Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 02:05
Static task
static1
Behavioral task
behavioral1
Sample
0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe
Resource
win7-20240729-en
General
-
Target
0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe
-
Size
3.1MB
-
MD5
5c87bc7b86c06bb8cd470891009473f0
-
SHA1
5206f5d15901d89f85e8eaffb3c769c157b0718f
-
SHA256
0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363
-
SHA512
c4d9f94f58f19c3cadfa0eff7651dcf0c6ef3278848b53a4bb4b5aee19c8442248f233d22256eaf5f1f5e107d635623f8eb5598f3e8bdd3c209b9b6f27d6365a
-
SSDEEP
49152:uOYlNL4bhn1aqOU0y3xLYSFNo822Vy8cFGmrt0uU:8Nsbhn5OUh3xLYSD20y7B
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b2807e800b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection b2807e800b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b2807e800b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b2807e800b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b2807e800b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b2807e800b.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6f45c4e38d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b2807e800b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Set-up.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a411fa1222.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2980 chrome.exe 1652 chrome.exe 1376 chrome.exe 2808 chrome.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Set-up.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a411fa1222.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b2807e800b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Set-up.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a411fa1222.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6f45c4e38d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6f45c4e38d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b2807e800b.exe -
Executes dropped EXE 8 IoCs
pid Process 2828 skotes.exe 3024 freecam.exe 1896 Set-up.exe 2088 a411fa1222.exe 2572 6f45c4e38d.exe 1964 b2807e800b.exe 1828 service123.exe 1616 service123.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine Set-up.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine a411fa1222.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine 6f45c4e38d.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine b2807e800b.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine skotes.exe -
Loads dropped DLL 17 IoCs
pid Process 304 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe 2828 skotes.exe 2828 skotes.exe 2828 skotes.exe 2828 skotes.exe 2828 skotes.exe 2828 skotes.exe 2828 skotes.exe 2828 skotes.exe 2828 skotes.exe 1896 Set-up.exe 1896 Set-up.exe 2496 WerFault.exe 2496 WerFault.exe 2496 WerFault.exe 1828 service123.exe 1616 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features b2807e800b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" b2807e800b.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\a411fa1222.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1004252001\\a411fa1222.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\6f45c4e38d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1004253001\\6f45c4e38d.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\b2807e800b.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1004255001\\b2807e800b.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 304 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe 2828 skotes.exe 1896 Set-up.exe 2088 a411fa1222.exe 2572 6f45c4e38d.exe 1964 b2807e800b.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2496 1896 WerFault.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a411fa1222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f45c4e38d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2807e800b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language freecam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Set-up.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Set-up.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Set-up.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 304 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe 2828 skotes.exe 1896 Set-up.exe 2088 a411fa1222.exe 2572 6f45c4e38d.exe 1964 b2807e800b.exe 1964 b2807e800b.exe 1964 b2807e800b.exe 2980 chrome.exe 2980 chrome.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1964 b2807e800b.exe Token: SeShutdownPrivilege 2980 chrome.exe Token: SeShutdownPrivilege 2980 chrome.exe Token: SeShutdownPrivilege 2980 chrome.exe Token: SeShutdownPrivilege 2980 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 304 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe 2980 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 304 wrote to memory of 2828 304 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe 31 PID 304 wrote to memory of 2828 304 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe 31 PID 304 wrote to memory of 2828 304 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe 31 PID 304 wrote to memory of 2828 304 0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe 31 PID 2828 wrote to memory of 3024 2828 skotes.exe 33 PID 2828 wrote to memory of 3024 2828 skotes.exe 33 PID 2828 wrote to memory of 3024 2828 skotes.exe 33 PID 2828 wrote to memory of 3024 2828 skotes.exe 33 PID 2828 wrote to memory of 1896 2828 skotes.exe 34 PID 2828 wrote to memory of 1896 2828 skotes.exe 34 PID 2828 wrote to memory of 1896 2828 skotes.exe 34 PID 2828 wrote to memory of 1896 2828 skotes.exe 34 PID 2828 wrote to memory of 2088 2828 skotes.exe 35 PID 2828 wrote to memory of 2088 2828 skotes.exe 35 PID 2828 wrote to memory of 2088 2828 skotes.exe 35 PID 2828 wrote to memory of 2088 2828 skotes.exe 35 PID 2828 wrote to memory of 2572 2828 skotes.exe 37 PID 2828 