Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2025, 10:28
Static task
static1
General
-
Target
e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe
-
Size
1.9MB
-
MD5
d1c4ee6a5e25dfdc0d2d2c9299af123e
-
SHA1
1415ecd3d0190709a53b76428b72e195e1633bd3
-
SHA256
e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211
-
SHA512
ea0b9f5a9275f15e68a6f5f92fd92b1939f948b486da00d41f391937319d622f423053591f311ff4145da9d26cfef3eaaf790e82b3f2b46b7004853bfa8be24a
-
SSDEEP
24576:J7PYlhBjkG7uzwoZ5+J1R7+u0gBdHT3LHulBbZi37tqHrqDz/poNgNeggahXGG1N:UoARq+BRurcRqLqfhAgNegg8+zDxZCh
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
cryptbot
Signatures
-
Amadey family
-
Cryptbot family
-
Gcleaner family
-
Stealc family
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF ebd51c5fac.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 58453e684d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ebd51c5fac.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ce2a060ee8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 98444738d0.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file 7 IoCs
flow pid Process 31 1224 skotes.exe 68 1224 skotes.exe 9 3080 axplong.exe 9 3080 axplong.exe 28 3080 axplong.exe 46 1996 BitLockerToGo.exe 60 224 Process not Found -
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ce2a060ee8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 58453e684d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ebd51c5fac.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 58453e684d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 98444738d0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ce2a060ee8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 98444738d0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ebd51c5fac.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Control Panel\International\Geo\Nation e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe Key value queried \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Control Panel\International\Geo\Nation axplong.exe Key value queried \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Control Panel\International\Geo\Nation 58453e684d.exe Key value queried \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 10 IoCs
pid Process 3080 axplong.exe 2916 ce2a060ee8.exe 2284 58453e684d.exe 1224 skotes.exe 4612 98444738d0.exe 2888 skotes.exe 2144 axplong.exe 2360 axplong.exe 3544 skotes.exe 1072 ebd51c5fac.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine ebd51c5fac.exe Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine 58453e684d.exe Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine ce2a060ee8.exe Key opened \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Software\Wine 98444738d0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\58453e684d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1020045001\\58453e684d.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
pid Process 4192 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 3080 axplong.exe 2916 ce2a060ee8.exe 2284 58453e684d.exe 1224 skotes.exe 4612 98444738d0.exe 2888 skotes.exe 2144 axplong.exe 2360 axplong.exe 3544 skotes.exe 1072 ebd51c5fac.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4612 set thread context of 1996 4612 98444738d0.exe 98 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe File created C:\Windows\Tasks\skotes.job 58453e684d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98444738d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ebd51c5fac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce2a060ee8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58453e684d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1680 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 4192 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 4192 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 3080 axplong.exe 3080 axplong.exe 2916 ce2a060ee8.exe 2916 ce2a060ee8.exe 2284 58453e684d.exe 2284 58453e684d.exe 1224 skotes.exe 1224 skotes.exe 4612 98444738d0.exe 4612 98444738d0.exe 2888 skotes.exe 2888 skotes.exe 2144 axplong.exe 2144 axplong.exe 2360 axplong.exe 2360 axplong.exe 3544 skotes.exe 3544 skotes.exe 1072 ebd51c5fac.exe 1072 ebd51c5fac.exe 1072 ebd51c5fac.exe 1072 ebd51c5fac.exe 1072 ebd51c5fac.exe 1072 ebd51c5fac.exe 1072 ebd51c5fac.exe 1072 ebd51c5fac.exe 1072 ebd51c5fac.exe 1072 ebd51c5fac.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4192 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 2284 58453e684d.