Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 14:09
Static task
static1
Behavioral task
behavioral1
Sample
a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe
Resource
win10v2004-20241007-en
General
-
Target
a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe
-
Size
2.9MB
-
MD5
34ad56a02ba60cca8fec73d153b578d0
-
SHA1
409465ca80c9abd1bbdfeb03d307280388ee3be5
-
SHA256
a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2
-
SHA512
102e39dde4db03ca94ce68f1f022172b5f34c85ebeb13e06c4b5f11384ab535a39802a9f26441b08121e07e98864dd4be9a51ab2859c4bb695bc8a453f7a9364
-
SSDEEP
49152:IJ01Z+B4sOfKbmJfnwNxjbZugO+Vyk7b2eRMHhg3ps:IJ0zQ4sKKbinwNLugO+VyouSZs
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
default_valenciga
http://185.215.113.17
-
url_path
/2fb6c2cc8dce150a.php
Extracted
lumma
https://impend-differ.biz/api
https://print-vexer.biz/api
https://dare-curbys.biz/api
https://covery-mover.biz/api
https://formy-spill.biz/api
https://dwell-exclaim.biz/api
https://zinc-sneark.biz/api
https://se-blurry.biz/api
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://tacitglibbr.biz/api
https://shineugler.biz/api
Extracted
lumma
https://tacitglibbr.biz/api
https://shineugler.biz/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ v_dolg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 17 324 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion v_dolg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion v_dolg.exe -
Executes dropped EXE 15 IoCs
pid Process 2792 axplong.exe 2000 stealc_default2.exe 2100 alexshlu.exe 876 AllNew.exe 2044 Gxtuum.exe 2492 am209.exe 1576 defnur.exe 3052 v_dolg.exe 1796 roblox.exe 768 goldlummaa.exe 2308 goldlummaa.exe 1224 stub.exe 2680 sintv.exe 2232 Out.exe 2220 Out.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine axplong.exe -
Loads dropped DLL 27 IoCs
pid Process 2092 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 2092 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 2792 axplong.exe 2792 axplong.exe 2792 axplong.exe 2792 axplong.exe 2792 axplong.exe 876 AllNew.exe 2792 axplong.exe 2492 am209.exe 2792 axplong.exe 324 rundll32.exe 324 rundll32.exe 324 rundll32.exe 324 rundll32.exe 2000 stealc_default2.exe 2000 stealc_default2.exe 2792 axplong.exe 2792 axplong.exe 2792 axplong.exe 768 goldlummaa.exe 1796 roblox.exe 1224 stub.exe 2792 axplong.exe 2792 axplong.exe 2792 axplong.exe 2232 Out.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA v_dolg.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2092 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 2792 axplong.exe 3052 v_dolg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 768 set thread context of 2308 768 goldlummaa.exe 46 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe sintv.exe File created C:\Program Files\Google\Chrome\Application\chrome.exe sintv.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe File created C:\Windows\Tasks\Gxtuum.job AllNew.exe File created C:\Windows\Tasks\defnur.job am209.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AllNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language am209.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language v_dolg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language goldlummaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language goldlummaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Out.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Out.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stealc_default2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language defnur.