Analysis

  • max time kernel
    113s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 04:59

General

  • Target

    319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe

  • Size

    1.8MB

  • MD5

    339c01ecdd906fa576286344d45211d0

  • SHA1

    42c8775287bdfc3328dd298db597bf0c164d8b97

  • SHA256

    319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7c

  • SHA512

    a75003bbf06fb628f0dadbe0f4de9f07945daf5b032767e97d633289bb33e4ae14ece03b3b3b9c2a870ab0efbb0aacbc69736e807ff1b9e2c7908fcaf2435d3b

  • SSDEEP

    24576:5Ga6eCXJLgPyzg+vMqCPrLqAR9c2k7utaZzRyeO5VGc7IQJA1HcAZbgvUI/99SNo:Ia6i+PvMZij2nAfyeO3OFbCSyNj

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://navygenerayk.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe
    "C:\Users\Admin\AppData\Local\Temp\319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7cN.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Users\Admin\AppData\Local\Temp\1002629001\37b71a3920.exe
        "C:\Users\Admin\AppData\Local\Temp\1002629001\37b71a3920.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:5112
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa9897cc40,0x7ffa9897cc4c,0x7ffa9897cc58
            5⤵
              PID:4664
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1900 /prefetch:2
              5⤵
                PID:3312
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2028,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2464 /prefetch:3
                5⤵
                  PID:1056
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2096,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2576 /prefetch:8
                  5⤵
                    PID:4920
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4916
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2780
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4020,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4488 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:316
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4768,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4756 /prefetch:8
                    5⤵
                      PID:3868
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4556,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4604 /prefetch:8
                      5⤵
                        PID:4708
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4852,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4792 /prefetch:8
                        5⤵
                          PID:3284
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4800,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4812 /prefetch:8
                          5⤵
                            PID:5080
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5104,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4820 /prefetch:8
                            5⤵
                              PID:224
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5116,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4960 /prefetch:8
                              5⤵
                                PID:3984
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5092,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4976 /prefetch:8
                                5⤵
                                  PID:2200
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4968,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5152 /prefetch:8
                                  5⤵
                                    PID:2576
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5280,i,7173694822056803578,5332818498729452449,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4412 /prefetch:2
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:2924
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                  4⤵
                                  • Uses browser remote debugging
                                  • Enumerates system info in registry
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  PID:5320
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa989846f8,0x7ffa98984708,0x7ffa98984718
                                    5⤵
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5336
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,17631343852452320139,15157985329406990520,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
                                    5⤵
                                      PID:5552
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,17631343852452320139,15157985329406990520,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 /prefetch:3
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5560
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,17631343852452320139,15157985329406990520,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2996 /prefetch:8
                                      5⤵
                                        PID:5676
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2036,17631343852452320139,15157985329406990520,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5772
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2036,17631343852452320139,15157985329406990520,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3568 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5784
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2036,17631343852452320139,15157985329406990520,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:4876
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2036,17631343852452320139,15157985329406990520,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:2152
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\DocumentsEHCBAAAFHJ.exe"
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4416
                                      • C:\Users\Admin\DocumentsEHCBAAAFHJ.exe
                                        "C:\Users\Admin\DocumentsEHCBAAAFHJ.exe"
                                        5⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Drops file in Windows directory
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of FindShellTrayWindow
                                        PID:2896
                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                          6⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Adds Run key to start application
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:60
                                          • C:\Users\Admin\AppData\Local\Temp\1005458001\75253ddda2.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1005458001\75253ddda2.exe"
                                            7⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5420
                                          • C:\Users\Admin\AppData\Local\Temp\1005459001\4629b860e6.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1005459001\4629b860e6.exe"
                                            7⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5856
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                            7⤵
                                              PID:4804
                                    • C:\Users\Admin\AppData\Local\Temp\1002630001\32538f9bcd.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1002630001\32538f9bcd.exe"
                                      3⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4224
                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                  1⤵
                                    PID:2332
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                    1⤵
                                      PID:4340
                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5388

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\ProgramData\mozglue.dll

                                      Filesize

                                      593KB

                                      MD5

                                      c8fd9be83bc728cc04beffafc2907fe9

                                      SHA1

                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                      SHA256

