpc\46197283504128096357. C:\ProgramData9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3644
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c mpc\mpc.exe x -o+ -p8ay73yG6s6gHu8H mpc\89570341267058239146. "%USERPROFILE%\Appdata\Local\"8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\ckz_I43K\mpc\mpc.exempc\mpc.exe x -o+ -p8ay73yG6s6gHu8H mpc\89570341267058239146. "C:\Users\Admin\Appdata\Local\"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4852
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c mpc\mpc.exe x -o+ -p8ay73yG6s6gHu8H mpc\32098675419873205610. "%USERPROFILE%\Appdata\Roaming\"8⤵
- System Location Discovery: System Language Discovery
PID:64 -
C:\Users\Admin\AppData\Local\Temp\ckz_I43K\mpc\mpc.exempc\mpc.exe x -o+ -p8ay73yG6s6gHu8H mpc\32098675419873205610. "C:\Users\Admin\Appdata\Roaming\"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1856
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c mpc\mpc.exe x -o+ -p8ay73yG6s6gHu8H mpc\75204139856203418759. "%USERPROFILE%\Appdata\Roaming"8⤵
- System Location Discovery: System Language Discovery
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\ckz_I43K\mpc\mpc.exempc\mpc.exe x -o+ -p8ay73yG6s6gHu8H mpc\75204139856203418759. "C:\Users\Admin\Appdata\Roaming"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill.exe /F /IM nvidia.exe8⤵
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM nvidia.exe9⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill.exe /F /IM mmi.exe8⤵
- System Location Discovery: System Language Discovery
PID:316 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM mmi.exe9⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill.exe /F /IM arm.exe8⤵
- System Location Discovery: System Language Discovery
PID:4288 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM arm.exe9⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill.exe /F /IM mnn.exe8⤵
- System Location Discovery: System Language Discovery
PID:3808 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM mnn.exe9⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill.exe /F /IM mme.exe8⤵
- System Location Discovery: System Language Discovery
PID:3776 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM mme.exe9⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill.exe /F /IM nnu.exe8⤵
- System Location Discovery: System Language Discovery
PID:3608 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM nnu.exe9⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill.exe /F /IM lss.exe8⤵
- System Location Discovery: System Language Discovery
PID:3572 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM lss.exe9⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill.exe /F /IM onn.exe8⤵
- System Location Discovery: System Language Discovery
PID:2224 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM onn.exe9⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill.exe /F /IM u-eng.exe8⤵
- System Location Discovery: System Language Discovery
