Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 16:11
Static task
static1
Behavioral task
behavioral1
Sample
random.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
random.exe
Resource
win10v2004-20241007-en
General
-
Target
random.exe
-
Size
1.8MB
-
MD5
b58725b0a514974aae36a20730adc4b3
-
SHA1
a99eb4395fc9a95cad952a7d4bd444fb3baa9103
-
SHA256
a64238bb65c406ec9ef9267f96de8b2ff4a2dc1998859970f2b7399aed50db76
-
SHA512
21ed4926463abff571fa30161607cfc58ef2106683295830764a6008d9e6c1228271966c951c030b13db295217b7f568797ebf74fb02a4ed86d198a34d9b7a29
-
SSDEEP
49152:ugpWvpPq4PRzgbjv65CIjyoNaA1bKGfBMK:usWvzgbkaA1TSK
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
default_valenciga
http://185.215.113.17
-
url_path
/2fb6c2cc8dce150a.php
Extracted
stealc
mars
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Detect Socks5Systemz Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2184-296-0x0000000000990000-0x0000000000A32000-memory.dmp family_socks5systemz -
Socks5Systemz
Socks5Systemz is a botnet written in C++.
-
Socks5systemz family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
Processes:
axplong.exeaxplong.exerandom.exeaxplong.exed9f7205e6d.exe16e979eaef.exe4e18f324b0.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ random.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d9f7205e6d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 16e979eaef.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4e18f324b0.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
4e18f324b0.exeaxplong.exeaxplong.exerandom.exeaxplong.exe16e979eaef.exed9f7205e6d.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4e18f324b0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 16e979eaef.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 16e979eaef.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d9f7205e6d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d9f7205e6d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4e18f324b0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
axplong.exeAllNew.exeGxtuum.exerandom.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation axplong.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AllNew.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Gxtuum.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation random.exe -
Executes dropped EXE 20 IoCs
Processes:
axplong.exestealc_default2.exeaqbjn3fl.exeaqbjn3fl.exeaqbjn3fl.exed9f7205e6d.exeAllNew.exeGxtuum.exekxfh9qhs.exeJavvvum.exestail.exestail.tmpbarrymoreplayer.exetrru7rd2.exe16e979eaef.exe4e18f324b0.exeaxplong.exeGxtuum.exeaxplong.exeGxtuum.exepid process 764 axplong.exe 1864 stealc_default2.exe 3540 aqbjn3fl.exe 2520 aqbjn3fl.exe 3916 aqbjn3fl.exe 3248 d9f7205e6d.exe 1956 AllNew.exe 3768 Gxtuum.exe 2624 kxfh9qhs.exe 4424 Javvvum.exe 4804 stail.exe 4828 stail.tmp 2184 barrymoreplayer.exe 2664 trru7rd2.exe 2176 16e979eaef.exe 4280 4e18f324b0.exe 4420 axplong.exe 3324 Gxtuum.exe 3812 axplong.exe 1816 Gxtuum.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
d9f7205e6d.exe16e979eaef.exe4e18f324b0.exeaxplong.exeaxplong.exerandom.exeaxplong.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine d9f7205e6d.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine 16e979eaef.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine 4e18f324b0.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine random.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine axplong.exe -
Loads dropped DLL 2 IoCs
Processes:
stail.tmpbarrymoreplayer.exepid process 4828 stail.tmp 2184 barrymoreplayer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
axplong.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4e18f324b0.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1003835001\\4e18f324b0.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\16e979eaef.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1003834001\\16e979eaef.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
random.exeaxplong.exed9f7205e6d.exe16e979eaef.exe4e18f324b0.exeaxplong.exeaxplong.exepid process 1912 random.exe 764 axplong.exe 3248 d9f7205e6d.exe 2176 16e979eaef.exe 4280 4e18f324b0.exe 4420 axplong.exe 3812 axplong.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
