Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe
Resource
win7-20240903-en
General
-
Target
03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe
-
Size
1.8MB
-
MD5
7be2cc687eef8d6dd4b4e7d94daf7450
-
SHA1
ece181376be01b7acdef5563c63e339ccd1b52ec
-
SHA256
03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c
-
SHA512
584a6ccec981fc891beb47b54449a9cd03f63b48e4f7feaef3daaf6c176f4d4d79de333f11f934ec5516f1d94618c4ccb83796d5a7b8a7ea2a5a4041a13ef42a
-
SSDEEP
24576:9bUrK9XjlfMDRJ0sJ2h7EbPAoGl4UXN47WeG4W8jm4goiI1tLxM2mbDzznPE3U37:9bpdBMDDlJA+TRmejLxPmbPcuL1lBb
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
mars
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Cryptbot family
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
Processes:
resource yara_rule behavioral2/memory/1676-84-0x0000000069CC0000-0x000000006A71B000-memory.dmp family_cryptbot_v3 -
Processes:
b97a471689.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection b97a471689.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b97a471689.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b97a471689.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b97a471689.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b97a471689.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b97a471689.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
Processes:
6527307d63.exe319c1c394f.exe03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exeskotes.exeskotes.exeskotes.exe951d088bb6.exeb97a471689.exeskotes.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6527307d63.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 319c1c394f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 951d088bb6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b97a471689.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
chrome.exechrome.exechrome.exechrome.exepid process 4528 chrome.exe 5372 chrome.exe 5352 chrome.exe 6108 chrome.exe -
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
skotes.exe6527307d63.exe319c1c394f.exe951d088bb6.exeb97a471689.exeskotes.exe03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exeskotes.exeskotes.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6527307d63.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 319c1c394f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 951d088bb6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b97a471689.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 951d088bb6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6527307d63.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 319c1c394f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b97a471689.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exeskotes.exe6527307d63.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 6527307d63.exe -
Executes dropped EXE 12 IoCs
Processes:
skotes.exeskotes.exe6527307d63.exe319c1c394f.exe951d088bb6.exe8b02f90b60.exeb97a471689.exeservice123.exeskotes.exeservice123.exeskotes.exeservice123.exepid process 2956 skotes.exe 4236 skotes.exe 1676 6527307d63.exe 2192 319c1c394f.exe 548 951d088bb6.exe 1092 8b02f90b60.exe 2712 b97a471689.exe 6104 service123.exe 5544 skotes.exe 2852 service123.exe 5820 skotes.exe 5796 service123.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
skotes.exeskotes.exe6527307d63.exe319c1c394f.exe951d088bb6.exeb97a471689.exeskotes.exe03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exeskotes.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 6527307d63.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 319c1c394f.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 951d088bb6.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine b97a471689.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine skotes.exe -
Loads dropped DLL 3 IoCs
Processes:
service123.exeservice123.exeservice123.exepid process 6104 service123.exe 2852 service123.exe 5796 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
b97a471689.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features b97a471689.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" b97a471689.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