PID:736 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM u-eng.exe9⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ""%USERPROFILE%\AppData\Roaming\Alexa\Virtual\hostcls.exe"8⤵
- System Location Discovery: System Language Discovery
PID:1480
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ""%USERPROFILE%\AppData\Roaming\Fsdisk\Moderax\svdhost.exe"8⤵
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\ProgramData\Samsung\svdhost.exe8⤵
- System Location Discovery: System Language Discovery
PID:4460 -
C:\ProgramData\Samsung\svdhost.exeC:\ProgramData\Samsung\svdhost.exe9⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2848 -
C:\Windows\SysWOW64\cmd.execmd.exe /c md C:\ProgramData\Infotec\10⤵
- System Location Discovery: System Language Discovery
PID:1128
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\ProgramData\Nokia\nvidia.exe x -o+ -pvxmoa9F15jka95j C:\ProgramData\Infotec\otaku.rpg C:\ProgramData\Infotec\10⤵
- System Location Discovery: System Language Discovery
PID:2716 -
C:\ProgramData\Nokia\nvidia.exeC:\ProgramData\Nokia\nvidia.exe x -o+ -pvxmoa9F15jka95j C:\ProgramData\Infotec\otaku.rpg C:\ProgramData\Infotec\11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:316
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\ProgramData\Nokia\nvidia.exe x -o+ -p8ay73yG6s6gHu8H C:\ProgramData\Infotec\upd.gss C:\ProgramData\10⤵
- System Location Discovery: System Language Discovery
PID:4368 -
C:\ProgramData\Nokia\nvidia.exeC:\ProgramData\Nokia\nvidia.exe x -o+ -p8ay73yG6s6gHu8H C:\ProgramData\Infotec\upd.gss C:\ProgramData\11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2948
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill.exe /F /IM nss.exe8⤵
- System Location Discovery: System Language Discovery
PID:1512 -
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /F /IM nss.exe9⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2564
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4228
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.4MB
MD5935ddf8c175da8cb95fff0870e0718fc
SHA18c026153157f0b84e29080326bbbd1ea6d1ddcb6
SHA25619ea2bfba48a832b1342fdb60e1d5686d47f3b788d3de162f6ff087a71ed96e4
SHA512bc77c2ede8a5c4f8fb8b23cc5b9299cbb0af12ee4dbd4d1519c1fbc9835b89d38acbfe0e987ea73c7944823e69e91fae5cd2e3a3d4b1ea0fc96e8ff0390fc0a3
-
Filesize
1.9MB
MD519868902509e2cd1ec2f7234d151523f
SHA14df67c156fc5df7c5a7ccd57cba2a8a89a8d4d59
SHA256a4c34a80f2f16160272f53f75672322bd8235654e43b87a72859613b76078850
SHA51204519be015f06bc62a59469c77505d4744ad7dc743d30d846adee081757adf88717b65c760eda9993ae408c6c664fd8c15e559825444bf969fb0922d1153446b
-
Filesize
1.1MB
MD555a29ec9721c509a5b20d1a037726cfa
SHA1eaba230581d7b46f316d6603ea15c1e3c9740d04
SHA256dbdcf9e8cba52043b5246ad0d234da8ba4d6534b326bbbb28a6a391edf6fa4ce
SHA512e1a2993d4dd5f2e81f299fe158ee6d1f8ef95983113c9bea9a087e42205ff06ac563762de5a0b70b535efe8cf9f980ffc14c1318aaf58de3644277e3602e0ab3
-
Filesize
45KB
MD53986998b3753483f8b28c721fef6f8e4
SHA12ef3c0fac94c85276721ee2980f49b1bafef597d
