Analysis
-
max time kernel
298s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2025, 19:46
Static task
static1
Behavioral task
behavioral1
Sample
random.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
random.exe
Resource
win10v2004-20250211-en
Behavioral task
behavioral3
Sample
random.exe
Resource
win10ltsc2021-20250211-en
General
-
Target
random.exe
-
Size
1.8MB
-
MD5
bc3b0fcb68c9a3e6ce6ee8b3b9c258f6
-
SHA1
edde275eb12f3e35413bf5872034ed7fe318ee68
-
SHA256
c4de054a99bee0ddfb0969f6e7a371ab4c0cdf3fb5e6e712d657eb58f5e916d8
-
SHA512
7f1b24935b2e0746aa57ce2bc2208b7756556de44e759073539e434fcaa859a1be62ea554999468bba9948de54038f7ee389ff80effcd2ba4e2d238cc86e4d83
-
SSDEEP
49152:y3OcrT0HpwEszQyM6w1muKtmMSb65a2wz3pcM:K4GJzbM6qmuKtjSb65ybV
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 15 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ random.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8364becf66.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b4c535f822.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3d7020ab46.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file 11 IoCs
flow pid Process 80 2244 BitLockerToGo.exe 119 644 b4c535f822.exe 119 644 b4c535f822.exe 119 644 b4c535f822.exe 51 1680 skotes.exe 110 2244 BitLockerToGo.exe 124 1680 skotes.exe 16 4696 axplong.exe 16 4696 axplong.exe 42 1252 Process not Found 44 4696 axplong.exe -
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4796 chrome.exe 4456 chrome.exe 2236 msedge.exe 3892 msedge.exe 1340 msedge.exe 988 chrome.exe 2080 chrome.exe 2476 msedge.exe 3528 msedge.exe -
Checks BIOS information in registry 2 TTPs 30 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3d7020ab46.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b4c535f822.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b4c535f822.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3d7020ab46.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8364becf66.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8364becf66.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Control Panel\International\Geo\Nation random.exe Key value queried \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Control Panel\International\Geo\Nation axplong.exe Key value queried \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Control Panel\International\Geo\Nation 3d7020ab46.exe Key value queried \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 17 IoCs
pid Process 4696 axplong.exe 644 b4c535f822.exe 2040 axplong.exe 2172 3d7020ab46.exe 1680 skotes.exe 4732 8364becf66.exe 716 axplong.exe 1196 skotes.exe 4020 u2v25ujMGGO.exe 2172 u2v25ujMGGO.tmp 4012 unifind22.exe 624 skotes.exe 4212 axplong.exe 1660 axplong.exe 1636 skotes.exe 380 skotes.exe 1876 axplong.exe -
Identifies Wine through registry keys 2 TTPs 15 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine 8364becf66.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine b4c535f822.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine random.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine 3d7020ab46.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Wine skotes.exe -
Loads dropped DLL 2 IoCs
pid Process 2172 u2v25ujMGGO.tmp 4012 unifind22.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b4c535f822.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1020132001\\b4c535f822.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3d7020ab46.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1020133001\\3d7020ab46.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