skotes.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\319c1c394f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007551001\\319c1c394f.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\951d088bb6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007552001\\951d088bb6.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8b02f90b60.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007553001\\8b02f90b60.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b97a471689.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007554001\\b97a471689.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1007553001\8b02f90b60.exe autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exeskotes.exeskotes.exe6527307d63.exe319c1c394f.exe951d088bb6.exeb97a471689.exeskotes.exeskotes.exepid process 4576 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe 2956 skotes.exe 4236 skotes.exe 1676 6527307d63.exe 2192 319c1c394f.exe 548 951d088bb6.exe 2712 b97a471689.exe 5544 skotes.exe 5820 skotes.exe -
Drops file in Windows directory 1 IoCs
Processes:
03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exedescription ioc process File created C:\Windows\Tasks\skotes.job 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4640 1676 WerFault.exe 6527307d63.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe6527307d63.exe8b02f90b60.exetaskkill.exe951d088bb6.exetaskkill.exetaskkill.exeb97a471689.exeskotes.exe319c1c394f.exetaskkill.exetaskkill.exeservice123.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6527307d63.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b02f90b60.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 951d088bb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b97a471689.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 319c1c394f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exe6527307d63.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6527307d63.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6527307d63.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 5032 taskkill.exe 2120 taskkill.exe 3284 taskkill.exe 3752 taskkill.exe 4792 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exeskotes.exeskotes.exe6527307d63.exe319c1c394f.exe951d088bb6.exe8b02f90b60.exeb97a471689.exechrome.exeskotes.exeskotes.exepid process 4576 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe 4576 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe 2956 skotes.exe 2956 skotes.exe 4236 skotes.exe 4236 skotes.exe 1676 6527307d63.exe 1676 6527307d63.exe 2192 319c1c394f.exe 2192 319c1c394f.exe 548 951d088bb6.exe 548 951d088bb6.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 2712 b97a471689.exe 2712 b97a471689.exe 2712 b97a471689.exe 2712 b97a471689.exe 2712 b97a471689.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 5544 skotes.exe 5544 skotes.exe 5820 skotes.exe 5820 skotes.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid process 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeb97a471689.exefirefox.exechrome.exedescription pid process Token: SeDebugPrivilege 2120 taskkill.exe Token: SeDebugPrivilege 3284 taskkill.exe Token: SeDebugPrivilege 3752 taskkill.exe Token: SeDebugPrivilege 4792 taskkill.exe Token: SeDebugPrivilege 5032 taskkill.exe Token: SeDebugPrivilege 2712 b97a471689.exe Token: SeDebugPrivilege 1348 firefox.exe Token: SeDebugPrivilege 1348 firefox.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeShutdownPrivilege 4528 chrome.exe Token: SeCreatePagefilePrivilege 4528 chrome.exe Token: SeDebugPrivilege 1348 firefox.exe Token: SeDebugPrivilege 1348 firefox.exe Token: SeDebugPrivilege 1348 firefox.exe -
Suspicious use of FindShellTrayWindow 61 IoCs
Processes:
03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe8b02f90b60.exefirefox.exechrome.exepid process 4576 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe 4528 chrome.exe -
Suspicious use of SendNotifyMessage 33 IoCs
Processes:
8b02f90b60.exefirefox.exepid process 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1348 firefox.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe 1092 8b02f90b60.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid process 1348 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exeskotes.exe8b02f90b60.exefirefox.exefirefox.exedescription pid process target process PID 4576 wrote to memory of 2956 4576 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe skotes.exe PID 4576 wrote to memory of 2956 4576 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe skotes.exe PID 4576 wrote to memory of 2956 4576 03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe skotes.exe PID 2956 wrote to memory of 1676 2956 skotes.exe 6527307d63.exe PID 2956 wrote to memory of 1676 2956 skotes.exe 6527307d63.exe PID 2956 wrote to memory of 1676 2956 skotes.exe 6527307d63.exe PID 2956 wrote to memory of 2192 2956 skotes.exe 319c1c394f.exe PID 2956 wrote to memory of 2192 2956 skotes.exe 319c1c394f.exe PID 2956 wrote to memory of 2192 2956 skotes.exe 319c1c394f.exe PID 2956 wrote to memory of 548 2956 skotes.exe 951d088bb6.exe PID 2956 