SHA256cbc23d6c2e3e2950452c7d255da1452338301a4c9a0b09eba83287709d2a5000
SHA512258e2805440b36e20702c1447597698ef18a5a7f890cfece55bd4f797073c87e7bde659db3e2474e9b998213d76e2c3d5221659c6827237e06b3b6f4b3643ae6
-
Filesize
1.4MB
MD59be53b53c1ec6b56663f45464edfcde9
SHA1f8f5dd5640d594a2b53f5bbd12893c11cf4b7d55
SHA256b572bf14ca3d3e5158b89314b6fe2129a753edaca1958e252784561f33f9ecda
SHA512a52727b54a03246b74460a2741324b371ccaa083a4f3123fd1175a3061d3b6707ddbaaa73b3e39435cffd8d3018ee2dee8bad6c58a17faa55b6d05a3b38ee78b
-
Filesize
1KB
MD5585bdfe3fa40f4667674269e31cb3cdb
SHA1646df297c69aee3e57293521346118edebe248e2
SHA256dec743e7fe1078b06b91d60b03609de800d81756c61004b8f2f0234d15757903
SHA512a21f6e7e24bd736279a2a49ccedbd94d2bd366673a5d9f0966ce5a2a5a1a1e2a6bbe68f39a525a8b3083aac82d1b0a145fed52fbfa1a3505f1a17ca432f6f20d
-
Filesize
2.5MB
MD59e9e57b47f4f840dddc938db54841d86
SHA11ed0be9c0dadcf602136c81097da6fda9e07dbbc
SHA256608feafc63a0d1b38772e275c9e6d3b8a5b03efc0a27eb397107db0a6d079c50
SHA5121a0dab38ebf4d995bcda3bdf0453c85d524cc1fff1c1b92160794d7c2f98f53088ba15c4b00b35d06e0be82a4bfa6d92cd4f09dec4ec98d615a82d5ffd5cb6c2
-
Filesize
1KB
MD59b0fe8fb247ad93ab778d86837fa5ae0
SHA1096dd5d7c004847cb9affef4e07b6ba42c1ebc36
SHA2569c4599860b0d88f9339ede6f3fa76d4358c30024890afe06e9aff117b2f80354
SHA512ec6a2caa4be4c72d4b24f678c275373d0fe7122c186a994dfb581b88e28843cbd3c0da796d0d5faae3f357e83521d7a2d532cf1bfc3d7217b5067a73c548c070
-
Filesize
90KB
MD56daf8b55801a602f84d7d568a142459c
SHA157a80ca9621b282727d45caa5ae1c5e3c7e93f60
SHA25666d0cb13569e9798b04c5d049cff25bd4c7c8e7ddd885b62f523d90a65d0ce88
SHA512abb1c17aea3edb46c096ca3d8cbf74c9dccad36a7b83be8cf30697760ad49f3bd3a38dc4ff1f0b715ad7996c3a23ea1c855fffd62af01d15935abc73378dcc2e
-
Filesize
69KB
MD5813c016e2898c6a2c1825b586de0ae61
SHA17113efcccb6ab047cdfdb65ba4241980c88196f4
SHA256693dfc5ccb8555a4183d4e196865ef0a766d7e53087c39059d096d03d6f64724
SHA512dbb4add301ea127669d5dac4226ce0f5d6e5b2e50773db5c8083a9045a3cba0fcf6ea253a1183a4c87752bd3c5eb84128103a6d8ade71a7e410831b826d323ad
-
Filesize
388KB
MD5bafe1a2db7031dd88803341887712cc5
SHA139daa19fc8c0b4301edb0c9fd3c3bc8abfea147f
SHA256074f23f9710bbcf1447763829c0e3d16afa5502efc6f784077cf334f28ceffb7
SHA51298395582c72e406254ade6a3b06cddecdce3b38a3a03aa9eb0bb6f81d6ac690beded7b88c4f2e5787d5aa062913080915e7e49198753cc851e8e4ef55432a9df
-
Filesize
108KB
MD5c7d86a10bfcd65e49a109125d4ebc8d9
SHA15b571dc6a703a7235e8919f69c2a7a5005ccd876
SHA256c4db872ff7d301186516882ea06422aee29e1c11b44a4d382addd5b801207818
SHA512b7563b4d27713ec4308c24a0b15c02fb16e184b98bb73a4616792508f4ba57fe237186595b55e3fa476d6959388edd8678ea516ce620ee90c909a7b988d8b908
-
Filesize
10KB
MD5e6ecff0d1588fed3a61edc1a1a5eb9bb
SHA12a3913a69dbdda8aefbe1f290753435979791a37
SHA256345969d43b33717415bd5796d5a7b266592dc79a96543714828ff8fc1f249d18
SHA512f59b356833840126f31f70ddb0e7f661db8528d82aa9450e299b81fe5adda35d44f3bceb52fb27e6843cf497211470f439a232c73245f8c606b31cb13322cd6f
-
Filesize
671KB
MD5a46e180e03ab5c2d802b8e6214067500
