Analysis
-
max time kernel
142s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 11:48
Static task
static1
Behavioral task
behavioral1
Sample
2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe
Resource
win7-20240708-en
General
-
Target
2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe
-
Size
2.9MB
-
MD5
0c6d73750030380dba860a7d3523a734
-
SHA1
011d07384e219633630ebe07c43757ce870bf44b
-
SHA256
2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6
-
SHA512
c0d66fe19b05c852ff7eb3ccfdcfe9883ae5207c56cea7afe6f139d4bf43d69c7a783d5ab03f7bc45ba419e1e2b156a9075a516eea81b3ea5d5a511cb9c0bf6d
-
SSDEEP
49152:qHWTK281q4E1Lu8/RAC2922YS/wkIYTXV1swXjLAX3pXT:qHWTK28JE1Lu85ryYS/wHYZ1sSjLAX5D
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
Extracted
cryptbot
Signatures
-
Amadey family
-
Cryptbot family
-
Lumma family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4940 created 2572 4940 c97ceb430f.exe 44 -
Xmrig family
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 86d8309e6b.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 86d8309e6b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c97ceb430f.exe -
XMRig Miner payload 13 IoCs
resource yara_rule behavioral2/memory/2464-225-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2464-227-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2464-229-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2464-228-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2464-226-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2464-231-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2464-236-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2464-234-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2464-230-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2464-237-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2396-271-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2396-273-0x0000000140000000-0x0000000140770000-memory.dmp xmrig behavioral2/memory/2396-281-0x0000000140000000-0x0000000140770000-memory.dmp xmrig -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c97ceb430f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 86d8309e6b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 86d8309e6b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c97ceb430f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 82d7379154.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 21 IoCs
pid Process 4132 skotes.exe 4940 c97ceb430f.exe 768 3328591ad6.exe 4056 3328591ad6.exe 1876 82d7379154.exe 1160 7z.exe 2012 7z.exe 3548 7z.exe 4964 7z.exe 1780 7z.exe 4688 7z.exe 2332 7z.exe 3316 7z.exe 3268 in.exe 4216 86d8309e6b.exe 4360 7756d0b45c.exe 1184 7756d0b45c.exe 536 skotes.exe 816 Intel_PTT_EK_Recertification.exe 2100 skotes.exe 4332 Intel_PTT_EK_Recertification.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine c97ceb430f.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine 86d8309e6b.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine skotes.exe -
Loads dropped DLL 8 IoCs
pid Process 1160 7z.exe 2012 7z.exe 3548 7z.exe 4964 7z.exe 1780 7z.exe 4688 7z.exe 2332 7z.exe 3316 7z.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 32 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe 4132 skotes.exe 4940 c97ceb430f.exe 4216 86d8309e6b.exe 536 skotes.exe 2100 skotes.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 768 set thread context of 4056 768 3328591ad6.exe 100 PID 4360 set thread context of 1184 4360 7756d0b45c.exe 132 PID 816 set thread context of 2464 816 Intel_PTT_EK_Recertification.exe 139 PID 4332 set thread context of 2396 4332 Intel_PTT_EK_Recertification.exe 145 -
resource yara_rule behavioral2/files/0x000b000000023c1f-163.dat upx behavioral2/memory/3268-165-0x00007FF7EC560000-0x00007FF7EC9F0000-memory.dmp upx behavioral2/memory/816-223-0x00007FF7F1790000-0x00007FF7F1C20000-memory.dmp upx behavioral2/memory/816-233-0x00007FF7F1790000-0x00007FF7F1C20000-memory.dmp upx behavioral2/memory/4332-259-0x00007FF7F1790000-0x00007FF7F1C20000-memory.dmp upx behavioral2/memory/4332-274-0x00007FF7F1790000-0x00007FF7F1C20000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3288 4940 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3328591ad6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82d7379154.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 86d8309e6b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7756d0b45c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3328591ad6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c97ceb430f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7756d0b45c.