aqbjn3fl.exedescription pid process target process PID 3540 set thread context of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe -
Drops file in Windows directory 2 IoCs
Processes:
random.exeAllNew.exedescription ioc process File created C:\Windows\Tasks\axplong.job random.exe File created C:\Windows\Tasks\Gxtuum.job AllNew.exe -
Embeds OpenSSL 2 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\10000270101\Javvvum.exe embeds_openssl C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2456 1864 WerFault.exe stealc_default2.exe -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
stealc_default2.exeaqbjn3fl.exeaqbjn3fl.exeJavvvum.exenet1.exetrru7rd2.exerandom.exeaxplong.exeAllNew.exeGxtuum.exe16e979eaef.exed9f7205e6d.exekxfh9qhs.exestail.exenet.exestail.tmp4e18f324b0.exebarrymoreplayer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stealc_default2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aqbjn3fl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aqbjn3fl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Javvvum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trru7rd2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AllNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16e979eaef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9f7205e6d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kxfh9qhs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stail.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stail.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4e18f324b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language barrymoreplayer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
stealc_default2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 stealc_default2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString stealc_default2.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
random.exeaxplong.exed9f7205e6d.exekxfh9qhs.exestealc_default2.exestail.tmp16e979eaef.exe4e18f324b0.exeaxplong.exeaxplong.exepid process 1912 random.exe 1912 random.exe 764 axplong.exe 764 axplong.exe 3248 d9f7205e6d.exe 3248 d9f7205e6d.exe 2624 kxfh9qhs.exe 2624 kxfh9qhs.exe 2624 kxfh9qhs.exe 2624 kxfh9qhs.exe 1864 stealc_default2.exe 1864 stealc_default2.exe 4828 stail.tmp 4828 stail.tmp 2176 16e979eaef.exe 2176 16e979eaef.exe 4280 4e18f324b0.exe 4280 4e18f324b0.exe 4420 axplong.exe 4420 axplong.exe 3812 axplong.exe 3812 axplong.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
random.exestail.tmppid process 1912 random.exe 4828 stail.tmp -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
random.exeaxplong.exeaqbjn3fl.exeAllNew.exeGxtuum.exestail.exestail.tmpnet.exedescription pid process target process PID 1912 wrote to memory of 764 1912 random.exe axplong.exe PID 1912 wrote to memory of 764 1912 random.exe axplong.exe PID 1912 wrote to memory of 764 1912 random.exe axplong.exe PID 764 wrote to memory of 1864 764 axplong.exe stealc_default2.exe PID 764 wrote to memory of 1864 764 axplong.exe stealc_default2.exe PID 764 wrote to memory of 1864 764 axplong.exe stealc_default2.exe PID 764 wrote to memory of 3540 764 axplong.exe aqbjn3fl.exe PID 764 wrote to memory of 3540 764 axplong.exe aqbjn3fl.exe PID 764 wrote to memory of 3540 764 axplong.exe aqbjn3fl.exe PID 3540 wrote to memory of 2520 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 2520 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 2520 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe PID 3540 wrote to memory of 3916 3540 aqbjn3fl.exe aqbjn3fl.exe PID 764 wrote to memory of 3248 764 axplong.exe d9f7205e6d.exe PID 764 wrote to memory of 3248 764 axplong.exe d9f7205e6d.exe PID 764 wrote to memory of 3248 764 axplong.exe d9f7205e6d.exe PID 764 wrote to memory of 1956 764 axplong.exe AllNew.exe PID 764 wrote to memory of 1956 764 axplong.exe AllNew.exe PID 764 wrote to memory of 1956 764 axplong.exe AllNew.exe PID 1956 wrote to memory of 3768 1956 AllNew.exe Gxtuum.exe PID 1956 