wrote to memory of 2572 2828 skotes.exe 37 PID 2828 wrote to memory of 2572 2828 skotes.exe 37 PID 2828 wrote to memory of 2572 2828 skotes.exe 37 PID 2828 wrote to memory of 2484 2828 skotes.exe 38 PID 2828 wrote to memory of 2484 2828 skotes.exe 38 PID 2828 wrote to memory of 2484 2828 skotes.exe 38 PID 2828 wrote to memory of 2484 2828 skotes.exe 38 PID 2828 wrote to memory of 1964 2828 skotes.exe 39 PID 2828 wrote to memory of 1964 2828 skotes.exe 39 PID 2828 wrote to memory of 1964 2828 skotes.exe 39 PID 2828 wrote to memory of 1964 2828 skotes.exe 39 PID 1896 wrote to memory of 2980 1896 Set-up.exe 40 PID 1896 wrote to memory of 2980 1896 Set-up.exe 40 PID 1896 wrote to memory of 2980 1896 Set-up.exe 40 PID 1896 wrote to memory of 2980 1896 Set-up.exe 40 PID 2980 wrote to memory of 2912 2980 chrome.exe 41 PID 2980 wrote to memory of 2912 2980 chrome.exe 41 PID 2980 wrote to memory of 2912 2980 chrome.exe 41 PID 2980 wrote to memory of 3008 2980 chrome.exe 42 PID 2980 wrote to memory of 3008 2980 chrome.exe 42 PID 2980 wrote to memory of 3008 2980 chrome.exe 42 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43 PID 2980 wrote to memory of 1136 2980 chrome.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe"C:\Users\Admin\AppData\Local\Temp\0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\1004149001\freecam.exe"C:\Users\Admin\AppData\Local\Temp\1004149001\freecam.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Users\Admin\AppData\Local\Temp\1004211001\Set-up.exe"C:\Users\Admin\AppData\Local\Temp\1004211001\Set-up.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7059758,0x7fef7059768,0x7fef70597785⤵PID:2912
-
-
C:\Windows\system32\ctfmon.exectfmon.exe5⤵PID:3008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1144 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:25⤵PID:1136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1396 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:85⤵PID:1200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1488 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:85⤵PID:480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1388 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:1376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2332 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:1652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2028 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:25⤵PID:2016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2592 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2276 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:85⤵PID:2220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3596 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:85⤵PID:2380
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1828
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 9604⤵
- Loads dropped DLL
- Program crash
PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\1004252001\a411fa1222.exe"C:\Users\Admin\AppData\Local\Temp\1004252001\a411fa1222.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\1004253001\6f45c4e38d.exe"C:\Users\Admin\AppData\Local\Temp\1004253001\6f45c4e38d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\1004255001\b2807e800b.exe"C:\Users\Admin\AppData\Local\Temp\1004255001\b2807e800b.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1520
-
C:\Windows\system32\taskeng.exetaskeng.exe {E3163186-7B50-4FC7-B598-ED3A4F872A8F} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵PID:2120
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1616
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
3Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
12.9MB
MD5704d12a2e64a9b3ebe375594a11f3ee6
SHA1e6e45cd1926de46bfa0832de19ddeb29c8c0f629
SHA256b5975c9eb7e34161ae63eab8518b130d4fdcc1526ca512d2e5452c6d701fe912
SHA512b72689628014a48976672427d0470d8e024dac4d3b266bc9398a8dadd72f1b4d4dc1a4429847a45956ae604cf072cf5419cf3036a4e6d5373517db38a9d3ffb4
-
Filesize
4.2MB
MD5e61852d0a596d91897c3e731f18b4ae7
SHA1fa10a42495e023ae6cbd464842352cccf0d0ee28
SHA25616606d62af0e28e4c9359802f1e9f329eae01edee0b31b8b84b0fbc51818a129
SHA512c47dc92cd52c0efec3c993812965ad74a710ce8600f069d6d7d18c04e777682a2c77881a61443f9f4c425c79627ab6d06db0461f0622d1f0c6414eca2215a310
-
Filesize
3.0MB
MD56fa0c37408adbc0da35c4f7e14e8ae2f
SHA128af945faa9564434706c706fdda589b51d7dfdc
SHA256128057316ab024aa6ba98ea385f98c49a7b8b36dd5adad1dc453091982c60a45
SHA5127601e65cf8195334a8020972af3530f14e98a65402c6fbc1a95965dfa3b4bc9810676f3cbcc98ad2a65a837fe45e9ea61c7ebe7a0388e5265c27ffebac2d53d7
-
Filesize
2.1MB
MD5df4ea4a8afcceb8e19558408e42ea473
SHA1033bc0096ba5b468af9709be7e8df5ef6e1f6577
SHA256d0a18c1d84ebb376f2244ad1f79be69c981b97e0c17c1cc9d61bf73b8cf950b6
SHA5120a1d29d5e50469fdb5a785ad355fa8b6481d5da138bebf1b0499ec119c9299ec22d78abe5b6a2c9e7089a5ec2f6d1bc54ec972ef61c3ee3c246544974b068e38
-
Filesize
2.6MB
MD5df6dcea465adfa3d944f6bbf27ff2773
SHA1ef7f22219b8c824bc531df4f615edd1882c54ae4
SHA25629d9973d5792eabfeb8e26c078a437eb0876eb2e80107095e2b4af98b1f56c03
SHA5124f5686be95ea4a41e4e2459c2aa841d336cf82fca9c042a05d5f8470ec8dbf994771d639e78112b2b8218799f099152331e36263652e6354b9e587ee575baa03
-
Filesize
189KB
MD57949220a0b341111716a81695324be27
SHA1d79653b53e3affa5081d25cdea077299105d0472
SHA256a22f6db007744f7768782280e66832487b3b193ff20825203bb56210b7c4e923
SHA512e051e96a0334ce6cc7b6a43dffebfdcf93b40824db9cec64c6a2e71aed24bd26232645edbac14a47afe02fb0d12384da9648ea402df9232892330afce91fe303
-
Filesize
3.1MB
MD55c87bc7b86c06bb8cd470891009473f0
SHA15206f5d15901d89f85e8eaffb3c769c157b0718f
SHA2560bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363
SHA512c4d9f94f58f19c3cadfa0eff7651dcf0c6ef3278848b53a4bb4b5aee19c8442248f233d22256eaf5f1f5e107d635623f8eb5598f3e8bdd3c209b9b6f27d6365a