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 stealc_default2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString stealc_default2.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 goldlummaa.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc252000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a goldlummaa.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 goldlummaa.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0090262349D93A6BDE70E8D471E3596477212B0D Out.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0090262349D93A6BDE70E8D471E3596477212B0D\Blob = 0f0000000100000020000000a78a9aecc919cd60c84aefb5b78d6c966ca7bcab181f6b2dc669ce532fd17cd20300000001000000140000000090262349d93a6bde70e8d471e3596477212b0d0200000001000000cc0000001c0000006c000000010000000000000000000000000000000100000043004e003d0054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f007200690074007900000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e003000000000000b000000010000004800000054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f007200690074007900000020000000010000000a03000030820306308201eea003020102020836944cf6620e847c300d06092a864886f70d01010b0500302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f72697479301e170d3233313231363134313131345a170d3237303332313134313131345a302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105000382010f003082010a028201010096d8894de7a462e36b1fb7f50d8f763bb54f51e3b76f465dcc937c999c56b74454c5491982c9f98481cc1e9c8565260339bb2701745f17aaaeceb560f125d0ef7f00a8b99d0635fccb18d1fe75cc7dfe10ab88742faa6565528991fc422affd504ac021b645be84f6eb4ece4daa3234bc82ce806fac150c3bb03feb10ce9033d9cca385d6ca06e95dbfdac837ac23766b84ecef3766141eb739582512608ad98c22b883b075428df6eefd45053a3758ce0b6258fe10a478b5dae8657824ea122da948f97a4eb997ebb46ab3430143e5a8aef2964589db83586d3acb3f96d0694262a37a7c9fbb1870ab3b3209bfeb72994c71711d78185adb28d473313c0ce5b0203010001a328302630130603551d25040c300a06082b06010505070301300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010047a34ceecd9c10a7f61320ca27b8dfe034826b830cc3118942db35c8239ddcc67e2f7083a4670c6a852d93a21010eabfe5d385af1f54eccfaa2c557cd8ed968558b07d5682215ae4cf683ef22a71d1525754dc5b803cf6542627eb014caabdb6dae44b400e00d0f7fea2961371b67453790320db1ce14a6d0d5309fc5919899e6bd3969e8d49210b6be2a3e7ee5c94056a6b16ab02d1bab12751df9a419f3109329f60a7d85114701a027068d51a8e3ace8c99da6d09c7480f59d976a166f0e0bca3de5935d9bbb3ee2f4f0ce62a0d517e713c04bcd64d40f2cc834ce2395c9201245ae2a464a3f76baf2e40dceb4455c7906c0c943359ef6b3e5061fc27f2c1 Out.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0090262349D93A6BDE70E8D471E3596477212B0D\Blob = 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 Out.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0090262349D93A6BDE70E8D471E3596477212B0D\Blob = 1900000001000000100000001804d210e2610cb0068b34d9908a0d780f0000000100000020000000a78a9aecc919cd60c84aefb5b78d6c966ca7bcab181f6b2dc669ce532fd17cd20300000001000000140000000090262349d93a6bde70e8d471e3596477212b0d0200000001000000cc0000001c0000006c000000010000000000000000000000000000000100000043004e003d0054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f007200690074007900000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e003000000000000b000000010000004800000054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f007200690074007900000014000000010000001400000028cf3e55818318b6bb3b1fd4b066e2d783bc12ec20000000010000000a03000030820306308201eea003020102020836944cf6620e847c300d06092a864886f70d01010b0500302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