                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                      SHA512

                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                    • C:\ProgramData\nss3.dll

                                      Filesize

                                      2.0MB

                                      MD5

                                      1cc453cdf74f31e4d913ff9c10acdde2

                                      SHA1

                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                      SHA256

                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                      SHA512

                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                      Filesize

                                      649B

                                      MD5

                                      3f507c042725966f94511c8a8627d378

                                      SHA1

                                      471ebbb90d0eb7bd492403fda149e2ece40479c3

                                      SHA256

                                      f9ca25b7176342cf2299cbdd8a620101d1b70f1d5e58ab6b971debbe7311dd94

                                      SHA512

                                      6a5838845681d5a9d8c311098ed5b0f55e7b714bbb34c94f64c01902c35ba139ca367a7ce3f3cade7c2e6c58e5234f43788ffd459570652e04da0d3cafeeddae

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json

                                      Filesize

                                      851B

                                      MD5

                                      07ffbe5f24ca348723ff8c6c488abfb8

                                      SHA1

                                      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                      SHA256

                                      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                      SHA512

                                      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json

                                      Filesize

                                      854B

                                      MD5

                                      4ec1df2da46182103d2ffc3b92d20ca5

                                      SHA1

                                      fb9d1ba3710cf31a87165317c6edc110e98994ce

                                      SHA256

                                      6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                      SHA512

                                      939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      443a627d539ca4eab732bad0cbe7332b

                                      SHA1

                                      86b18b906a1acd2a22f4b2c78ac3564c394a9569

                                      SHA256

                                      1e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9

                                      SHA512

                                      923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      99afa4934d1e3c56bbce114b356e8a99

                                      SHA1

                                      3f0e7a1a28d9d9c06b6663df5d83a65c84d52581

                                      SHA256

                                      08e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8

                                      SHA512

                                      76686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3fd3a7f0-4c80-4b70-86a4-7a39f83ffb48.tmp

                                      Filesize

                                      1B

                                      MD5

                                      5058f1af8388633f609cadb75a75dc9d

                                      SHA1

                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                      SHA256

                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                      SHA512

                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      02c468f39f615577fe0af33b6b2f1773

                                      SHA1

                                      ac97b4e60aa1bdf7a7ef70c9c8452c9db9ac76c5

                                      SHA256

                                      faffaea8c320ef1953f2ac3e206066940e6c3304928dda4616020d27e08283b9

                                      SHA512

                                      021c4e3013c049b0cda320cde8b7e96c4dbabf45dc5e570b225f3ad2f087338af7985b3549d9514eebef3a2385f4e4dee4d22aacaa8eaefd036f650d8f93eb48

                                    • C:\Users\Admin\AppData\Local\Temp\1002629001\37b71a3920.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      176650cdfa0c5a12dcff350498528015

                                      SHA1

                                      045b9405073c7262a80a1a81c2ed6395600f1051

                                      SHA256

                                      3682a3a158e9ffcbf004a369aaf4de15e0ccace9e725edc828076be7c1c6808a

                                      SHA512

                                      f11d8de80c1b8390911ddbb81ae9dde207dafb828a45165b471bd1a24b35fd544ee9d0a2897d280d073ad956a0c1b80dc438e59b81001cead4102cbabcfe9b98

                                    • C:\Users\Admin\AppData\Local\Temp\1002630001\32538f9bcd.exe

                                      Filesize

                                      3.1MB

                                      MD5

                                      98b1ad137a006136c89cda0f3b9f0b53

                                      SHA1

                                      53b7d90734b82e2e8c02ae0fa556b9ffa518e7e9

                                      SHA256

                                      d3b89d2045af55ebcf43f5dd43d895c884e00e1c408c0a2c50231fb79998cbde

                                      SHA512

                                      5d436dcdc1e5c2c74bb35e0e9f623f942aa15786285077f4b7d7262f896a3eb04198f4dd083cd6463c72c0e0ad7ef080dea8e83775c28d5211882a16bb1ecfd8

                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      339c01ecdd906fa576286344d45211d0