wrote to memory of 548 2956 skotes.exe 951d088bb6.exe PID 2956 wrote to memory of 548 2956 skotes.exe 951d088bb6.exe PID 2956 wrote to memory of 1092 2956 skotes.exe 8b02f90b60.exe PID 2956 wrote to memory of 1092 2956 skotes.exe 8b02f90b60.exe PID 2956 wrote to memory of 1092 2956 skotes.exe 8b02f90b60.exe PID 1092 wrote to memory of 2120 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 2120 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 2120 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 3284 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 3284 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 3284 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 3752 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 3752 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 3752 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 4792 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 4792 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 4792 1092 8b02f90b60.exe taskkill.exe PID 2956 wrote to memory of 2712 2956 skotes.exe b97a471689.exe PID 2956 wrote to memory of 2712 2956 skotes.exe b97a471689.exe PID 2956 wrote to memory of 2712 2956 skotes.exe b97a471689.exe PID 1092 wrote to memory of 5032 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 5032 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 5032 1092 8b02f90b60.exe taskkill.exe PID 1092 wrote to memory of 3084 1092 8b02f90b60.exe firefox.exe PID 1092 wrote to memory of 3084 1092 8b02f90b60.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 3084 wrote to memory of 1348 3084 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe PID 1348 wrote to memory of 4900 1348 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe"C:\Users\Admin\AppData\Local\Temp\03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\1007550001\6527307d63.exe"C:\Users\Admin\AppData\Local\Temp\1007550001\6527307d63.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1676 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4528 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd768acc40,0x7ffd768acc4c,0x7ffd768acc585⤵PID:2496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2308,i,4097545326088182732,4752686754331620118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2296 /prefetch:25⤵PID:5844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1840,i,4097545326088182732,4752686754331620118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2440 /prefetch:35⤵PID:5852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1976,i,4097545326088182732,4752686754331620118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2548 /prefetch:85⤵PID:5860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,4097545326088182732,4752686754331620118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:15⤵
- Uses browser remote debugging
PID:5352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3180,i,4097545326088182732,4752686754331620118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3236 /prefetch:15⤵
- Uses browser remote debugging
PID:5372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,4097545326088182732,4752686754331620118,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4592 /prefetch:15⤵
- Uses browser remote debugging
PID:6108
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6104
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 13084⤵
- Program crash
PID:4640
-
-
-
C:\Users\Admin\AppData\Local\Temp\1007551001\319c1c394f.exe"C:\Users\Admin\AppData\Local\Temp\1007551001\319c1c394f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\1007552001\951d088bb6.exe"C:\Users\Admin\AppData\Local\Temp\1007552001\951d088bb6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:548
-
-
C:\Users\Admin\AppData\Local\Temp\1007553001\8b02f90b60.exe"C:\Users\Admin\AppData\Local\Temp\1007553001\8b02f90b60.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2036 -parentBuildID 20240401114208 -prefsHandle 1964 -prefMapHandle 1960 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {414e28cb-a4bf-4238-ad92-352a512e2159} 1348 "\\.\pipe\gecko-crash-server-pipe.1348" gpu6⤵PID:4900