wrote to memory of 3768 1956 AllNew.exe Gxtuum.exe PID 1956 wrote to memory of 3768 1956 AllNew.exe Gxtuum.exe PID 764 wrote to memory of 2624 764 axplong.exe kxfh9qhs.exe PID 764 wrote to memory of 2624 764 axplong.exe kxfh9qhs.exe PID 764 wrote to memory of 2624 764 axplong.exe kxfh9qhs.exe PID 3768 wrote to memory of 4424 3768 Gxtuum.exe Javvvum.exe PID 3768 wrote to memory of 4424 3768 Gxtuum.exe Javvvum.exe PID 3768 wrote to memory of 4424 3768 Gxtuum.exe Javvvum.exe PID 3768 wrote to memory of 4804 3768 Gxtuum.exe stail.exe PID 3768 wrote to memory of 4804 3768 Gxtuum.exe stail.exe PID 3768 wrote to memory of 4804 3768 Gxtuum.exe stail.exe PID 4804 wrote to memory of 4828 4804 stail.exe stail.tmp PID 4804 wrote to memory of 4828 4804 stail.exe stail.tmp PID 4804 wrote to memory of 4828 4804 stail.exe stail.tmp PID 4828 wrote to memory of 4872 4828 stail.tmp net.exe PID 4828 wrote to memory of 4872 4828 stail.tmp net.exe PID 4828 wrote to memory of 4872 4828 stail.tmp net.exe PID 4828 wrote to memory of 2184 4828 stail.tmp barrymoreplayer.exe PID 4828 wrote to memory of 2184 4828 stail.tmp barrymoreplayer.exe PID 4828 wrote to memory of 2184 4828 stail.tmp barrymoreplayer.exe PID 4872 wrote to memory of 1996 4872 net.exe net1.exe PID 4872 wrote to memory of 1996 4872 net.exe net1.exe PID 4872 wrote to memory of 1996 4872 net.exe net1.exe PID 764 wrote to memory of 2664 764 axplong.exe trru7rd2.exe PID 764 wrote to memory of 2664 764 axplong.exe trru7rd2.exe PID 764 wrote to memory of 2664 764 axplong.exe trru7rd2.exe PID 764 wrote to memory of 2176 764 axplong.exe 16e979eaef.exe PID 764 wrote to memory of 2176 764 axplong.exe 16e979eaef.exe PID 764 wrote to memory of 2176 764 axplong.exe 16e979eaef.exe PID 764 wrote to memory of 4280 764 axplong.exe 4e18f324b0.exe PID 764 wrote to memory of 4280 764 axplong.exe 4e18f324b0.exe PID 764 wrote to memory of 4280 764 axplong.exe 4e18f324b0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1864 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 12764⤵
- Program crash
PID:2456
-
-
-
C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe"C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe"C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe"4⤵
- Executes dropped EXE
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe"C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3916
-
-
-
C:\Users\Admin\AppData\Local\Temp\1002824001\d9f7205e6d.exe"C:\Users\Admin\AppData\Local\Temp\1002824001\d9f7205e6d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3248
-
-
C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\10000270101\Javvvum.exe"C:\Users\Admin\AppData\Local\Temp\10000270101\Javvvum.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe"C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\is-AB4DN.tmp\stail.tmp"C:\Users\Admin\AppData\Local\Temp\is-AB4DN.tmp\stail.tmp" /SL5="$8027E,3638454,54272,C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" pause barrymore_player_112117⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 pause barrymore_player_112118⤵
- System Location Discovery: System Language Discovery
PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Barrymore Player 2.2.22\barrymoreplayer.exe"C:\Users\Admin\AppData\Local\Barrymore Player 2.2.22\barrymoreplayer.exe" -i7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2184
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1003374001\kxfh9qhs.exe"C:\Users\Admin\AppData\Local\Temp\1003374001\kxfh9qhs.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe"C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\1003834001\16e979eaef.exe"C:\Users\Admin\AppData\Local\Temp\1003834001\16e979eaef.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\1003835001\4e18f324b0.exe"C:\Users\Admin\AppData\Local\Temp\1003835001\4e18f324b0.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4280
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1864 -ip 18641⤵PID:2132
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4420
-
C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe1⤵
- Executes dropped EXE
PID:3324
