Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 11:52
Static task
static1
Behavioral task
behavioral1
Sample
d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe
Resource
win10v2004-20241007-en
General
-
Target
d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe
-
Size
1.8MB
-
MD5
612686def674a807fd8dd6da2efc38bb
-
SHA1
2294bae8b7c455213ab75ce51b4b6fe855c0f509
-
SHA256
d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181
-
SHA512
fb33f924ed6dc31e9fa2c5fdf8df73fd3b104d1be2ea2d44d795ad4b4adf3407ae648cefe0190c07f4d7455c7f6f7a2527f6e17625d864d3bc815cbb055881bf
-
SSDEEP
49152:wxAANzx8U5B12i6+cectpO6Eh9Cr0x93Z/UBKJs520Bx13:pAlu7HpO00DJ/UQs2W
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
mars
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Cryptbot family
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
resource yara_rule behavioral2/memory/5012-748-0x0000000069CC0000-0x000000006A71B000-memory.dmp family_cryptbot_v3 -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 5103f0bdad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 5103f0bdad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 5103f0bdad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 5103f0bdad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 5103f0bdad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 5103f0bdad.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Smokeloader family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1b729bc0b1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d69d6e2ec9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4bc8d6c1af.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5103f0bdad.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 6056 chrome.exe 968 chrome.exe 372 chrome.exe 5448 chrome.exe -
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5103f0bdad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5103f0bdad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1b729bc0b1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d69d6e2ec9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d69d6e2ec9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4bc8d6c1af.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1b729bc0b1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4bc8d6c1af.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation GuidanceConnectors.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4bc8d6c1af.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe -
Executes dropped EXE 14 IoCs
pid Process 208 skotes.exe 1380 GuidanceConnectors.exe 2400 Imposed.com 1708 1b729bc0b1.exe 2220 skotes.exe 4056 d69d6e2ec9.exe 3108 5344c9f28d.exe 1968 5103f0bdad.exe 5012 4bc8d6c1af.exe 2624 Imposed.com 2416 skotes.exe 5436 service123.exe 4412 skotes.exe 5460 service123.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 4bc8d6c1af.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 1b729bc0b1.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine d69d6e2ec9.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 5103f0bdad.exe -
Loads dropped DLL 2 IoCs
pid Process 5436 service123.exe 5460 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 5103f0bdad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 5103f0bdad.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1b729bc0b1.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007653001\\1b729bc0b1.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d69d6e2ec9.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007654001\\d69d6e2ec9.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5344c9f28d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007655001\\5344c9f28d.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5103f0bdad.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1007656001\\5103f0bdad.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000b000000023ba0-299.dat autoit_exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4116 tasklist.exe 3172 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 1608 d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe 208 skotes.exe 1708 1b729bc0b1.exe 2220 skotes.exe 4056 d69d6e2ec9.exe 1968 5103f0bdad.exe 5012 4bc8d6c1af.exe 2416 skotes.exe 4412 skotes.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2400 set thread context of 2624 2400 Imposed.com 133 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\HeroesMistakes GuidanceConnectors.exe File created C:\Windows\Tasks\skotes.job d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 212 5012 WerFault.exe 135 -
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GuidanceConnectors.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d69d6e2ec9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4bc8d6c1af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5103f0bdad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b729bc0b1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5344c9f28d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Imposed.com -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Imposed.com Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Imposed.com Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Imposed.com -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 4bc8d6c1af.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 4bc8d6c1af.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 5 IoCs
pid Process 2512 taskkill.exe 2060 taskkill.exe 2492 taskkill.exe 100 taskkill.exe 1540 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1608 d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe 1608 d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe 208 skotes.exe 208 skotes.exe 2400 Imposed.com 2400 Imposed.com 2400 Imposed.com 2400 Imposed.com 2400 Imposed.com 2400 Imposed.com 1708 1b729bc0b1.exe 1708 1b729bc0b1.exe 2220 skotes.exe 2220 skotes.exe 4056 d69d6e2ec9.exe 4056 d69d6e2ec9.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 2400 Imposed.com 2400 Imposed.com 2400 Imposed.com 2400 Imposed.com 1968 5103f0bdad.exe 1968 5103f0bdad.exe 1968 5103f0bdad.exe 1968 5103f0bdad.exe 1968 5103f0bdad.exe 5012 4bc8d6c1af.exe 5012 4bc8d6c1af.exe 6056 chrome.exe 6056 chrome.exe 2416 skotes.exe 2416 skotes.exe 4412 skotes.exe 4412 skotes.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 4116 tasklist.exe Token: SeDebugPrivilege 3172 tasklist.exe Token: SeDebugPrivilege 2060 taskkill.exe Token: SeDebugPrivilege 2492 taskkill.exe Token: SeDebugPrivilege 100 taskkill.exe Token: SeDebugPrivilege 1540 taskkill.exe Token: SeDebugPrivilege 2512 taskkill.exe Token: SeDebugPrivilege 1480 firefox.exe Token: SeDebugPrivilege 1480 firefox.exe Token: SeDebugPrivilege 1968 5103f0bdad.exe Token: SeShutdownPrivilege 6056 chrome.exe Token: SeCreatePagefilePrivilege 6056 chrome.exe Token: SeShutdownPrivilege 6056 chrome.exe Token: SeCreatePagefilePrivilege 6056 chrome.exe Token: SeDebugPrivilege 1480 firefox.exe Token: SeDebugPrivilege 1480 firefox.exe Token: SeDebugPrivilege 1480 firefox.exe -
Suspicious use of FindShellTrayWindow 61 IoCs
pid Process 1608 d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe 2400 Imposed.com 2400 Imposed.com 2400 Imposed.com 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 3108 5344c9f28d.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe 6056 chrome.exe -
Suspicious use of SendNotifyMessage 33 IoCs
pid Process 2400 Imposed.com 2400 Imposed.com 2400 Imposed.com 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 3108 5344c9f28d.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 1480 firefox.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe 3108 5344c9f28d.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1480 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1608 wrote to memory of 208 1608 d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe 83 PID 1608 wrote to memory of 208 1608 d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe 83 PID 1608 wrote to memory of 208 1608 d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe 83 PID 208 wrote to memory of 1380 208 skotes.exe 91 PID 208 wrote to memory of 1380 208 skotes.exe 91 PID 208 wrote to memory of 1380 208 skotes.exe 91 PID 1380 wrote to memory of 1056 1380 GuidanceConnectors.exe 92 PID 1380 wrote to memory of 1056 1380 GuidanceConnectors.exe 92 PID 1380 wrote to memory of 1056 1380 GuidanceConnectors.exe 92 PID 1056 wrote to memory of 4116 1056 cmd.exe 96 PID 1056 wrote to memory of 4116 1056 cmd.exe 96 PID 1056 wrote to memory of 4116 1056 cmd.exe 96 PID 1056 wrote to memory of 4284 1056 cmd.exe 97 PID 1056 wrote to memory of 4284 1056 cmd.exe 97 PID 1056 wrote to memory of 4284 1056 cmd.exe 97 PID 1056 wrote to memory of 3172 1056 cmd.exe 98 PID 1056 wrote to memory of 3172 1056 cmd.exe 98 PID 1056 wrote to memory of 3172 1056 cmd.exe 98 PID 1056 wrote to memory of 2628 1056 cmd.exe 99 PID 1056 wrote to memory of 2628 1056 cmd.exe 99 PID 1056 wrote to memory of 2628 1056 cmd.exe 99 PID 1056 wrote to memory of 3480 1056 cmd.exe 100 PID 1056 wrote to memory of 3480 1056 cmd.exe 100 PID 1056 wrote to memory of 3480 1056 cmd.exe 100 PID 1056 wrote to memory of 1064 1056 cmd.exe 101 PID 1056 wrote to memory of 1064 1056 cmd.exe 101 PID 1056 wrote to memory of 1064 1056 cmd.exe 101 PID 1056 wrote to memory of 4072 1056 cmd.exe 102 PID 1056 wrote to memory of 4072 1056 cmd.exe 102 PID 1056 wrote to memory of 4072 1056 cmd.exe 102 PID 1056 wrote to memory of 2400 1056 cmd.exe 103 PID 1056 wrote to memory of 2400 1056 cmd.exe 103 PID 1056 wrote to memory of 2400 1056 cmd.exe 103 PID 208 wrote to memory of 1708 208 skotes.exe 105 PID 208 wrote to memory of 1708 208 skotes.exe 105 PID 208 wrote to memory of 1708 208 skotes.exe 105 PID 1056 wrote to memory of 1912 1056 cmd.exe 108 PID 1056 wrote to memory of 1912 1056 cmd.exe 108 PID 1056 wrote to memory of 1912 1056 cmd.exe 108 PID 208 wrote to memory of 4056 208 skotes.exe 110 PID 208 wrote to memory of 4056 208 skotes.exe 110 PID 208 wrote to memory of 4056 208 skotes.exe 110 PID 208 wrote to memory of 3108 208 skotes.exe 111 PID 208 wrote to memory of 3108 208 skotes.exe 111 PID 208 wrote to memory of 3108 208 skotes.exe 111 PID 3108 wrote to memory of 2060 3108 5344c9f28d.exe 112 PID 3108 wrote to memory of 2060 3108 5344c9f28d.exe 112 PID 3108 wrote to memory of 2060 3108 5344c9f28d.exe 112 PID 3108 wrote to memory of 2492 3108 5344c9f28d.exe 114 PID 3108 wrote to memory of 2492 3108 5344c9f28d.exe 114 PID 3108 wrote to memory of 2492 3108 5344c9f28d.exe 114 PID 3108 wrote to memory of 100 3108 5344c9f28d.exe 116 PID 3108 wrote to memory of 100 3108 5344c9f28d.exe 116 PID 3108 wrote to memory of 100 3108 5344c9f28d.exe 116 PID 3108 wrote to memory of 1540 3108 5344c9f28d.exe 118 PID 3108 wrote to memory of 1540 3108 5344c9f28d.exe 118 PID 3108 wrote to memory of 1540 3108 5344c9f28d.exe 118 PID 3108 wrote to memory of 2512 3108 5344c9f28d.exe 120 PID 3108 wrote to memory of 2512 3108 5344c9f28d.exe 120 PID 3108 wrote to memory of 2512 3108 5344c9f28d.exe 120 PID 3108 wrote to memory of 720 3108 5344c9f28d.exe 122 PID 3108 wrote to memory of 720 3108 5344c9f28d.exe 122 PID 720 wrote to memory of 1480 720 firefox.exe 123 PID 720 wrote to memory of 1480 720 firefox.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe"C:\Users\Admin\AppData\Local\Temp\d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Temp\1007643001\GuidanceConnectors.exe"C:\Users\Admin\AppData\Local\Temp\1007643001\GuidanceConnectors.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Frequently Frequently.cmd & Frequently.cmd4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"5⤵