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95a1975a-ceee-4d5c-b1a0-4328d12dc27f} 1348 "\\.\pipe\gecko-crash-server-pipe.1348" socket6⤵PID:1020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3156 -childID 1 -isForBrowser -prefsHandle 3220 -prefMapHandle 3216 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1132 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a93ca387-709a-4e3d-b528-c231b0e3893b} 1348 "\\.\pipe\gecko-crash-server-pipe.1348" tab6⤵PID:4436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3840 -childID 2 -isForBrowser -prefsHandle 3832 -prefMapHandle 3652 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1132 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d837ae5-e6e1-4006-854a-c53ea793ba75} 1348 "\\.\pipe\gecko-crash-server-pipe.1348" tab6⤵PID:3612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4500 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4516 -prefMapHandle 4512 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3f12121-44a3-4e8d-8fd5-9663744599fd} 1348 "\\.\pipe\gecko-crash-server-pipe.1348" utility6⤵
- Checks processor information in registry
PID:5568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5136 -childID 3 -isForBrowser -prefsHandle 5460 -prefMapHandle 5140 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1132 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4e8c078-4563-4edd-b106-d425e26309b9} 1348 "\\.\pipe\gecko-crash-server-pipe.1348" tab6⤵PID:5004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5616 -childID 4 -isForBrowser -prefsHandle 5572 -prefMapHandle 5384 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1132 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a24949b-10b3-4b7f-945c-1357ff77eeb2} 1348 "\\.\pipe\gecko-crash-server-pipe.1348" tab6⤵PID:2024
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5876 -childID 5 -isForBrowser -prefsHandle 5868 -prefMapHandle 5864 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1132 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c262b345-d270-44d4-bf8a-dcdddc4c579b} 1348 "\\.\pipe\gecko-crash-server-pipe.1348" tab6⤵PID:5188
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1007554001\b97a471689.exe"C:\Users\Admin\AppData\Local\Temp\1007554001\b97a471689.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4236
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1676 -ip 16761⤵PID:3676
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5544
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2852
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5820
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5796
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
3Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json
Filesize27KB
MD50747a1878a0b5166b6814bda392d08cb
SHA1c898ce1eb5f559155cd20728fca130dfac66aa41
SHA2566e5a76218734b6fef9a832e58d3bb5ddd8e2215502ea20ee51b1e37e0c5c5f4b
SHA5121ed32c3e5effb17836c55ab3eeb119c212534d3c281c32fd778d5ed8bf31cea45bd1723c41885c826b5a7aa5bc226a86652e29c781a04c62d439f9a85f47326f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878
Filesize13KB
MD542f2d6f0e744846497f7ace569f59d0e
SHA143f7e89336854f9432f905db0bb883d2798e3082
SHA2566a965fb5e382da984fe43560482ea692f602dc9807ebf72d36ef042ef268028b
SHA512537785a2455206bf2eeddb2253c3bc4d206be17f8dee047cc12ffaabfb2447f911ecd227b77bc99064d5d1aa3664cd5075831dc5e9388f711b1a7b1b615e4829
-
Filesize
4.2MB
MD52ca191450d69dcbee0485f1c14135040
SHA16cf3997d6e3f246bcad8497476fea2dd792199fa
SHA256d91b3f6f4e566fff74506d30a1a61597c03f07b1f826f393bebfee12cbc8d95d
SHA5128a4241a3cd9531db18b75b5bed1a384daf71a45876f85de6821bcecfdb2c6f7efd67facb35313afe496696a5c73e2b36d6aa17b96b39d1c84593a61a61715e2a
-
Filesize
1.8MB
MD5de5fa8f46ad14890ed3cc5c030a8147c
SHA16fd139f900cd553f3b8cbb31b1a23f568b8e87ef
SHA2561c0bf192063b12ca023778f7f638074d6e09f280339a09c6889c292839b521de
SHA5128d9907fa7090016ffcfcfb089e84611b9a21ebaceca7123a2d6a721533ad0f04fc8091f1d7c189f52584d6dc3deebabb5c1977a59d0e228896f02bdc6470c0ef
-
Filesize
1.7MB
MD5ede7bb1aa29b10ac0639651d548d5e5b
SHA1299ad0cd930fa5fb30e48221d4a7a7bf520c8440
SHA2568ad021742723e3f870c9f6d4841765e2bdae42aa8f6c9a8435d1617aa0abd9c1
SHA5125e2f6050e57692f62738cfc5f1f2c6966c4de4b1c34a45b170e7afc23f8f9ac0c82d5627b39546777c9d64021a1ebce25b45a23949dd56d5bc4244afac77a090
-
Filesize
900KB
MD5869892b5e4cddac94811b40459904935
SHA13e9aaeae50097f7eb18ed03894c1bce0a4706c20
SHA2569dfa629a7b90a9b6e0563817137550b0b77b47f57982dac5320667a851ff14b2
SHA5128b3769a15889392fdb963758e0fb4a7117cb66c41b00df947106dd398ffe1b5d9e0131d37f8dea97339aa3b78d27f3571795c616e224510f79c5684bdb00798c
-
Filesize
2.8MB
MD501dbc6d606782f51f8d618f19bfd60fb
SHA16ae3636e94a1816f4fe63c2bd99cd5bd79136bb7
SHA25670cae112b941cf685c02c0f3240cfa8fe48b6306c825fcc2bef27de0f1d5b745
SHA512d72d4085befa53afa0f2bacfa86d29930519ea06cdf2aaabe54a51d3a2b1599879b433021980de23f35c1e1f31d0d01d2fe4c29f9d86a9213f9487cd59b79933
-
Filesize
1.8MB
MD57be2cc687eef8d6dd4b4e7d94daf7450
SHA1ece181376be01b7acdef5563c63e339ccd1b52ec
SHA25603359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c