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3812
-
C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe1⤵
- Executes dropped EXE
PID:1816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD53e5d4453e596ee331a42bac71f108b8f
SHA1f3ec4798c91f50c2c83977c1f2d2bfef6b6fed61
SHA256a7a5320910cefa245389b4d760f0f930444af5625482b1011c0daf08b3f9a6a8
SHA5123642a43388c6688dad116dbb5e64b70366119d5cc15499475d59db29e405900ca0dd3a715b4fc852e1dd9332197006922a81d1a94545dfcebabf6b683e309a15
-
Filesize
630KB
MD5e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c
-
Filesize
7.3MB
MD5aed024049f525c8ae6671ebdd7001c30
SHA1fadd86e0ce140dc18f33193564d0355b02ee9b05
SHA2569c45c5456167f65156faa1313ad8bbaffb8aa375669bf756fe0273580a621494
SHA512ec0846be717d200639c529a4ac14f47f6b466fa2c8231049bc474183b285c7d8ce3200ff9f9c813171de8b7eb15c63f229b4748c751a167d7eff3489249738d2
-
Filesize
3.7MB
MD50672a07cf6b9a0538583b65b72ef7e65
SHA10f0211d8d7f18f15a96d0f9e1d1b3417651c4fe7
SHA256fca17c53d6b5ef9451c3af4d2eb13ac807f97cc4f517f707f9cd1acd6dbf4e4d
SHA512a97161c3293f354a774e2e7e1c7b2cc29f441fd31b55c64b2503c7d57cf24727fe00f03b5a76e4a367e1245e7bc411ac6aa3ef005286190b1f3a8f50e565973f
-
Filesize
307KB
MD568a99cf42959dc6406af26e91d39f523
SHA1f11db933a83400136dc992820f485e0b73f1b933
SHA256c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3
SHA5127342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75
-
Filesize
572KB
MD534a152eb5d1d3e63dafef23579042933
SHA19e1c23718d5b30c13d0cec51ba3484ddc32a3184
SHA25642365467efe5746a0b0076a3e609219a9cffe827d5a95f4e10221f081a3bf8fa
SHA512270298ca39c3ff0ab4c576374a5c091135efad3c1cb9930888a74ef7d421f43039c2545eadecb037fcff2b8ee4e22cd4d809b19e7958b44ba1c72100135a46fe
-
Filesize
2.8MB
MD56a3268db51b26c41418351e516bc33a6
SHA157a12903fff8cd7ea5aa3a2d2308c910ac455428
SHA256eaebfc5e60378bbc47a603ca1310440c290a396cb2446de36ff6e7afb624ee0c
SHA51243f257dbb7e444355e29a8023e8c8838c9e0ca7538a86c25ac41db1e0308bf73c3adda1b0fe5d0bcf536387b9ce5f8fed216f5f7d92c80bcc12e7bffde979b33
-
Filesize
429KB
MD5c07e06e76de584bcddd59073a4161dbb
SHA108954ac6f6cf51fd5d9d034060a9ae25a8448971
SHA256cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9
SHA512e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f
-
Filesize
3.9MB
MD5b3834900eea7e3c2bae3ab65bb78664a
SHA1cf5665241bc0ea70d7856ea75b812619cb31fb94
SHA256cc35b0641c3c85446892311031369a42990c019c7b143b875be5c683e83ff3ce
SHA512ae36ab053e692434b9307a21dcebe6499b60a3d0bca8549d7264b4756565cb44e190aa9396aea087609adaeb1443f098da1787fd8ffe2458c4fa1c5faea15909
-
Filesize
6.3MB
MD57b5e89271f2f7e9a42d00cd1f1283d0f
SHA18e2a8d2f63713f0499d0df70e61db3ce0ff88b4f
SHA256fd51fd3388f72dd5eef367bd8848a9e92ae1b218be128e9e75dffdf39ed9438a
SHA5123779e92bd1d68644ceb2ef327c7d24667e13d8c927df3f77ec3b542278538b424ea2fa58a7c03554f7bec245e0ba7702853d8d520c528745dafd67653234ab22
-
Filesize
1.7MB
MD570c58ce5ae24e8f18ea008f6d533b24e
SHA175a22fe28d864d32c5cd6c76dde6ab1c268830fd
SHA256a42c422324648c42f01725b9c5b20472d731c8df713f015cc815c6be67cf2d21
SHA51251793b5545da639cfc1b89b605276a8cdefa0164505e34c910dfb487f07c3c1c6450e2b722dc9c7576ed7720e096e3bd590ad0d7c4df607fc4ee56e6e0b994ec
-
Filesize
1.8MB
MD5bb5bd15bd6fcfcbfa94ebdb27f489f48
SHA12f4d12e5ae29e43bbb2c7e6ce0c6348634ef891d
SHA2565b2589c815563a4ec9032d33073e2d899b6773889f61b6dacf9a3f84e000c29c
SHA5122555d35677599be6cc6e427250c3024344f2f2d4cb5153fa1ebe4d62d6594ab750251e66cc5458ee9c5694eea87b2f9f9ae308b32cd7c7c080d5db94bd7017ae
-
Filesize
1.8MB
MD5b58725b0a514974aae36a20730adc4b3
SHA1a99eb4395fc9a95cad952a7d4bd444fb3baa9103
SHA256a64238bb65c406ec9ef9267f96de8b2ff4a2dc1998859970f2b7399aed50db76
SHA51221ed4926463abff571fa30161607cfc58ef2106683295830764a6008d9e6c1228271966c951c030b13db295217b7f568797ebf74fb02a4ed86d198a34d9b7a29
-
Filesize
687KB
MD57aa727453918460fa9df58e0bb78a943
SHA183bf5fd5684f4dec50bb45e85ea768b5506a0495
SHA256c0f24f425f1e7d7898b07845ca1a229b4b57151c11777088b8e3a4746bbbeb92
SHA512403828e325f37d3ebf6cd55ad1da8f0f6c132d862601953624d7f42c3a0b8fdfb2e5666597c134452730d312ae3e7640e7a08bf62cc51cdde8eeb74f1e6a8a4a
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63