SHA15de5efbce2e6e81b6b954b843090b387b7ba927e
SHA256689e5061cefda6223477a6a05906a500d59bd1b2a7458730b8d43c9d3b43bdba
SHA51268bd7ae714fb4f117eb53a0fb968083772aaeaa6428ae8510e5c109361b140c98415a1955fca49db3e9e1b6ae19909e9c50110f499306476d01141c479c16335
-
Filesize
98KB
MD5c8311157b239363a500513b04d1f6817
SHA1791d08f71c39bb01536f5e442f07ac7a0416b8a7
SHA2567de358652c1732caf72f968a664301e256aae281003ddcb0f5ecef4b13101009
SHA512ab9dadd65c582f2b12af49448fa4f5a96da00abcc257722331ac7e9cad2e2770fdb7a0f2db32c113f2df33e6c84c8c0d594a36f1fb4f3a9ccdb8f3dc1ddfbdbf
-
Filesize
18KB
MD59875cd79cfb4137ef4b97407141a407f
SHA1499ef019c4d10d2f9c86b7e335d723bd35b96123
SHA256a9e176df950ba410ac34c2e92bf09a6c046eb91c7ad002d6b5f7bef60f0a4161
SHA5121fb0ba196a00ca6a0a1a6e57667f460c2b8ca00bc7ce6363e066f24840ec9208a40140ced60802cdb28f1b621f490c84c89f5089f5c2985a4f3fd494ddab590e
-
Filesize
38KB
MD5eecbe6cd7aacd87b6f26a4ae11023e63
SHA13871c36df783cddc66fc42f3bb1d3eb3b489f1f9
SHA2562f11ed07c2bd9262072bc4e8b9c99e03a3d6ca4712acb6d4c87393fddab8f205
SHA512ed284ec9198569c69115ac8ccbb8c873cea81813a5838059a02a2b7ddbeffabe459ec5d0351ee04e33fe8639a961ef4940bf395c1e740b50a2fd523c9d923ec2
-
Filesize
8.9MB
MD5248b3a49dc2e2ab98d5563a5387b98fa
SHA1149c0f45691e073bd490d8887df563a9705610d0
SHA256b67351d0519819b75d00dd54c74fb230c3956d9630efb7ba1c02815420616da0
SHA5126a5d4bc380749e0c9345c71e4bd6f986882b7d88be994b205263be684934d0bcc186a1c32c386b5078d046a556b2566b84468e3de493a8a68cb854b14e76bea9
-
Filesize
4.6MB
MD5f4a769e18abd35ac0ec0158b13f6213d
SHA11805623b5bdca68163dc4170d32ec719f5c9999a
SHA256606ac53c58f8d5c33ca5c5612ef91e447875d0e7789050086229497c4c9151ed
SHA5124a849dccb1559aaa048cdb76cc178b5b9045279f1e882967c6b5e552b7f564b26ff11eb25e0737504926fca918cbebc560338ec134d2b831b3f531bcaf64e9d8
-
Filesize
15.0MB
MD597906a1ae8a648f8f1551ce3fcfb6d69
SHA177a2bdc3cb386741b8549fcf042d77cc188203c9
SHA256d78636307925c76a3690c042ce17e928335693dc3b4454e5c0a14582b2565c05
SHA512b67710f2c9575400f974a48cc621157dc0721a3547557ffdfafae60bd34ece96a64f35046759b8be300b13f93c648cc826b854225094ee5a643e4cdc2f794964
-
Filesize
25.0MB
MD5b1da3d3b04d8c77e651a406490619ea6
SHA1ec9415ae8d20621ce90b5318c3d3fdedd1d9c2c2
SHA256f307c2122db6a059564ad390e16d5028b0721f1b7fb5837f09f9d3773c21ef20
SHA512fdc34217d74cf143d254114d709364df2a7b4fdf473ee058121df381550b71270f55841c6ff6250a09b50f89c126a26896673fa348fd2b98e5104b5d86ff63af
-
Filesize
21.9MB
MD55c25a8c2001be803edc8a0f20afc0983
SHA19773f8720577829b355033688742210d823ddb3f
SHA25613430e75e84f1bdaf4f70a0874200e95734efeccecacb7cd4e65f4830a2b04ee
SHA512cadd14314c60f78e833214a93589567d339ba97f9fa61462464157747a78dee21a2f9c5e806a6c19cd55c4c9955e08008bf9ac024a750573188dfce6a006a259
-
Filesize
584KB
MD5a7742c996ffda7754142730220432485
SHA13401becb24617f98c18b9176d12220f4d7c945c9
SHA256c915cdd250ff25970ba041a5dadfc93e8ae9629c6415b88a92718f1eae9e9666
SHA512461935115a59acce074a686f3deadbbf02a92844a57f55e20a532c77aa788b116a930a2f6100758abd9bb3919ad15c18d498dceaee341cbcddb98bb3922c7faa