pid Process 844 random.exe 4696 axplong.exe 644 b4c535f822.exe 2040 axplong.exe 2172 3d7020ab46.exe 1680 skotes.exe 4732 8364becf66.exe 716 axplong.exe 1196 skotes.exe 624 skotes.exe 4212 axplong.exe 1660 axplong.exe 380 skotes.exe 1876 axplong.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4732 set thread context of 2244 4732 8364becf66.exe 108 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job random.exe File created C:\Windows\Tasks\skotes.job 3d7020ab46.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unifind22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4c535f822.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d7020ab46.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8364becf66.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language u2v25ujMGGO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language u2v25ujMGGO.tmp -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3032 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 b4c535f822.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString b4c535f822.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133838633084199690" chrome.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 844 random.exe 844 random.exe 4696 axplong.exe 4696 axplong.exe 644 b4c535f822.exe 644 b4c535f822.exe 644 b4c535f822.exe 644 b4c535f822.exe 2040 axplong.exe 2040 axplong.exe 2172 3d7020ab46.exe 2172 3d7020ab46.exe 1680 skotes.exe 1680 skotes.exe 4732 8364becf66.exe 4732 8364becf66.exe 716 axplong.exe 716 axplong.exe 1196 skotes.exe 1196 skotes.exe 644 b4c535f822.exe 644 b4c535f822.exe 4796 chrome.exe 4796 chrome.exe 644 b4c535f822.exe 644 b4c535f822.exe 2172 u2v25ujMGGO.tmp 2172 u2v25ujMGGO.tmp 644 b4c535f822.exe 644 b4c535f822.exe 4180 msedge.exe 4180 msedge.exe 4180 msedge.exe 4180 msedge.exe 1380 msedge.exe 1380 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 624 skotes.exe 624 skotes.exe 4212 axplong.exe 4212 axplong.exe 4180 msedge.exe 4180 msedge.exe 4180 msedge.exe 4180 msedge.exe 4180 msedge.exe 4180 msedge.exe 4180 msedge.exe 4180 msedge.exe 644 b4c535f822.exe 644 b4c535f822.exe 1660 axplong.exe 1660 axplong.exe 380 skotes.exe 380 skotes.exe 1876 axplong.exe 1876 axplong.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeShutdownPrivilege 4796 chrome.exe Token: SeCreatePagefilePrivilege 4796 chrome.exe Token: SeShutdownPrivilege 4796 chrome.exe Token: SeCreatePagefilePrivilege 4796 chrome.exe Token: SeShutdownPrivilege 4796 chrome.exe Token: SeCreatePagefilePrivilege 4796 chrome.exe Token: SeShutdownPrivilege 4796 chrome.exe Token: SeCreatePagefilePrivilege 4796 chrome.exe Token: SeShutdownPrivilege 4796 chrome.exe Token: SeCreatePagefilePrivilege 4796 chrome.exe Token: SeShutdownPrivilege 4796 chrome.exe Token: SeCreatePagefilePrivilege 4796 chrome.exe Token: SeShutdownPrivilege 4796 chrome.exe Token: SeCreatePagefilePrivilege 4796 chrome.exe Token: SeShutdownPrivilege 4796 chrome.exe Token: SeCreatePagefilePrivilege 4796 chrome.exe -
Suspicious use of FindShellTrayWindow 54 IoCs
pid Process 844 random.exe 2172 3d7020ab46.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 4796 chrome.exe 2172 u2v25ujMGGO.tmp 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe 2236 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 844 wrote to memory of 4696 844 random.exe 90 PID 844 wrote to memory of 4696 844 random.exe 90 PID 844 wrote to memory of 4696 844 random.exe 90 PID 4696 wrote to memory of 644 4696 axplong.exe 92 PID 4696 wrote to memory of 644 4696 axplong.exe 92 PID 4696 wrote to memory of 644 4696 axplong.exe 92 PID 4696 wrote to memory of 2172 4696 axplong.exe 101 PID 4696 wrote to memory of 2172 4696 axplong.exe 101 PID 4696 wrote to memory of 2172 4696 axplong.exe 101 PID 2172 wrote to memory of 1680 2172 3d7020ab46.exe 102 PID 2172 wrote to memory of 1680 2172 3d7020ab46.exe 102 PID 2172 wrote to memory of 1680 2172 3d7020ab46.exe 102 PID 4696 wrote to memory of 