f72697479301e170d3233313231363134313131345a170d3237303332313134313131345a302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105000382010f003082010a028201010096d8894de7a462e36b1fb7f50d8f763bb54f51e3b76f465dcc937c999c56b74454c5491982c9f98481cc1e9c8565260339bb2701745f17aaaeceb560f125d0ef7f00a8b99d0635fccb18d1fe75cc7dfe10ab88742faa6565528991fc422affd504ac021b645be84f6eb4ece4daa3234bc82ce806fac150c3bb03feb10ce9033d9cca385d6ca06e95dbfdac837ac23766b84ecef3766141eb739582512608ad98c22b883b075428df6eefd45053a3758ce0b6258fe10a478b5dae8657824ea122da948f97a4eb997ebb46ab3430143e5a8aef2964589db83586d3acb3f96d0694262a37a7c9fbb1870ab3b3209bfeb72994c71711d78185adb28d473313c0ce5b0203010001a328302630130603551d25040c300a06082b06010505070301300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010047a34ceecd9c10a7f61320ca27b8dfe034826b830cc3118942db35c8239ddcc67e2f7083a4670c6a852d93a21010eabfe5d385af1f54eccfaa2c557cd8ed968558b07d5682215ae4cf683ef22a71d1525754dc5b803cf6542627eb014caabdb6dae44b400e00d0f7fea2961371b67453790320db1ce14a6d0d5309fc5919899e6bd3969e8d49210b6be2a3e7ee5c94056a6b16ab02d1bab12751df9a419f3109329f60a7d85114701a027068d51a8e3ace8c99da6d09c7480f59d976a166f0e0bca3de5935d9bbb3ee2f4f0ce62a0d517e713c04bcd64d40f2cc834ce2395c9201245ae2a464a3f76baf2e40dceb4455c7906c0c943359ef6b3e5061fc27f2c1 Out.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2092 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 2792 axplong.exe 2000 stealc_default2.exe 3052 v_dolg.exe 2000 stealc_default2.exe 2308 goldlummaa.exe 2308 goldlummaa.exe 2308 goldlummaa.exe 2308 goldlummaa.exe 2680 sintv.exe 2220 Out.exe 2220 Out.exe 2220 Out.exe 2220 Out.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2680 sintv.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2092 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 876 AllNew.exe 2492 am209.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2792 2092 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 30 PID 2092 wrote to memory of 2792 2092 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 30 PID 2092 wrote to memory of 2792 2092 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 30 PID 2092 wrote to memory of 2792 2092 a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe 30 PID 2792 wrote to memory of 2000 2792 axplong.exe 31 PID 2792 wrote to memory of 2000 2792 axplong.exe 31 PID 2792 wrote to memory of 2000 2792 axplong.exe 31 PID 2792 wrote to memory of 2000 2792 axplong.exe 31 PID 2792 wrote to memory of 2100 2792 axplong.exe 33 PID 2792 wrote to memory of 2100 2792 axplong.exe 33 PID 2792 wrote to memory of 2100 2792 axplong.exe 33 PID 2792 wrote to memory of 2100 2792 axplong.exe 33 PID 2792 wrote to memory of 876 2792 axplong.exe 35 PID 2792 wrote to memory of 876 2792 axplong.exe 35 PID 2792 wrote to memory of 876 2792 axplong.exe 35 PID 2792 wrote to memory of 876 2792 axplong.exe 35 PID 876 wrote to memory of 2044 876 AllNew.exe 36 PID 876 wrote to memory of 2044 876 AllNew.exe 36 PID 876 wrote to memory of 2044 876 AllNew.exe 36 PID 876 wrote to memory of 2044 876 AllNew.exe 36 PID 2792 wrote to memory of 2492 2792 axplong.exe 37 PID 2792 wrote to memory of 2492 2792 axplong.exe 37 PID 2792 wrote to memory of 2492 2792 axplong.exe 37 PID 2792 wrote to memory of 2492 2792 axplong.exe 37 PID 2492 wrote to memory of 1576 2492 am209.exe 38 PID 2492 wrote to memory of 1576 2492 am209.exe 38 PID 2492 wrote to memory of 1576 2492 am209.exe 38 PID 2492 wrote to memory of 1576 2492 am209.exe 38 PID 2792 wrote to memory of 3052 2792 axplong.exe 39 PID 2792 wrote to memory