Analysis
-
max time kernel
72s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 12:35
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
1.9MB
-
MD5
cb7db89596c4ae29f10dd521367f6f78
-
SHA1
44bbf4567ce92e2c73090c33390a1236536c5562
-
SHA256
2a9497fa328b4ada00d0dc10dcf521b5e0a52bf4d63a6c8e886df37d6d180669
-
SHA512
4db57d9206a4a78dc897ecbbeb01642c83dd65a94416e8dc8f82fa89c555e7c9f40ece64b323de415926c3d5e9991d1dee376e5dd0b4ef8714f89dcbc3c55b20
-
SSDEEP
49152:jTr6OBMzYkmi7ec1G3kIbrxK3Dwv3Ee7uv:jT/iCkIkmswE3v
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
save
http://185.215.113.37
-
url_path
/e2b1563c6670f193.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ef6e3a5b5a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ac697943b4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c5a93ae355.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5405e7358c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4e039bb271.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4e039bb271.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ef6e3a5b5a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ef6e3a5b5a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c5a93ae355.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ac697943b4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c5a93ae355.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5405e7358c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4e039bb271.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ac697943b4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5405e7358c.exe -
Executes dropped EXE 8 IoCs
pid Process 2676 axplong.exe 328 4e039bb271.exe 1156 ef6e3a5b5a.exe 896 skotes.exe 2272 ac697943b4.exe 2448 c5a93ae355.exe 2212 3fb35dcfa3.exe 2272 5405e7358c.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine 5405e7358c.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine 4e039bb271.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine ef6e3a5b5a.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine ac697943b4.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine c5a93ae355.exe -
Loads dropped DLL 13 IoCs
pid Process 2432 file.exe 2676 axplong.exe 2676 axplong.exe 2676 axplong.exe 1156 ef6e3a5b5a.exe 896 skotes.exe 896 skotes.exe 896 skotes.exe 896 skotes.exe 328 4e039bb271.exe 328 4e039bb271.exe 896 skotes.exe 896 skotes.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\ac697943b4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000023001\\ac697943b4.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5a93ae355.exe = "C:\\Users\\Admin\\1000026002\\c5a93ae355.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\3fb35dcfa3.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000028001\\3fb35dcfa3.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\4e039bb271.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000354001\\4e039bb271.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\ef6e3a5b5a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000355001\\ef6e3a5b5a.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000700000001929a-179.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2432 file.exe 2676 axplong.exe 328 4e039bb271.exe 1156 ef6e3a5b5a.exe 896 skotes.exe 2272 ac697943b4.exe 2448 c5a93ae355.exe 2272 5405e7358c.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job ef6e3a5b5a.exe File created C:\Windows\Tasks\axplong.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3fb35dcfa3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ac697943b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5a93ae355.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4e039bb271.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef6e3a5b5a.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 4e039bb271.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 4e039bb271.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2432 file.exe 2676 axplong.exe 328 4e039bb271.exe 328 4e039bb271.exe 1156 ef6e3a5b5a.exe 896 skotes.exe 2272 ac697943b4.exe 2448 c5a93ae355.exe 328 4e039bb271.exe 2228 chrome.exe 2228 chrome.exe 2272 5405e7358c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 2432 file.exe 1156 ef6e3a5b5a.exe 2212 3fb35dcfa3.exe 2212 3fb35dcfa3.exe 2212 3fb35dcfa3.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 2212 3fb35dcfa3.exe 2212 3fb35dcfa3.exe 2212 3fb35dcfa3.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2676 2432 file.exe 31 PID 2432 wrote to memory of 2676 2432 file.exe 31 PID 2432 wrote to memory of 2676 2432 file.exe 31 PID 2432 wrote to memory of 2676 2432 file.exe 31 PID 2676 wrote to memory of 328 2676 axplong.exe 33 PID 2676 wrote to memory of 328 2676 axplong.exe 33 PID 2676 wrote to memory of 328 2676 axplong.exe 33 PID 2676 wrote to memory of 328 2676 axplong.exe 33 PID 2676 wrote to memory of 1156 2676 axplong.exe 34 PID 2676 wrote to memory of 1156 2676 axplong.exe 34 PID 2676 wrote to memory of 1156 2676 axplong.exe 34 PID 2676 wrote to memory of 1156 2676 axplong.exe 34 PID 1156 wrote to memory of 896 1156 ef6e3a5b5a.exe 36 PID 1156 wrote to memory of 896 1156 ef6e3a5b5a.exe 36 PID 1156 wrote to memory of 896 1156 ef6e3a5b5a.exe 