                                      SHA1

                                      42c8775287bdfc3328dd298db597bf0c164d8b97

                                      SHA256

                                      319181e9a224c771237e4acfd5881e3dc9191e8cfcdccba1569f3de290af2e7c

                                      SHA512

                                      a75003bbf06fb628f0dadbe0f4de9f07945daf5b032767e97d633289bb33e4ae14ece03b3b3b9c2a870ab0efbb0aacbc69736e807ff1b9e2c7908fcaf2435d3b

                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir5112_1967788535\CRX_INSTALL\_locales\en_CA\messages.json

                                      Filesize

                                      711B

                                      MD5

                                      558659936250e03cc14b60ebf648aa09

                                      SHA1

                                      32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                      SHA256

                                      2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                      SHA512

                                      1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir5112_1967788535\c6af9d09-8434-4a57-b583-6c139254c224.tmp

                                      Filesize

                                      132KB

                                      MD5

                                      da75bb05d10acc967eecaac040d3d733

                                      SHA1

                                      95c08e067df713af8992db113f7e9aec84f17181

                                      SHA256

                                      33ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2

                                      SHA512

                                      56533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef

                                    • C:\Users\Admin\DocumentsEHCBAAAFHJ.exe

                                      Filesize

                                      3.1MB

                                      MD5

                                      23ed21ed25a3ae71356d3c58fc655bc2

                                      SHA1

                                      bdac7951d4d93f706a10d8b2ebf0f8f1625880ab

                                      SHA256

                                      1d0645c068d1c363893652ea9b9d6bff45ed21e9601b06756dbb253f146a6a99

                                      SHA512

                                      106672e82e76d3fbe94fae341f34132186709e60b85869418ac26bcab6e15464b4dbb4ec2cfce2540bfd4ee663eb085e2056a293cd97acbbc7f2ed6d72860c16

                                    • \??\pipe\crashpad_5112_SZJHZXCXUXZHMVHF

                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/60-654-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/60-652-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/60-604-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/60-650-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/60-645-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/60-659-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/60-661-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/60-663-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/60-665-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/60-643-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/1100-50-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                      Filesize

                                      972KB

                                    • memory/1100-556-0x0000000000590000-0x0000000000C12000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/1100-107-0x0000000000590000-0x0000000000C12000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/1100-360-0x0000000000590000-0x0000000000C12000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/1100-362-0x0000000000590000-0x0000000000C12000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/1100-592-0x0000000000590000-0x0000000000C12000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/1100-38-0x0000000000590000-0x0000000000C12000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/1100-40-0x0000000000590000-0x0000000000C12000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/1100-39-0x0000000000591000-0x00000000005A8000-memory.dmp

                                      Filesize

                                      92KB

                                    • memory/1676-607-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-660-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-41-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-541-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-664-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-69-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-76-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-102-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-662-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-649-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-22-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-658-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-106-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-653-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-15-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-651-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-19-0x0000000000531000-0x000000000055F000-memory.dmp

                                      Filesize

                                      184KB

                                    • memory/1676-21-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-20-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1676-644-0x0000000000530000-0x00000000009E8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2304-18-0x0000000000DF0000-0x00000000012A8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2304-4-0x0000000000DF0000-0x00000000012A8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2304-1-0x00000000778C4000-0x00000000778C6000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/2304-2-0x0000000000DF1000-0x0000000000E1F000-memory.dmp

                                      Filesize

                                      184KB

                                    • memory/2304-0-0x0000000000DF0000-0x00000000012A8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2304-3-0x0000000000DF0000-0x00000000012A8000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2896-590-0x0000000000010000-0x0000000000322000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2896-606-0x0000000000010000-0x0000000000322000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/4224-105-0x00000000009E0000-0x0000000000CF4000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/4224-70-0x00000000009E0000-0x0000000000CF4000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/5388-657-0x00000000007E0000-0x0000000000AF2000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/5420-623-0x0000000000380000-0x0000000000694000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/5420-641-0x0000000000380000-0x0000000000694000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/5856-642-0x0000000000CF0000-0x0000000001372000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/5856-639-0x0000000000CF0000-0x0000000001372000-memory.dmp

                                      Filesize

                                      6.5MB