of 3052 2792 axplong.exe 39 PID 2792 wrote to memory of 3052 2792 axplong.exe 39 PID 2792 wrote to memory of 3052 2792 axplong.exe 39 PID 1576 wrote to memory of 324 1576 defnur.exe 40 PID 1576 wrote to memory of 324 1576 defnur.exe 40 PID 1576 wrote to memory of 324 1576 defnur.exe 40 PID 1576 wrote to memory of 324 1576 defnur.exe 40 PID 1576 wrote to memory of 324 1576 defnur.exe 40 PID 1576 wrote to memory of 324 1576 defnur.exe 40 PID 1576 wrote to memory of 324 1576 defnur.exe 40 PID 2792 wrote to memory of 1796 2792 axplong.exe 42 PID 2792 wrote to memory of 1796 2792 axplong.exe 42 PID 2792 wrote to memory of 1796 2792 axplong.exe 42 PID 2792 wrote to memory of 1796 2792 axplong.exe 42 PID 2792 wrote to memory of 768 2792 axplong.exe 44 PID 2792 wrote to memory of 768 2792 axplong.exe 44 PID 2792 wrote to memory of 768 2792 axplong.exe 44 PID 2792 wrote to memory of 768 2792 axplong.exe 44 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 768 wrote to memory of 2308 768 goldlummaa.exe 46 PID 1796 wrote to memory of 1224 1796 roblox.exe 47 PID 1796 wrote to memory of 1224 1796 roblox.exe 47 PID 1796 wrote to memory of 1224 1796 roblox.exe 47 PID 2792 wrote to memory of 2680 2792 axplong.exe 50 PID 2792 wrote to memory of 2680 2792 axplong.exe 50 PID 2792 wrote to memory of 2680 2792 axplong.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe"C:\Users\Admin\AppData\Local\Temp\a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\1001527001\alexshlu.exe"C:\Users\Admin\AppData\Local\Temp\1001527001\alexshlu.exe"3⤵
- Executes dropped EXE
PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2044
-
-
-
C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe"C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:324
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1005242001\v_dolg.exe"C:\Users\Admin\AppData\Local\Temp\1005242001\v_dolg.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe"C:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\onefile_1796_133788318540820000\stub.exeC:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1224
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006343001\goldlummaa.exe"C:\Users\Admin\AppData\Local\Temp\1006343001\goldlummaa.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\1006343001\goldlummaa.exe"C:\Users\Admin\AppData\Local\Temp\1006343001\goldlummaa.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2308
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe"C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680 -
C:\Windows\System32\certutil.exe"C:\Windows\System32\certutil.exe" -silent -importPFX -p "" -f "C:\Users\Admin\AppData\Local\Temp\tmpB702.tmp"4⤵PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2220
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
5Credentials In Files
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD568a99cf42959dc6406af26e91d39f523
SHA1f11db933a83400136dc992820f485e0b73f1b933
SHA256c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3
SHA5127342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75
-
Filesize
809KB
MD59821fa45714f3b4538cc017320f6f7e5
SHA15bf0752889cefd64dab0317067d5e593ba32e507
SHA256fd9343a395c034e519aea60471c518edbd8cf1b8a236ec924acf06348e6d3a72
SHA51290afec395115d932ea272b11daa3245769bdcc9421ecd418722830259a64df19ed7eacca38000f6a846db9f4363817f13232032ab30f2ab1aa7e88097361d898
-
Filesize
429KB
MD5c07e06e76de584bcddd59073a4161dbb
SHA108954ac6f6cf51fd5d9d034060a9ae25a8448971
SHA256cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9
SHA512e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f