36 PID 1156 wrote to memory of 896 1156 ef6e3a5b5a.exe 36 PID 896 wrote to memory of 2272 896 skotes.exe 37 PID 896 wrote to memory of 2272 896 skotes.exe 37 PID 896 wrote to memory of 2272 896 skotes.exe 37 PID 896 wrote to memory of 2272 896 skotes.exe 37 PID 896 wrote to memory of 2448 896 skotes.exe 39 PID 896 wrote to memory of 2448 896 skotes.exe 39 PID 896 wrote to memory of 2448 896 skotes.exe 39 PID 896 wrote to memory of 2448 896 skotes.exe 39 PID 896 wrote to memory of 2212 896 skotes.exe 40 PID 896 wrote to memory of 2212 896 skotes.exe 40 PID 896 wrote to memory of 2212 896 skotes.exe 40 PID 896 wrote to memory of 2212 896 skotes.exe 40 PID 2212 wrote to memory of 2228 2212 3fb35dcfa3.exe 41 PID 2212 wrote to memory of 2228 2212 3fb35dcfa3.exe 41 PID 2212 wrote to memory of 2228 2212 3fb35dcfa3.exe 41 PID 2212 wrote to memory of 2228 2212 3fb35dcfa3.exe 41 PID 2228 wrote to memory of 956 2228 chrome.exe 42 PID 2228 wrote to memory of 956 2228 chrome.exe 42 PID 2228 wrote to memory of 956 2228 chrome.exe 42 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44 PID 2228 wrote to memory of 1316 2228 chrome.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\1000354001\4e039bb271.exe"C:\Users\Admin\AppData\Local\Temp\1000354001\4e039bb271.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:328
-
-
C:\Users\Admin\AppData\Local\Temp\1000355001\ef6e3a5b5a.exe"C:\Users\Admin\AppData\Local\Temp\1000355001\ef6e3a5b5a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Local\Temp\1000023001\ac697943b4.exe"C:\Users\Admin\AppData\Local\Temp\1000023001\ac697943b4.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2272
-
-
C:\Users\Admin\1000026002\c5a93ae355.exe"C:\Users\Admin\1000026002\c5a93ae355.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\1000028001\3fb35dcfa3.exe"C:\Users\Admin\AppData\Local\Temp\1000028001\3fb35dcfa3.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd6⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6809758,0x7fef6809768,0x7fef68097787⤵PID:956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1472,i,1542174501746650923,1514604311636647834,131072 /prefetch:27⤵PID:1316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1428 --field-trial-handle=1472,i,1542174501746650923,1514604311636647834,131072 /prefetch:87⤵PID:1996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1512 --field-trial-handle=1472,i,1542174501746650923,1514604311636647834,131072 /prefetch:87⤵PID:1084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2272 --field-trial-handle=1472,i,1542174501746650923,1514604311636647834,131072 /prefetch:17⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2284 --field-trial-handle=1472,i,1542174501746650923,1514604311636647834,131072 /prefetch:17⤵PID:832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3080 --field-trial-handle=1472,i,1542174501746650923,1514604311636647834,131072 /prefetch:17⤵PID:1924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1668 --field-trial-handle=1472,i,1542174501746650923,1514604311636647834,131072 /prefetch:27⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1536 --field-trial-handle=1472,i,1542174501746650923,1514604311636647834,131072 /prefetch:87⤵PID:2444
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000029001\5405e7358c.exe"C:\Users\Admin\AppData\Local\Temp\1000029001\5405e7358c.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2272
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1696
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\92867e93-75bb-4501-954b-89485f1ca3be.tmp
Filesize6KB
MD5480863f6cc324162fe1d16d0904fbac7
SHA12cddf64d9f69c93c4b3d4faf95c48b4c9358e186
SHA2567fd32ee6f26f0ecd657c5f7a7956d6b5c9e04419396605fef4d8e694bde9d81b
SHA51266e2c397fda6db0ec897f9962cf78f6823b301da3b8e6936c13f31ec61a2c06ade9c65d536f1bd4abe6c52faf90522dac4bfae903395d7082aac43441facee2a
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
1.1MB
MD5dc20f2dc190e8a01b848971f80532380
SHA13d377c5cc6c9ef7e34527b91ae8f0125d78e3ab4
SHA256082d2ee09388b738305b41772a064842fb996153b221ca2f57e7658dae8c22c0
SHA512e8f209562d840f28cc95a97ce7be1477d41faae0a5b469a64f9114fe15d40fe757b60022e8ea348b43584279152c3760f706aced6ed2b3ec0b17ba377be8866c
-
Filesize
1.7MB
MD5f9d06a79354d6ade94e08f30a0112bf2
SHA17591c9222aa47d563d20bcff061450674e61f6bd
SHA256228f28eb68e0553acc1b53edf6a4d79527e6a7d5ccec85cf3ad09fa5c3242c13
SHA512458005b0b52334bcdf5ecba7f1b00a8c37ae5367840a90e50d4736b055df6597671e076c6ece8b12f98de0efd37703250cafa45d67ea97d327100c31203e7edd
-
Filesize
1.8MB
MD59c106bd7994c4d63d7074df444ce6274
SHA112d6edaff2b8eaa0a03cce881fdc7fa59b7354eb
SHA256611fb46e6893b6851c6ef878f7c7161cf7f60f4e363d1e819a01c26bb80f1688
SHA5120c03fcb1d5c5dacf06d1ed987c135c15ae42921c5814e68041fa88f839e2360cdaeaeec7e600330637368e65fa2a30502cc9643571a5cf051777920ab7ca46ce
-
Filesize
1.9MB
MD5cb7db89596c4ae29f10dd521367f6f78
SHA144bbf4567ce92e2c73090c33390a1236536c5562
SHA2562a9497fa328b4ada00d0dc10dcf521b5e0a52bf4d63a6c8e886df37d6d180669
SHA5124db57d9206a4a78dc897ecbbeb01642c83dd65a94416e8dc8f82fa89c555e7c9f40ece64b323de415926c3d5e9991d1dee376e5dd0b4ef8714f89dcbc3c55b20
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571