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4192 wrote to memory of 3080 4192 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 90 PID 4192 wrote to memory of 3080 4192 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 90 PID 4192 wrote to memory of 3080 4192 e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe 90 PID 3080 wrote to memory of 2916 3080 axplong.exe 91 PID 3080 wrote to memory of 2916 3080 axplong.exe 91 PID 3080 wrote to memory of 2916 3080 axplong.exe 91 PID 3080 wrote to memory of 2284 3080 axplong.exe 92 PID 3080 wrote to memory of 2284 3080 axplong.exe 92 PID 3080 wrote to memory of 2284 3080 axplong.exe 92 PID 2284 wrote to memory of 1224 2284 58453e684d.exe 93 PID 2284 wrote to memory of 1224 2284 58453e684d.exe 93 PID 2284 wrote to memory of 1224 2284 58453e684d.exe 93 PID 3080 wrote to memory of 4612 3080 axplong.exe 96 PID 3080 wrote to memory of 4612 3080 axplong.exe 96 PID 3080 wrote to memory of 4612 3080 axplong.exe 96 PID 4612 wrote to memory of 1996 4612 98444738d0.exe 98 PID 4612 wrote to memory of 1996 4612 98444738d0.exe 98 PID 4612 wrote to memory of 1996 4612 98444738d0.exe 98 PID 4612 wrote to memory of 1996 4612 98444738d0.exe 98 PID 4612 wrote to memory of 1996 4612 98444738d0.exe 98 PID 4612 wrote to memory of 1996 4612 98444738d0.exe 98 PID 4612 wrote to memory of 1996 4612 98444738d0.exe 98 PID 4612 wrote to memory of 1996 4612 98444738d0.exe 98 PID 4612 wrote to memory of 1996 4612 98444738d0.exe 98 PID 4612 wrote to memory of 1996 4612 98444738d0.exe 98 PID 3080 wrote to memory of 1072 3080 axplong.exe 107 PID 3080 wrote to memory of 1072 3080 axplong.exe 107 PID 3080 wrote to memory of 1072 3080 axplong.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe"C:\Users\Admin\AppData\Local\Temp\e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Users\Admin\AppData\Local\Temp\1020044001\ce2a060ee8.exe"C:\Users\Admin\AppData\Local\Temp\1020044001\ce2a060ee8.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\1020045001\58453e684d.exe"C:\Users\Admin\AppData\Local\Temp\1020045001\58453e684d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1224
-
-
-
C:\Users\Admin\AppData\Local\Temp\1020046001\98444738d0.exe"C:\Users\Admin\AppData\Local\Temp\1020046001\98444738d0.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\1020047001\ebd51c5fac.exe"C:\Users\Admin\AppData\Local\Temp\1020047001\ebd51c5fac.exe"3⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1072
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2888
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2144
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMzNzEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDE5Mjc1MzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NjQyNzU4MjE5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1680
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2360
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3544
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
266KB
MD5a8cca4508f9caeb073fccacc8a2cd928
SHA19489c55b2437911e6c9be4b665a7ad5935b1dab7
SHA2562621ef136f58a92ded244cfa960a9262d25fdceb32bc39d8e44a7067734222fa
SHA51235e91f24e329024647f633a04e4f9a6268b84cccc256a46fdf5ea796c1e5c91bf40f22f08419ca3e9c0d024d637664032fd92e004bf6eb41311615746c3ff208
-
Filesize
1.7MB
MD538327ebdd998d57c90036b85c94ea6ed
SHA17d738868b6dd3f221c422bc1bdef62c81af799f9
SHA256ef90c3ca51a3870aa4d75b30b20149e8a532896b54698ae46e587fbc96c437a3
SHA512a0a2791dc9a8041ded8e0f9c25f2d642b404aa4d21656fdca3aa33199d8653d5478d25c0298624b604f50b8c4e5091cef36cc0b03ccb1b43bd5a1b53a68d2b85
-
Filesize
1.8MB
MD565b691ce5f3f3ed76c3687d4c7254538
SHA1aa74e3fc14c188684d9eb437e60c6246bf440355
SHA2569cc86285faca80fddab9665a4048039ec841aacfc9511c38e11f5c5cb1bdb9f8
SHA512eab1b4a4cfe65c7a30f54efbfa75e0fe7e55933b98983e7ca554ff8b54639417e4f5dbd7f40e4a2bb953b53b97c86e31ad251879481e4acc0586bea17fd9e986
-
Filesize
3.9MB
MD5d9a604a96311a8e8b556bd81b07e4f87
SHA1e30c40ee7cebeb37543a769ced4f818aaf244e3b
SHA256b45723b23862983710610015887b8f3958824934e5b2c961b174624decb7033f
SHA512240958a09975d73200643280de50489a2613ca79d3494e5aba77278a60aa6878750b78b74ecd4bb207c3a442042d021eb9c7ac84e55cd92e542931bc4418bbd4
-
Filesize
6.3MB
MD523821f432380b8dcd7097fd06c7a8aae
SHA180f1637b80eac9e9f7e143ec7d4a35be42c39dca
SHA256bb00052a59efaee0e353d909249dbb3c1740c8808419516d1ffdbce68692feab
SHA512200d24686f9a1d4587285d72ab800079370607d9abad125d2f6163e52fbc8760fcb655ff37166431eac4dc61ea3a6dad7a955f6e8228e2d24567cc52a3993d9a
-
Filesize
6.5MB
MD525c2b45f0b393010264164d74b7442f2
SHA19828adf7748f57aadb58740e935a1e3a1e716c05
SHA25665d3f8bc96b3fb12e4426b138742b44c57e33d4bb06b6a6d2a9ebd0f40338b24
SHA512fe26ae01cd560e75c4f4eff81b33a61e3aa4a23d2b65b9008be56ec11d8fc601f54d0ea668bece7510166c0c30f9edb054fe8dd553d0803c4e70828660713fd8
-
Filesize
1.9MB
MD5d1c4ee6a5e25dfdc0d2d2c9299af123e
SHA11415ecd3d0190709a53b76428b72e195e1633bd3
SHA256e4ebfe05d5685af733adb8a33f0f13e93798d01bf86d834b89fea6c1f4819211
SHA512ea0b9f5a9275f15e68a6f5f92fd92b1939f948b486da00d41f391937319d622f423053591f311ff4145da9d26cfef3eaaf790e82b3f2b46b7004853bfa8be24a