-
Filesize
429KB
MD5ce27255f0ef33ce6304e54d171e6547c
SHA1e594c6743d869c852bf7a09e7fe8103b25949b6e
SHA25682c683a7f6e0b4a99a6d3ab519d539a3b0651953c7a71f5309b9d08e4daa7c3c
SHA51296cfafbab9138517532621d0b5f3d4a529806cfdf6191c589e6fb6ebf471e9df0777fb74e9abbfe4e8cd8821944ad02b1f09775195e190ee8ca5d3fd151d20d9
-
Filesize
3.6MB
MD5378706614b22957208e09fc84fceece8
SHA1d35e1f89f36aed26553b665f791cd69d82136fb8
SHA256df6e6d5bead4aa34f8e0dd325400a5829265b0f615cd1da48d155cc30b89ad6d
SHA512bef7a09ce1ffd0a0b169a6ec7c143ca322c929139ca0af40353502ae22fed455fe10a9b80ba93cc399a88add94f921b7aa801033ddae351f8f8d477781ca476e
-
Filesize
10.7MB
MD56898eace70e2da82f257bc78cb081b2f
SHA15ac5ed21436d8b4c59c0b62836d531844c571d6d
SHA256bcdd8b7c9ec736765d4596332c0fec1334b035d4456df1ec25b569f9b6431a23
SHA512ca719707417a095fe092837e870aefc7e8874ef351e27b5b41e40f46a9e2f6cb2ba915858bc3c99a14c2f1288c71c7ddd9c2adee6588d6b43cd3ba276e1585d2
-
Filesize
396KB
MD5876bf2dec67ea8626322d2c268219d76
SHA1ecb0c0cd486733491804a05cf387f2d04d5e2279
SHA25608d37bbc1881f5fbfdcc84e3270320bb4d03a3ad4fcdf1d996c9de0ca8f2b425
SHA5129268392683a9962143f987f069d97016abd1ccd61bb67aa8e3f8d9c4b7aa6168d3c01884ce9023831216b8710eddee2d52fcb3c84dbacefe94cb28fa661b6a79
-
Filesize
4.5MB
MD538fcaa23700e62fb0b3fc2591f82cc80
SHA1abedd6ec573a6fede05d15920f3ac3763062c75c
SHA256fb829a6a8535a443932cd167e8301b5e74c60702b5f7fade7e9f13a736ce72b0
SHA5125da88a61c716a9891cb225f36f275040d69915c4c731c2a5c042d5c997ca39241a3e9d6646569468d477f47db42462c21b58f2de7f56a84cb145e6cee478eeef
-
Filesize
2.5MB
MD57ff947867bc70055adffa2164a741b01
SHA1cff424168c2f6bcef107ebc9bd65590f3ead76ae
SHA256b6d6628d2dc7dea808eef05180c27abe10a1af245d624aacdacccc52a1eb7b40
SHA512da507d1847056d0dc2c122c45ecbea4901a81c06890bcdbffc2f18ad4b96f0ac2c2fa9ebde1a315828c74a97af653062a8c50ce70c9b6d6966c48871150747ee
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2KB
MD5b7f12a79f1da8b05900fe89094d12061
SHA16f8031bd86e16db10d994620fd295551fd2329b6
SHA2561daa8627f2d2f0d6b4bb2b88b1454da58601d71fa97ad64520562d1f06877b42
SHA5128c8f5fd4b282ced133e9630e29c30b071a0935693542cce975a7ff334d45fb943458726b3b51f611c212a893fd2364ca3fb4362ee5162bfdc24b9d62bd7c3890
-
Filesize
4.3MB
MD5c80b5cb43e5fe7948c3562c1fff1254e
SHA1f73cb1fb9445c96ecd56b984a1822e502e71ab9d
SHA256058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20
SHA512faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\0090262349D93A6BDE70E8D471E3596477212B0D
Filesize1KB
MD5b7900e0113f7e08c79a33aad99b38458
SHA1378666be54f1616f0a4e8a1a634d3865a0f3ee58
SHA256c382a25f1d18cda4eb45c09985c8f3d1437e428eb95f31bc5d40bdb5160d2a5a
SHA512dc3755cc723aab96edf0f6296c96da9e0f7010de85ce454551c65dd3e56351082bf191eb37a8074b3aa0668b42a4f3115b97b3440e33961b4134304ed7f0bc32
-
Filesize
124KB
MD50d3418372c854ee228b78e16ea7059be
SHA1c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1
SHA256885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7
SHA512e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2.9MB
MD534ad56a02ba60cca8fec73d153b578d0
SHA1409465ca80c9abd1bbdfeb03d307280388ee3be5
SHA256a080be49256e721ae4232dbf7f62b376e3057d4e3807cde205a5d715d0cb03e2
SHA512102e39dde4db03ca94ce68f1f022172b5f34c85ebeb13e06c4b5f11384ab535a39802a9f26441b08121e07e98864dd4be9a51ab2859c4bb695bc8a453f7a9364
-
Filesize
16.1MB
MD5d09a400f60c7a298e884f90539e9c72f
SHA141582ba130bef907e24f87534e7a0fdd37025101
SHA256700962aa295e2fa207ff522e2f5ca051a2929eb6f252d42c9cb0a56a4f084bfe
SHA512d8ba2859bb2ea109c1ca33cb924e40bf61db79aefb59324101d9f47a08835d86834790d3bc6bad4151a561ef82265b32d5111bc80f95dce769c5eb4da5116cc9