SHA512584a6ccec981fc891beb47b54449a9cd03f63b48e4f7feaef3daaf6c176f4d4d79de333f11f934ec5516f1d94618c4ccb83796d5a7b8a7ea2a5a4041a13ef42a
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin
Filesize6KB
MD5faaf8d585989e82fb0fe1eb09272a0cf
SHA15a682a4cbcbe6371899c3021e4c158e79cbee51e
SHA2563b16732bba16c293bd7c85fa4b18bc0668b2cc243ba4b6db778447380fcc62a3
SHA512b5357dea1aaf493ad9196a56d090d586f576d9cf3dc8ff81710a1ab66c63fbd85451c44a18784d148c0cd37c798322da97b819c5c2ec412afbfb9e292e2bf53b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin
Filesize13KB
MD55d62a07f94908ae74edc0243fb914321
SHA1f542bcf646a2223929440bd7b3928d14669d9f26
SHA2568cb87ce1190b6500bc7ac7de4b27324c53b3661882044bc9e38dbf2ce57d5034
SHA512ce1ad31b9cdc6530bb5e4845615e4aa249b05641247e9c8ba96d5d821089d9f4d5d0eacb0689c1f0754b3d95c3f9cf64daa3db16c027b7795d2df67805e78e8b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD55167822714e83c32e2717a9b15bab956
SHA1d2bf531070d9ecd9d8e58ace76294eb61b106d49
SHA256c8994ca203aa19f500cccc45bb669f7a914548adc2f171ab9ca2c87a91c5238b
SHA512a8992cfa701e823a19ed4c146ea8f4107d258a04e70abba044a6ee29b6051f3624427e841654b55a572fec90d49ef31ad3b8c9ebc802be84b7be25aa2acd5a3e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize22KB
MD578de65ebf9f4f7b60444014d2697641c
SHA11233660260249fbbea20b603c20a308acfa88e08
SHA25606ca7fd19a74ca6be638d8d5eeab8e09ecf2c4e05ece610aae69d7b7aea40f08
SHA512b3b67094b3ce3382c4f687197f4d63017cd09276e32f30197bfa26253785de2763d0e409432fd14e9098ecf814539b9bb0eafe9fa8ca18446fcd7512f7fb7d6d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize25KB
MD53016948ecbee2d711fac376ef6bb577f
SHA12d5aaadead4ba31b8ca1a0e2036b8c79625af8cd
SHA2560f02bb87d6f8f0bed37e767b75ffd8831308a91d35a8a149935f5acba5ebdefd
SHA512cb6c50918a002e27cfcf47afbef46410732377391737d2f7be5af418adb926b44175e05bd04a97d66877c6c3161b2867f7add071a21efde6f7f5ce49bf82b6b8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp
Filesize23KB
MD52c1394e88d456d5b20a8c63d4c1ce4dc
SHA1cd8254a752381a57a9395effe3c7caa079f983e0
SHA256dc1f38cec4ffbf1e2b526340ea02ee5ef4bcad0e0ad3e61a1258cd4ce006a2f1
SHA512893198bce7d9339caeb3259695e2d90b3d5e3e05ed7a8d5faa819db190c47ed572b788e95ec8028a339b586a990b019e49c9549b424fbbb6b65898b402123dc8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\4ca437f4-26bf-4eb1-8430-d078720663be
Filesize659B
MD5e12cb7f3cd12ab888d4e84298182c8b8
SHA1fe44dc53346f257879e645032cb71cb4f5a566d3
SHA2562c48aa4b68384aa9c0ce022df9518936b676faa127c0b9459f187ed1136ebe5f
SHA51286c511558fdc90cc7908ade2138560d62a64e210eb09b2a14ef9ba3eb6d2608adc66ffcd527df35897918834ed0a77acfd2a5aead52dba8f873a2b971e414bf2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\7bf177a1-aa4e-4ee8-ae7b-ad645bb1071c
Filesize982B
MD59e4bd725f4c4491ecd7a8bca97f2ec09
SHA17d74e7435cc50dbdd28e58ba99d19d466895aec3
SHA256c74ece0240dfb19e9f721413ba2396f0deecd31105e773c000989cbe167621ee
SHA512fec9cec60d74e299d8e57e7f5080019823949d4405b25321383d24b96b66bee44b36d9ec5db7571e4f0b6186c23ed5b760e6bb24498f00131845358664296bc2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD557cd41274314bde463a6c0fa5226314f
SHA1ec788e8472a282030c2ffae2235c7bef20dd9ba4
SHA2566916621d1777a660d162d8b4a3b1775c035fe0b6ab992bd0da8edb90f1b974ab
SHA512dd1bb636fc5c9af61e659803640d8a21e9cf9f58e34724297166f20123ad5c022a7d2e42c761c4a9dfa564f1f5bf1ba10368e6d032d5b7b1fbf401d1a26255fe
-
Filesize
12KB
MD50c1111d63fe51fc73ba19c5b99ab26a5
SHA1e3db1f909f3d975faa5aea5d96927901dcf3af02
SHA25671f24ebc238128628b294f5d0a05ff55b62ff768cfee3fecd23512473fc4d634
SHA512824175edf6ccd7850756e6b7f9686aff009793f5e2e1d6a924833605332cafe44267fe91f993d99fee08200c57ca3e9a0f5d82d3aa42320f5571631a76c3cdfe
-
Filesize
15KB
MD59ba7f83ded3d4e92259c6c483f3e6d0f
SHA113779567ac3f5514f7f84cc88118b216b04f5db6
SHA2566a7c0f157d402602a580b734401c5d73a1a38fd36a317a01f69cea226787fcbf
SHA5125787388f63dac68d3c9ace94f43ba8c747123bcb300d484a1216f38e017467ad2762e24c8698266dc7e8482f21f051c02b0bbf1be05b397819876d314afc914a
-
Filesize
10KB
MD524217d6cf2c9a98118138bebaa44a8f6
SHA169be412a8926cdaa9bb481357299b91eca3cf2f2
SHA256074f9a16a34ffdb8a1c8bd38fad94f0f283c8dcca4287f17d8a6c7c89513539c
SHA512bca8bb9b1097adc21c95b7c8a91fd6b8459deff5857f475f7c726d0168d2ce6a30cf3b7aa8a736a870adffa2a9dfe4ab665cdad4d16b399e66c17bd241152f93
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.5MB
MD564606ce941fc6f8876edc8e13b0fb681
SHA1c3c9895bb694f63e8d1ea8b3edb94c84d488ba09
SHA2560f74690b0ff2282a34ea12d0d663638c15719ea232ba6d56bf4153eb4766f2db
SHA5128d5d4d2eaabafdae328342dc25a17f8a3b008643eb7abad76594b55f5df8b125599a87d4ee3d00300a350a395205724f586451f102f2956341e380216c62f732
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e