4732 4696 axplong.exe 103 PID 4696 wrote to memory of 4732 4696 axplong.exe 103 PID 4696 wrote to memory of 4732 4696 axplong.exe 103 PID 4732 wrote to memory of 2244 4732 8364becf66.exe 108 PID 4732 wrote to memory of 2244 4732 8364becf66.exe 108 PID 4732 wrote to memory of 2244 4732 8364becf66.exe 108 PID 4732 wrote to memory of 2244 4732 8364becf66.exe 108 PID 4732 wrote to memory of 2244 4732 8364becf66.exe 108 PID 4732 wrote to memory of 2244 4732 8364becf66.exe 108 PID 4732 wrote to memory of 2244 4732 8364becf66.exe 108 PID 4732 wrote to memory of 2244 4732 8364becf66.exe 108 PID 4732 wrote to memory of 2244 4732 8364becf66.exe 108 PID 4732 wrote to memory of 2244 4732 8364becf66.exe 108 PID 644 wrote to memory of 4796 644 b4c535f822.exe 109 PID 644 wrote to memory of 4796 644 b4c535f822.exe 109 PID 4796 wrote to memory of 1340 4796 chrome.exe 110 PID 4796 wrote to memory of 1340 4796 chrome.exe 110 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5060 4796 chrome.exe 111 PID 4796 wrote to memory of 5040 4796 chrome.exe 112 PID 4796 wrote to memory of 5040 4796 chrome.exe 112 PID 4796 wrote to memory of 1088 4796 chrome.exe 113 PID 4796 wrote to memory of 1088 4796 chrome.exe 113 PID 4796 wrote to memory of 1088 4796 chrome.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\1020132001\b4c535f822.exe"C:\Users\Admin\AppData\Local\Temp\1020132001\b4c535f822.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xdc,0x104,0x7ff915f9cc40,0x7ff915f9cc4c,0x7ff915f9cc585⤵PID:1340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2104,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2100 /prefetch:25⤵PID:5060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1568,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2248 /prefetch:35⤵PID:5040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2288,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2380 /prefetch:85⤵PID:1088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3208,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3216 /prefetch:15⤵
- Uses browser remote debugging
PID:988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3236,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3260 /prefetch:15⤵
- Uses browser remote debugging
PID:4456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4548,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4532 /prefetch:15⤵
- Uses browser remote debugging
PID:2080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4800,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4776 /prefetch:85⤵PID:180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4976,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5016 /prefetch:85⤵PID:2544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4916,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5160 /prefetch:85⤵PID:3632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5124,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4580 /prefetch:85⤵PID:4680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5444,i,9124746275438570193,949981149987175271,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=5456 /prefetch:85⤵PID:1368
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2236 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff915fa46f8,0x7ff915fa4708,0x7ff915fa47185⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,7847080510299873728,16303858774754017428,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:25⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,7847080510299873728,16303858774754017428,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,7847080510299873728,16303858774754017428,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:85⤵PID:1724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2140,7847080510299873728,16303858774754017428,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:15⤵
- Uses browser remote debugging
PID:2476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2140,7847080510299873728,16303858774754017428,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:15⤵
- Uses browser remote debugging
PID:3892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2140,7847080510299873728,16303858774754017428,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:15⤵
- Uses browser remote debugging
PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2140,7847080510299873728,16303858774754017428,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:15⤵
- Uses browser remote debugging
PID:1340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,7847080510299873728,16303858774754017428,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:25⤵PID:4052
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1020133001\3d7020ab46.exe"C:\Users\Admin\AppData\Local\Temp\1020133001\3d7020ab46.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\1020134001\8364becf66.exe"C:\Users\Admin\AppData\Local\Temp\1020134001\8364becf66.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:2244 -
C:\Users\Admin\AppData\Roaming\KsXwhf\u2v25ujMGGO.exe"C:\Users\Admin\AppData\Roaming\KsXwhf\u2v25ujMGGO.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4020 -
C:\Users\Admin\AppData\Local\Temp\is-NARHD.tmp\u2v25ujMGGO.tmp"C:\Users\Admin\AppData\Local\Temp\is-NARHD.tmp\u2v25ujMGGO.tmp" /SL5="$D01EC,3862351,56832,C:\Users\Admin\AppData\Roaming\KsXwhf\u2v25ujMGGO.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2172 -
C:\Users\Admin\AppData\Local\Uni Find 52.22\unifind22.exe"C:\Users\Admin\AppData\Local\Uni Find 52.22\unifind22.exe" -i7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4012
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODIxNjkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1MzE4NTEwMTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjU3NTcyNjA0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3032
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1196
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:716
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3356
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4212
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:624
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1660
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
PID:1636
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:380
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1876
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Authentication Process
1Modify Registry
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
127KB
MD596ba74f47e2405f4f9188e84e01729ad
SHA12f62e704f250240a9386d903539ce93e58cff9e1
SHA256c0fa0f7f2981ab5ca5033776ae38aedba18c53dd0fa5614653758cf138ef3021
SHA51210c0bb6dd3026ed3897f97d362348c7dcc326cb3e102a5e1e4585aef1c7f84b02c3f46642e4ef098cafa66ea87585ef1c4011f48bdbd747964df4c46b1ff916b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\310f7bef-7932-4786-9ddd-a0767f84f9db.dmp
Filesize826KB
MD550f75d2e3cfd3a5d7fbe2d084b4560a3
SHA118329100e6a3e30973aa84d518a475381b668ae4
SHA25636f47267bfdacaec7451fcc02b5895e6580e7aa3f0f9d1380a28e7f0384bec0f
SHA512a9eee89436bfa631d79a0da82fe5f73ba7c5d863b79080e825b001bcf4bec60430b7db72be06c47e919293d86eb888dcf816a67b7e9f0474d201e6322a0f0d75
-
Filesize
152B
MD56393f79a5df6261cd25a71a1c7cf2a13
SHA1881fc5e01962af69cd5cfb630a37f2e7da96e95c
SHA256551698eed11cef04d0a7bf97ad2c84e78cd45d1e984d104c95b825959d9b9674
SHA512f9f2b59ed4a20270213d3ce4883ada26edf911df2928fc6f6572812ef70103c61497a8ae4b75c4bcbd6048e90e329b4bf00d07b2d22b5a0c5fb67c9781373852
-