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2888 PING.EXE 1740 powershell.exe 3732 powershell.exe 4800 PING.EXE 4672 powershell.exe 2504 PING.EXE -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 2888 PING.EXE 4800 PING.EXE 2504 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 32 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe 32 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe 4132 skotes.exe 4132 skotes.exe 4940 c97ceb430f.exe 4940 c97ceb430f.exe 4940 c97ceb430f.exe 4940 c97ceb430f.exe 4940 c97ceb430f.exe 4940 c97ceb430f.exe 740 svchost.exe 740 svchost.exe 740 svchost.exe 740 svchost.exe 4056 3328591ad6.exe 4056 3328591ad6.exe 4056 3328591ad6.exe 4056 3328591ad6.exe 1740 powershell.exe 1740 powershell.exe 1740 powershell.exe 4216 86d8309e6b.exe 4216 86d8309e6b.exe 4216 86d8309e6b.exe 4216 86d8309e6b.exe 4216 86d8309e6b.exe 4216 86d8309e6b.exe 4216 86d8309e6b.exe 4216 86d8309e6b.exe 4216 86d8309e6b.exe 4216 86d8309e6b.exe 1184 7756d0b45c.exe 1184 7756d0b45c.exe 1184 7756d0b45c.exe 1184 7756d0b45c.exe 536 skotes.exe 536 skotes.exe 816 Intel_PTT_EK_Recertification.exe 3732 powershell.exe 3732 powershell.exe 4332 Intel_PTT_EK_Recertification.exe 2100 skotes.exe 2100 skotes.exe 4672 powershell.exe 4672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeRestorePrivilege 1160 7z.exe Token: 35 1160 7z.exe Token: SeSecurityPrivilege 1160 7z.exe Token: SeSecurityPrivilege 1160 7z.exe Token: SeRestorePrivilege 2012 7z.exe Token: 35 2012 7z.exe Token: SeSecurityPrivilege 2012 7z.exe Token: SeSecurityPrivilege 2012 7z.exe Token: SeRestorePrivilege 3548 7z.exe Token: 35 3548 7z.exe Token: SeSecurityPrivilege 3548 7z.exe Token: SeSecurityPrivilege 3548 7z.exe Token: SeRestorePrivilege 4964 7z.exe Token: 35 4964 7z.exe Token: SeSecurityPrivilege 4964 7z.exe Token: SeSecurityPrivilege 4964 7z.exe Token: SeRestorePrivilege 1780 7z.exe Token: 35 1780 7z.exe Token: SeSecurityPrivilege 1780 7z.exe Token: SeSecurityPrivilege 1780 7z.exe Token: SeRestorePrivilege 4688 7z.exe Token: 35 4688 7z.exe Token: SeSecurityPrivilege 4688 7z.exe Token: SeSecurityPrivilege 4688 7z.exe Token: SeRestorePrivilege 2332 7z.exe Token: 35 2332 7z.exe Token: SeSecurityPrivilege 2332 7z.exe Token: SeSecurityPrivilege 2332 7z.exe Token: SeRestorePrivilege 3316 7z.exe Token: 35 3316 7z.exe Token: SeSecurityPrivilege 3316 7z.exe Token: SeSecurityPrivilege 3316 7z.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeLockMemoryPrivilege 2464 explorer.exe Token: SeDebugPrivilege 3732 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeLockMemoryPrivilege 2396 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 32 wrote to memory of 4132 32 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe 83 PID 32 wrote to memory of 4132 32 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe 83 PID 32 wrote to memory of 4132 32 2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe 83 PID 4132 wrote to memory of 4940 4132 skotes.exe 87 PID 4132 wrote to memory of 4940 4132 skotes.exe 87 PID 4132 wrote to memory of 4940 4132 skotes.exe 87 PID 4940 wrote to memory of 740 4940 c97ceb430f.exe 91 PID 4940 wrote to memory of 740 4940 c97ceb430f.exe 91 PID 4940 wrote to memory of 740 4940 c97ceb430f.exe 91 PID 4940 wrote to memory of 740 4940 c97ceb430f.exe 91 PID 4940 wrote to memory of 740 4940 c97ceb430f.exe 91 PID 4132 wrote to memory of 768 4132 skotes.exe 96 PID 4132 wrote to memory of 768 4132 skotes.exe 96 PID 4132 wrote to memory of 768 4132 skotes.exe 96 PID 768 wrote to memory of 4056 768 3328591ad6.exe 100 PID 768 wrote to memory of 4056 768 3328591ad6.exe 100 PID 768 wrote to memory of 4056 768 3328591ad6.exe 100 PID 768 wrote to memory of 4056 768 3328591ad6.exe 100 PID 768 wrote to memory of 4056 768 3328591ad6.exe 100 PID 768 wrote to memory of 4056 768 3328591ad6.exe 100 PID 768 wrote to memory of 4056 768 3328591ad6.exe 100 PID 768 wrote to memory of 4056 768 3328591ad6.exe 100 PID 768 wrote to memory of 4056 768 3328591ad6.exe 100 PID 4132 wrote to memory of 1876 4132 skotes.exe 106 PID 4132 wrote to memory of 1876 4132 skotes.exe 106 PID 4132 wrote to memory of 1876 4132 skotes.exe 106 PID 1876 wrote to memory of 844 1876 82d7379154.exe 107 PID 1876 wrote to memory of 844 1876 82d7379154.exe 107 PID 844 wrote to memory of 3596 844 cmd.exe 109 PID 844 wrote to memory of 3596 844 cmd.exe 109 PID 844 wrote to memory of 1160 844 cmd.exe 110 PID 844 wrote to memory of 1160 844 cmd.exe 110 PID 844 wrote to memory of 2012 844 cmd.exe 111 PID 844 wrote to memory of 2012 844 cmd.exe 111 PID 844 wrote to memory of 3548 844 cmd.exe 112 PID 844 wrote to memory of 3548 844 cmd.exe 112 PID 844 wrote to memory of 4964 844 cmd.exe 113 