- System Location Discovery: System Language Discovery
PID:4284
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"5⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3906415⤵
- System Location Discovery: System Language Discovery
PID:3480
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "ConventionTroopsStudiedTooth" Version5⤵
- System Location Discovery: System Language Discovery
PID:1064
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Accessing + ..\Entire + ..\Peripherals + ..\Et B5⤵
- System Location Discovery: System Language Discovery
PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\390641\Imposed.comImposed.com B5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\390641\Imposed.comC:\Users\Admin\AppData\Local\Temp\390641\Imposed.com6⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2624
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 55⤵
- System Location Discovery: System Language Discovery
PID:1912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1007653001\1b729bc0b1.exe"C:\Users\Admin\AppData\Local\Temp\1007653001\1b729bc0b1.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\1007654001\d69d6e2ec9.exe"C:\Users\Admin\AppData\Local\Temp\1007654001\d69d6e2ec9.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4056
-
-
C:\Users\Admin\AppData\Local\Temp\1007655001\5344c9f28d.exe"C:\Users\Admin\AppData\Local\Temp\1007655001\5344c9f28d.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1480 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba9d79a6-f185-4b24-8232-1d525b83e86e} 1480 "\\.\pipe\gecko-crash-server-pipe.1480" gpu6⤵PID:1852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2376 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44f68b22-62e7-46e8-b566-0bdd6c5d73ac} 1480 "\\.\pipe\gecko-crash-server-pipe.1480" socket6⤵PID:700
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3084 -childID 1 -isForBrowser -prefsHandle 3076 -prefMapHandle 2896 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc1c4f9c-02d5-4717-a7da-c36798d36f15} 1480 "\\.\pipe\gecko-crash-server-pipe.1480" tab6⤵PID:3376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -childID 2 -isForBrowser -prefsHandle 3880 -prefMapHandle 868 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3df9b9f1-7ff7-4500-be5c-c5422a2af2cb} 1480 "\\.\pipe\gecko-crash-server-pipe.1480" tab6⤵PID:3352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4448 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4436 -prefMapHandle 4372 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a471984e-ad15-452f-8db6-a7230f436d1b} 1480 "\\.\pipe\gecko-crash-server-pipe.1480" utility6⤵
- Checks processor information in registry
PID:4760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3000 -childID 3 -isForBrowser -prefsHandle 5220 -prefMapHandle 2832 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {914a5b07-704d-46f5-901d-55c538893544} 1480 "\\.\pipe\gecko-crash-server-pipe.1480" tab6⤵PID:5656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5368 -childID 4 -isForBrowser -prefsHandle 5376 -prefMapHandle 5380 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3bedf5a3-7a0e-402d-9d28-e914b090310f} 1480 "\\.\pipe\gecko-crash-server-pipe.1480" tab6⤵PID:5684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5580 -childID 5 -isForBrowser -prefsHandle 5588 -prefMapHandle 5592 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {14283fb6-dc04-409d-a1d3-c3c96ffbcd7e} 1480 "\\.\pipe\gecko-crash-server-pipe.1480" tab6⤵PID:5696
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1007656001\5103f0bdad.exe"C:\Users\Admin\AppData\Local\Temp\1007656001\5103f0bdad.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\1007657001\4bc8d6c1af.exe"C:\Users\Admin\AppData\Local\Temp\1007657001\4bc8d6c1af.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:5012 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:6056 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xdc,0x104,0x7ffc305bcc40,0x7ffc305bcc4c,0x7ffc305bcc585⤵PID:6088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2000,i,12772428084926241996,7590190466021940969,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1996 /prefetch:25⤵PID:928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1836,i,12772428084926241996,7590190466021940969,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2496 /prefetch:35⤵PID:4016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2164,i,12772428084926241996,7590190466021940969,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2632 /prefetch:85⤵PID:4452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,12772428084926241996,7590190466021940969,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:15⤵
- Uses browser remote debugging
PID:372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,12772428084926241996,7590190466021940969,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:15⤵
- Uses browser remote debugging
PID:968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4496,i,12772428084926241996,7590190466021940969,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4520 /prefetch:15⤵
- Uses browser remote debugging
PID:5448
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5436
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 10884⤵
- Program crash
PID:212
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2220
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3600
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5012 -ip 50121⤵PID:3732
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4412
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5460
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Authentication Process
1Modify Registry
3Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD555f88249379705862fc78316d99af853
SHA1880580a1ae50838bdc940aa2f32c15dfd018d4f4
SHA256c235e9d115b4f280cca5ad1af206e7935a05aff815606ba32f5706e8e849451f
SHA512fb3d21ba97e0a74cdadd917934e2becd23691add90545931c2da848a25d91be7de42851517b14f7d33cb84382f88d2eddc96fb845ed49ee913bb691bd9d1db65
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878
Filesize13KB
MD5b5db21b298564b2ce5ef5906dbb38dfb
SHA1ef4e6b306e2f84ed923f2fbfc03a3b7eb2f7ae79
SHA25630731e007eb8ef17d78acdad84957befaadacb96b64239364edc4959bed74f70
SHA512a5c5ef9450685d1ea13d9038c0ff9631a27e99ab128f22242483c5c12c52739aeaf8b77fbcdc32f8a67910b775d8f803e593a56bfa250d2da4971a95dd78b2c4
-
Filesize
741KB
MD5211dd0cc3da148c5bc61389693fd284f
SHA175e6bd440e37240fee4bf7ae01109093490ac5a7
SHA256645ee0535f2ada91b101c0029f2fb71de2a27c10a5446e84d3547968ea36eafe
SHA512628bb927b5a85674ed1f762d4c42e8e9f55859cd626ab0f01b7d47ee4c74ff5775ceafc4a45864344d5dd13e588fe60b6a121b00dac79276689d0a9970d12e89
-
Filesize
1.8MB
MD5da6f4dd65914c67347f3db2234602578
SHA1c83a4f830eb6cfc28569dc04ed990394af7edcc7
SHA25618910cb7826a44f2521c58dc2a4db4340b6b3fbc555e9dda6072436f543bdb41
SHA512b15d4421000f84c81f0a7e25ad60375b646c66a9d2de96f9318a361bf028c9b60d4652c1c21dce136a95acd8b5430498465506f718140e271a4c7fcbf0e0f1ca
-
Filesize
1.7MB
MD54b517665a74a84df87d5360aa6560efb
SHA18e2981eaf255f7e1cc90da8b494148281769bcb4
SHA256462b590df7f786de4cb422be74146d935f45d47008a25fe26979f3737f3dd972
SHA51298bd7c367a1c98eb8bacc975f5cd1a9302d68f6661af529f173fa9f2433ab773aed7c9a6fc8b41b654fffd3514443ec1804b86b747baf9b0d9381ce7d6b388ee
-
Filesize
901KB
MD5ebe0be1900764175f9f6b4c7f4f09e26
SHA152e8ed3644e361cb28f38d5f3023120f46bfeadd
SHA256560787853414698af69a47fc1d1969039d4f36890b84073e82cc37be36ad9676
SHA5129327af6e96e614b091c116fd70641571c024ed88f0df2b181f7487a64410de1fcf4f74cc29585967dcdbed33b57116fa23946752597477fb12b25b0425c5e19b
-
Filesize
2.7MB
MD572c14b3785a58d2193792d24910b48ca
SHA1c3a14fe31913d26ab7c565c71a7d7dc99e8936b0
SHA2564198f3f3a8b80b86d7f66bcfaf98e6c42caedbdb31eb2ae21c0f3340195b70c5
SHA512ed479cb7ca48b02d8af3dddb29942028a9f9b0f395cf49431603383b592eb0b1ceca22821d728ee07e48a9371a71729b3509ed188f655ebd557e1d3c576ac739
-
Filesize
4.2MB
MD56c252bd0d2276c27af37629d8cf891db
SHA177a8f28e1594ffdca929e0f7528ce578a2758282
SHA25679ba6f438dc061cd67dd554bccb6a3a8c7263615565d324b48e92d5a3e4a82d4
SHA512520ce00369cb202da14840354dee1df7695f303008cd517b1e9a43a7f5be3f576b60d457e43f9df9733dbbca081ca6fe7df0a233f33659c8db5ea4f95566e604
-
Filesize
224KB
MD56aaa6156bca65c60437b9dcf21a8566e
SHA174c4917b5006a2af825ed9e9d3bdaff7884aa11c
SHA256fe153e9df223598b0c2bba4c345b9680b52e1e5b1f7574d649e6af6f9d08be05
SHA51202f8a158815b29cfbad62403b5177ea5e073d84103e640441d901e12b2fbc4f2cd113924d2b06b09cf045c99b58a5527f2c68e6a664d8015f646672c11567199
-
Filesize
921KB
MD578ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317
-
Filesize
52KB
MD50487661a3be3e516ecf90432e0f1a65b
SHA1548f56668cdfde2d71e714cd4e12e3a1419dfc31
SHA2561dbfc503087ed424d8befd455c6554ba03aa4c4c5e77f7b388dc412b6a99a70e
SHA5127f9027e567876bae2302652a2d63b457bc39f439ec6cd4d7d170423c5f27aa5b0479113b7d8c436cbc08ac76450b0e56c2d8dd42a219c7ad3dbbf693f935cf77
-
Filesize
919KB
MD5c09756dea58e68a563c05c98f2ee5822
SHA190675ae3c1a7f575dee20ceee5cbf3d761aee432
SHA2560d43333d98724395292ff88d573ad31c6ff65a0ec117e3a605b1009478f91ac8
SHA512c5b0bff60c4b44f62e224a58dbd508efb20f1324c85c62de13134f909a1cfd63349402d7472940992b6447685fbb665fd28929dc6693a5f3f1222173a8c477c7
-
Filesize
82KB
MD509d17ffb85794728c964c131c287c800
SHA1a1d7a2dea5e0763de64fb28892786617d6340a86
SHA256f913264e2aa6be78dae1261782f192ae4ef565439c5ad68a51c0397b33ee1475
SHA512d174de399777b691443de3abff35dde5040d84ea06f252e86ec5b76bc2c02dc0c5c430f0ed9bab83a69e128a7cea989a1a24c6f579947e448db1cc393838b1d6
-
Filesize
32KB
MD50e9173e00715288b2d6b61407a5a9154
SHA1c7ba999483382f3c3aba56a4799113e43c3428d5
SHA256aa4685667dd6031db9c85e93a83679051d02da5a396a1ad2ef41c0bdf91baf66
SHA512bb13d5de52ea0a0178f8474fceb7e9fc2d633baceacb4e057b976cac9131152076544891d0959fa22fe293eeee942ae0f6a2fdd3d3a4c050a39549baa2cb5ecd
-
Filesize
8KB
MD5283c7e0a2d03ff8afe11a62e1869f2e5
SHA1235da34690349f1c33cba69e77ead2b19e08dbc9
SHA25638582d3231748a788012e4c27a5ac0f54f9cb0467d60ecc247a31ea165edeef9
SHA512b9ba42910d150ce9e07542a501c4134fb668f9b4af70db1ed8fa402066c8fb5025cf4bb29abd91c877571361e71c582e1e7c5350b28c7bda18d6bf184e85273e
-
Filesize
58KB
MD56337b4a0ef79ecfc7a0e70beea5d5b5b
SHA1904aaf86b183865a6337be71971148e4ef55d548
SHA256024ad40c289bfdbea25aa7c319381595c700e6e9e92a951bc2e5df8a21382630
SHA5129b88533915190062002702b2b632e648a94f086b987040d3f22f1bc718a2e58fbcb6d85a9ad17c8ee34018364cd9486d52bef91d645cfc3608aa3b592fca6b48
-
Filesize
1KB
MD551c0f6eff2d7e54810b653329e530404
SHA152aef28dab5ba3202341fe2a34f64744f268b991
SHA256a8f5d7c5caed37fa9f6dc432c1f854f32564d6cf0fec70f4bede96ba4df4dcdd
SHA512ae804726dabe115186e5ccaf7827912b48517a8a4dea8bafa2d35286bc60cb1203cbe71b6936cc269bfa82c7037bacd79d9dbb586e49909fcb1d84e99e6f3fe7
-
Filesize
1.8MB
MD5612686def674a807fd8dd6da2efc38bb
SHA12294bae8b7c455213ab75ce51b4b6fe855c0f509
SHA256d6afe0a1651d13022bbfd6a54272cc997aad2127c62350cd9345168df0104181
SHA512fb33f924ed6dc31e9fa2c5fdf8df73fd3b104d1be2ea2d44d795ad4b4adf3407ae648cefe0190c07f4d7455c7f6f7a2527f6e17625d864d3bc815cbb055881bf
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin
Filesize6KB
MD5cdcf152e8e2c5f8fb92fab686a1cd034
SHA1dd0545f1ec5ef1c20baa61662eff8445934a037b
SHA256f0ba50f95c7604c1bd13a2260d71b06b16b3b1fd9b4315987c5a8b09b091efe1
SHA512005e7a9e730313edf9e666c921758c62db67f9de7a1ff469a63542292afb8e3928f78c33af94cccbe0c59c4a7bd0d53b8adaff1aa4660416166a320d03fdb5db
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin
Filesize10KB
MD50fea209dac002598cf15bdb83361b4d1
SHA1817210e1ebebab32232cf95a37073877672dbdb6
SHA256e2234c7986c62c2c2c05aadaedb04f6a1fda806ce71b76367eaab524580db95b
SHA5124113e18e4365bff2affbf28da7411bcdcadd6e547c049f5c69e9fa5c67097671871ff09985e5eb8b61ce9a1dca91c5ff4d9cb70f817824b3e193493572964019
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin
Filesize12KB
MD5d33a7f5bd945233327edd74506f659ef
SHA153fdbb2f06e3bb8ab83c000f91542972f19ba6aa
SHA25663e6c85d9acccfdcc35dd314f76d20369eb2be29333a9142812ecbdd1d2eb4d4
SHA5126ef5b75a479245971cbea38da520d5043d81ac1afd9d7e93708e3d79b8effd76fb3da9e908fae8f697d9d1e94a79763246c609c027c01fd771acb5715aaa0f1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD50010a52e90388e366307472379904403
SHA19457a7ae77f703d80287ee5ef39e324ef5897a93
SHA256292efded5567a63cf12c59ff41b3719965d3f5ccfe16b7bc51f865252e82ffa1
SHA512ac1d65e76b2e65d1b212fc96ed90bb77fec360d20215b96f5ca00853a69048de47488c63b624f01ec5143ee94f1e3f702bf41b6e570ec568a92a29606348f0b7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5871948037f85b94d85eccf53a7341e05
SHA18670200d8ec3ee0e50dbb769ab0ea9813415594d
SHA256206359c3348ed0a2c257ac93e5acb04e0f311ca084e3c3db6c61b3dffb250232
SHA51236f5b9ef6545f8ca7821a31284fd28f3cd96ab77b989a91c8674f27e8b41c9ff7ed94645f2b268c1c7e45a3bbe501a4f1949cb9b61930cd97b4ed0251d430545
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD543f79e93e6ae2667a28a7d712d2f96c9
SHA14b6aca0d2be31ddc659fc12dc2bdafdda97761fa
SHA25652b460f8f0a32f57a1b5486f9b06f155c93524fee92e6ebb466a4bcf839a4ff7
SHA51292e16c0b7494b260e4e25d599af62fcb95e6c406fb40e6a7d817a870279981dfe288883cb2ec14b38f39051a84c1140d2959969b98235dc05dae6eced2dcc9ba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\af47ae6b-b662-435a-a22d-2fabed4fed0e
Filesize982B
MD566104d761efe84bcbae339e2f5396c8c
SHA16d4d34b2b80b82134af1f7d7e9e170001882c068
SHA25640d8ce0f7e0d0bc96cda6a8636c61ebc0e4af80e46e1a0d25506679e468217cc
SHA512a2f52db30c755899f043d0e6f41b9c83543d3fab2262c6683d5b850ce598e301d8eaf44d22074750cf6c72bf6d9a8c118b3f100ff070ec318593608b78c8af02
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\b46dee37-880f-452a-84c4-c6f3e07ee863
Filesize24KB
MD5adb1d11aab18e4cde95869d939fee766
SHA167a2af492f21f264713387f6ec71b9b65b1d010b
SHA256b026635507a0c59677770fe485d331c81b385491079ebfa34a33166b3a35db88
SHA512c9b0c7d49e4a93033d7683562acee08a7ca709e11d266d2ff9ba9aac6f0dd683614274495d3f7754ca208aa16933171300d874dda5a1eec4603a1649e5422251
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\b755a460-0644-498b-a42c-60741541afe4
Filesize671B
MD576c8831f391508ef85c4dfc8dd9ff845
SHA1304780d8791f0133c5e2b70fe2aa7a427060a2c0
SHA2562e29db996d154485709c6aff303426f491f2fe66122d1f7dbcf4be6e086154e2
SHA5122d1f1db407144a5d5edeaf8fabeee61f094602f99441ef485a36fded80e807654d8d57ff0a815d58998478516528bba59e8431d88cc45e5b27b06d491a284f3c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD59f9c7c82f16c98abffad1be23f948fee
SHA10d1c1c9d6014a22b25e02d530f6515273eaac0f5
SHA256a2fed1a0f964bfb44ed9a7de6208b5993c3c926962a1e232416684b8cbc19c38
SHA512b2892bb656cdad5eed04adf270f02014786d08ee0baa4c1fac0a2c5890af32b14eebb035e1fec238e05e9a38c7518f203da4b996912b451018383ac9df8aaac4
-
Filesize
10KB
MD526141700ef8045ab6bd5dac33ce457ef
SHA1bb581617ce8bd62e29b8b339264232c174501c29
SHA2562dbe0f3aa2cf0efb9bace4c27ba5eccc8a5796f8f39f9f804cde4a0b60a8f09c
SHA5124f7ead7714b143d78020cd792e2cf25597cf6a23078ff6ee19295b666ca51f6a3e80c41bc468e4b8783d671d19b173f20c936d33bb992344d2bb788a7f1365ed
-
Filesize
15KB
MD5d1cf5ade89c247e258c390920bacf986
SHA19a68b7605a82815d29b0d28111e920ac4f8aaec0
SHA2565d65d72fc16a88cf189f976d760c982dfaa5ba2376d23c04294e767a43782374
SHA512c346efae52372404f27a443face3c82c4b53644211eafcab1ef77fb92080999c7bd5f9de7cc1f4cfdffe591a0215a1351f0613f78def432dd961e30a55416e81
-
Filesize
10KB
MD5565deae2bdd6696d519497abb8c40ba9
SHA1d873f6be75dd515c09f695359061f22ac1c4266d
SHA256d1f12e5e8bd7806fc2c31abb2788d94dee54d795387d0722bed86c75699a8912
SHA512c4c8f4a0f0bb4b7b12503a176c21819141de898b9c7c2abb0f121f22dfd555e88f1ebd67c1f3edfe75875b6db14d9c01c2d216068857d5592bc21a98a17e2e21