Filesize
152B
MD5801be0c9974f5b19e11410cdca27cef7
SHA131a5e111c6f20b94362d662d101cca5edb64b401
SHA2569a89f5f26ff7dea0fd13726ed7d8e9dc9535288c75b25eaa6bc254324aa5e36e
SHA5124bfb4783ca4f9e0affe002b2dbafc3f40e1e051cd5e8a787f6a926e467f307ee253c8a84a43b6882a2b1d11f8e17bdb02c4d74247a1e1716a65ab74df7fc1135
-
Filesize
152B
MD573f2e99ca9025ca366bd3ecee0ab4d4f
SHA15ddcd4551c99068a1e9ff8a4a5f446381cce9697
SHA256c291923ced90f818be56d1e3a56f278ce5b3f668f5f6b150615e89555e8866de
SHA512cd3bf1d9e4f33aa9d45e6ff6af3912c73d86e2fd7646824e4e5fa5b89637dcb86e3ca52e591199eb8750af0ffd8d37830be2ca516238b6f47c7bedd9f2fc1e1f
-
Filesize
6KB
MD5f892f7e7035c866b249ae947b5fe1803
SHA15cccc4a6ca3c83bf2e2bb299f871d38e67c41650
SHA256e5ca4a3021b6091749703d06cdd5118037b7d581e80f31ff991cf0db88727445
SHA512ae7e0d1dbe3f17aa42a8e10974e1fa0edb81669f790371c778862a04841af889ac02451333ec1d2eb928086c7e6eda7832ab2ce51e95d3b8b0f4bf7fe00e3b80
-
Filesize
8KB
MD5b241ab21cfb08b18b1c52fc786c4efe5
SHA1a6c80cf754b9f5eb91d38d089d3a2f42271d7b21
SHA256644719bc86e305897f26c3ce6a7c93b3589e3cd97d00807f2dafba80009948e1
SHA51262d95f2263e78a6e4053719e08bc9810ba6c562f283e029bc8eddb87d806f4e7a54cae2908c66a9ca8eb1e7cb41d9f9d24d2422251ad487bfed981c06ba4b92b
-
Filesize
1.7MB
MD5b6ffc39dcfeb0b682bffea56a56ec8d9
SHA120bfa4039ad577ddade423bd283ee462891cd172
SHA256707661ffc447e84fe98b946e5c58be59eca9a4638526a29bcf196491591d4a94
SHA5123191c4f5ce8ec7861abdadedc07e8b0bf6582deeae894b78cd131de2d2363ee384c24a1f9aeb67a3d0f7892a5b933f7f8aa4abb609fb5c72153b358231ecc182
-
Filesize
1.8MB
MD5623ff98b05fd32756b66a4302e8db1f4
SHA1035f55b3fa287ffdd00c9458fe579985f86ab0af
SHA25636b9add594a4567786f897af4446dd80955572a45254502ab57c820b52022185
SHA512303d19e80679cdd43a1b7304f9e52c23123b68ad80a19d686fa65fea4d11b70ac06a68141105eb62dd00f85a0cc624773190aab1e7766ab2253e2499c7f0bfc7
-
Filesize
4.0MB
MD56830a67f26a493032170a92a85cecd40
SHA15e39c0ed03aa07922d74fe2bf36aed4d4c9b5d54
SHA256d2978cf015e612a06069d724fa93a8d398eb79c1d276fafd74aa7d0b4d88835d
SHA5124a02a6611ab6f4a5b5eb0ec0698fe2d3e8c54c4f119cf04499331fef5730d8a46a331add32710b156e8aaa36d2be74ba1a8ef47b3b7154e7b7a3dfac544d0d99
-
Filesize
832KB
MD566e9ba3a115e5bc2d1c83801e3d591d9
SHA1f7affac68117e3592f8979e3fe266bd543a9d10c
SHA256683b944b293afc17539052dc990fea2b47c342ef1b3041b41c6220260b3f62a2
SHA512c41f7683203571b63fcebc76adf0e3eb39640cd1e16182b532865e95e51d38506ca932c524ddc8268ac220295232c075609b78bf2be6d32d646acb065a3e5910
-
Filesize
1.8MB
MD5bc3b0fcb68c9a3e6ce6ee8b3b9c258f6
SHA1edde275eb12f3e35413bf5872034ed7fe318ee68
SHA256c4de054a99bee0ddfb0969f6e7a371ab4c0cdf3fb5e6e712d657eb58f5e916d8
SHA5127f1b24935b2e0746aa57ce2bc2208b7756556de44e759073539e434fcaa859a1be62ea554999468bba9948de54038f7ee389ff80effcd2ba4e2d238cc86e4d83
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
694KB
MD5e3d5ab5107f1e78f08cda36f76c3273a
SHA17b70bfa93db0006624e634edd8fee938d266f307
SHA256863cf2c526f879149bbc5335f393aac361e6870009ac75e3aa286514010b1ebc
SHA5128ce0a3fb9f583f95f5dbb33b9ef46359d6fbddd7b3c01133da7b7c6866fd842ca75a72ebb778bad353011f1a8bc9fccddfb912e37419dad485943f8a407af852
-
Filesize
630KB
MD5e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c
-
Filesize
3.6MB
MD58b703570907eb4a1cc7e7cb066a24d56
SHA171277c376fe5773f173d61454d692d95820ed49e
SHA256f1cc9f209d68414afab92c7542ec57c2d95020290cb95924b85c5a446a040462
SHA512c4ae207e158b63ed6b29ad502f6708acdc3a158d3afd82946d5b1b451067660e31a30c3757857eb8d87ee18a872269605f92e7e3a7d7e75159414af5ba44097e
-
Filesize
3.9MB
MD50398cb22c7befecee1c72f760a54d6bc
SHA19e85e8f572ca3a9ef0036176278899c5ce29825b
SHA256f8284e9f066236f5587f2e174b48c5f9b85e1619c9c733a15e98be42ecefdbe1
SHA51295c7ff25dac7c6d5b7efdc93c4244a47dc5766bf471def6ec91ca88446c72b9e111595321f84177c3bfa84af317017944a0b5112b496a72a777128ccb3101cb5