PID 844 wrote to memory of 4964 844 cmd.exe 113 PID 844 wrote to memory of 1780 844 cmd.exe 114 PID 844 wrote to memory of 1780 844 cmd.exe 114 PID 844 wrote to memory of 4688 844 cmd.exe 115 PID 844 wrote to memory of 4688 844 cmd.exe 115 PID 844 wrote to memory of 2332 844 cmd.exe 116 PID 844 wrote to memory of 2332 844 cmd.exe 116 PID 844 wrote to memory of 3316 844 cmd.exe 117 PID 844 wrote to memory of 3316 844 cmd.exe 117 PID 844 wrote to memory of 4444 844 cmd.exe 118 PID 844 wrote to memory of 4444 844 cmd.exe 118 PID 844 wrote to memory of 3268 844 cmd.exe 119 PID 844 wrote to memory of 3268 844 cmd.exe 119 PID 3268 wrote to memory of 4112 3268 in.exe 120 PID 3268 wrote to memory of 4112 3268 in.exe 120 PID 3268 wrote to memory of 1844 3268 in.exe 121 PID 3268 wrote to memory of 1844 3268 in.exe 121 PID 3268 wrote to memory of 2136 3268 in.exe 122 PID 3268 wrote to memory of 2136 3268 in.exe 122 PID 3268 wrote to memory of 1740 3268 in.exe 123 PID 3268 wrote to memory of 1740 3268 in.exe 123 PID 1740 wrote to memory of 2888 1740 powershell.exe 128 PID 1740 wrote to memory of 2888 1740 powershell.exe 128 PID 4132 wrote to memory of 4216 4132 skotes.exe 129 PID 4132 wrote to memory of 4216 4132 skotes.exe 129 PID 4132 wrote to memory of 4216 4132 skotes.exe 129 PID 4132 wrote to memory of 4360 4132 skotes.exe 130 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 1844 attrib.exe 4112 attrib.exe 4444 attrib.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2572
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:740
-
-
C:\Users\Admin\AppData\Local\Temp\2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe"C:\Users\Admin\AppData\Local\Temp\2d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\1016885001\c97ceb430f.exe"C:\Users\Admin\AppData\Local\Temp\1016885001\c97ceb430f.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 5364⤵
- Program crash
PID:3288
-
-
-
C:\Users\Admin\AppData\Local\Temp\1016886001\3328591ad6.exe"C:\Users\Admin\AppData\Local\Temp\1016886001\3328591ad6.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\1016886001\3328591ad6.exe"C:\Users\Admin\AppData\Local\Temp\1016886001\3328591ad6.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4056
-
-
-
C:\Users\Admin\AppData\Local\Temp\1016887001\82d7379154.exe"C:\Users\Admin\AppData\Local\Temp\1016887001\82d7379154.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"4⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\mode.commode 65,105⤵PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p24291711423417250691697322505 -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_7.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_6.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_5.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_4.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_3.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\system32\attrib.exeattrib +H "in.exe"5⤵
- Views/modifies file attributes
PID:4444
-
-
C:\Users\Admin\AppData\Local\Temp\main\in.exe"in.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SYSTEM32\attrib.exeattrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe6⤵
- Views/modifies file attributes
PID:4112
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe6⤵
- Views/modifies file attributes
PID:1844
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE6⤵
- Scheduled Task/Job: Scheduled Task
PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.0.0.1; del in.exe6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.0.0.17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2888
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1016888001\86d8309e6b.exe"C:\Users\Admin\AppData\Local\Temp\1016888001\86d8309e6b.exe"3⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4216
-
-
C:\Users\Admin\AppData\Local\Temp\1016889001\7756d0b45c.exe"C:\Users\Admin\AppData\Local\Temp\1016889001\7756d0b45c.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\1016889001\7756d0b45c.exe"C:\Users\Admin\AppData\Local\Temp\1016889001\7756d0b45c.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1184
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4940 -ip 49401⤵PID:4824
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:536
-
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:816 -
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4800
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2100
-
C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exeC:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:4332 -
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.1.10.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2504
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Virtualization/Sandbox Evasion
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Query Registry
7Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD598585e874eba30572718d60f71669b28
SHA10bf4c12f6cb74804d46184381e435a318d769de1
SHA256de31ac90c9697b3972bd2c27c3693902f581e225d9a67454cfc514e78b7020af
SHA512740330150efd466a675bba54be783ed21e449b7edf653c41d73e3f3bc11874cbdb4dc9a6b508671995cc9ed64f0621fa8ae73386029838f05d486e9806758aea
-
Filesize
1.9MB
MD5914bc5e4ca51b1218f63a8539614dcbc
SHA15edab3b12041e423a1321bd656b55f7f6a3c76f9
SHA256e77eb409d5ab219632439eddc1019746c132ca68cbdbf3f63deda117f010bb01
SHA5127d301c0e284ccff3694108e48e027784a7292dd17b9c9746822b64d0415f26cc3d737d6f19a8bc912b4a44c9b262aba00bae5cd484c3e0b9b8dc63ac889229fb
-
Filesize
747KB
MD58a9cb17c0224a01bd34b46495983c50a
SHA100296ea6a56f6e10a0f1450a20c5fb329b8856c1
SHA2563d51b9523b387859bc0d94246dfb216cfa82f9d650c8d11be11ed67f70e7440b
SHA5121472e4670f469c43227b965984ecc223a526f6284363d8e08a3b5b55e602ccce62df4bc49939ee5bd7df7b0c26e20da896b084eccab767f8728e6bf14d71c840
-
Filesize
4.2MB
MD53a425626cbd40345f5b8dddd6b2b9efa
SHA17b50e108e293e54c15dce816552356f424eea97a
SHA256ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1
SHA512a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668
-
Filesize
4.3MB
MD53287ce2d6be3f77c5d1e7cc351f4ad5f
SHA1d9f04b9c1d610402c10c27772169d9e911d9adf5
SHA2567619900af0011cd2b40be259c52acf7e7415532d002a09267bcfb823ea1f38c4
SHA512f3f99e918f412a511c1324e89359645a37933f855b3da5214611906b861203ae6aad20dab6e04ee5bae3fa134ae604ce61c08f9de3cd2718fb1090f193477d95
-
Filesize
758KB
MD5afd936e441bf5cbdb858e96833cc6ed3
SHA13491edd8c7caf9ae169e21fb58bccd29d95aefef
SHA256c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf
SHA512928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.9MB
MD50c6d73750030380dba860a7d3523a734
SHA1011d07384e219633630ebe07c43757ce870bf44b
SHA2562d65989ebf4ec098b2fce560a6a3cdc44018e6b0a9141699f36f070b57fdd1c6
SHA512c0d66fe19b05c852ff7eb3ccfdcfe9883ae5207c56cea7afe6f139d4bf43d69c7a783d5ab03f7bc45ba419e1e2b156a9075a516eea81b3ea5d5a511cb9c0bf6d
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
2.2MB
MD5579a63bebccbacab8f14132f9fc31b89
SHA1fca8a51077d352741a9c1ff8a493064ef5052f27
SHA2560ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0
SHA5124a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f
-
Filesize
1.7MB
MD55659eba6a774f9d5322f249ad989114a
SHA14bfb12aa98a1dc2206baa0ac611877b815810e4c
SHA256e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4
SHA512f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4
-
Filesize
1.7MB
MD55404286ec7853897b3ba00adf824d6c1
SHA139e543e08b34311b82f6e909e1e67e2f4afec551
SHA256ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266
SHA512c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30
-
Filesize
1.7MB
MD55eb39ba3698c99891a6b6eb036cfb653
SHA1d2f1cdd59669f006a2f1aa9214aeed48bc88c06e
SHA256e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2
SHA5126c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e
-
Filesize
1.7MB
MD57187cc2643affab4ca29d92251c96dee
SHA1ab0a4de90a14551834e12bb2c8c6b9ee517acaf4
SHA256c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830
SHA51227985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3
-
Filesize
1.7MB
MD5b7d1e04629bec112923446fda5391731
SHA1814055286f963ddaa5bf3019821cb8a565b56cb8
SHA2564da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789
SHA51279fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db
-
Filesize
1.7MB
MD50dc4014facf82aa027904c1be1d403c1
SHA15e6d6c020bfc2e6f24f3d237946b0103fe9b1831
SHA256a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7
SHA512cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028
-
Filesize
3.3MB
MD5cea368fc334a9aec1ecff4b15612e5b0
SHA1493d23f72731bb570d904014ffdacbba2334ce26
SHA25607e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541
SHA512bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748
-
Filesize
3.3MB
MD5045b0a3d5be6f10ddf19ae6d92dfdd70
SHA10387715b6681d7097d372cd0005b664f76c933c7
SHA25694b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d
SHA51258255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b
-
Filesize
1.7MB
MD583d75087c9bf6e4f07c36e550731ccde
SHA1d5ff596961cce5f03f842cfd8f27dde6f124e3ae
SHA25646db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f
SHA512044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a
-
Filesize
440B
MD53626532127e3066df98e34c3d56a1869
SHA15fa7102f02615afde4efd4ed091744e842c63f78
SHA2562a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca
SHA512dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd