Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250211-es
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250211-eslocale:es-esos:windows10-ltsc 2021-x64systemwindows
  • submitted
    15/02/2025, 15:51

General

  • Target

    random.exe

  • Size

    1.8MB

  • MD5

    bc3b0fcb68c9a3e6ce6ee8b3b9c258f6

  • SHA1

    edde275eb12f3e35413bf5872034ed7fe318ee68

  • SHA256

    c4de054a99bee0ddfb0969f6e7a371ab4c0cdf3fb5e6e712d657eb58f5e916d8

  • SHA512

    7f1b24935b2e0746aa57ce2bc2208b7756556de44e759073539e434fcaa859a1be62ea554999468bba9948de54038f7ee389ff80effcd2ba4e2d238cc86e4d83

  • SSDEEP

    49152:y3OcrT0HpwEszQyM6w1muKtmMSb65a2wz3pcM:K4GJzbM6qmuKtjSb65ybV

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file 9 IoCs
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\random.exe
    "C:\Users\Admin\AppData\Local\Temp\random.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4336
      • C:\Users\Admin\AppData\Local\Temp\1020772001\04295543a0.exe
        "C:\Users\Admin\AppData\Local\Temp\1020772001\04295543a0.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Downloads MZ/PE file
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          4⤵
          • Uses browser remote debugging
          • Drops file in Windows directory
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:5044
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7fffe415cc40,0x7fffe415cc4c,0x7fffe415cc58
            5⤵
              PID:3080
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2000,i,6859517747959287807,10212684917151962154,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=1996 /prefetch:2
              5⤵
                PID:4776
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1824,i,6859517747959287807,10212684917151962154,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2156 /prefetch:3
                5⤵
                  PID:4056
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1840,i,6859517747959287807,10212684917151962154,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2276 /prefetch:8
                  5⤵
                    PID:2900
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3192,i,6859517747959287807,10212684917151962154,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3204 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3892
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,6859517747959287807,10212684917151962154,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3248 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4004
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4336,i,6859517747959287807,10212684917151962154,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4512 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2868
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4720,i,6859517747959287807,10212684917151962154,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4520 /prefetch:8
                    5⤵
                      PID:2364
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4712,i,6859517747959287807,10212684917151962154,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4816 /prefetch:8
                      5⤵
                        PID:2368
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4796,i,6859517747959287807,10212684917151962154,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4956 /prefetch:8
                        5⤵
                          PID:4740
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4520,i,6859517747959287807,10212684917151962154,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4936 /prefetch:8
                          5⤵
                            PID:2300
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          4⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          PID:3980
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x108,0x134,0x7fffe46046f8,0x7fffe4604708,0x7fffe4604718
                            5⤵
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4488
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,15408110694362197474,6663066476292655761,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
                            5⤵
                              PID:3952
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,15408110694362197474,6663066476292655761,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:3
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4672
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,15408110694362197474,6663066476292655761,131072 --lang=es --service-sandbox-type=utility --mojo-platform-channel-handle=2952 /prefetch:8
                              5⤵
                                PID:4780
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2060,15408110694362197474,6663066476292655761,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                5⤵
                                • Uses browser remote debugging
                                PID:4832
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2060,15408110694362197474,6663066476292655761,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                5⤵
                                • Uses browser remote debugging
                                PID:1472
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2060,15408110694362197474,6663066476292655761,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:1
                                5⤵
                                • Uses browser remote debugging
                                PID:2420
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2060,15408110694362197474,6663066476292655761,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:1
                                5⤵
                                • Uses browser remote debugging
                                PID:2580
                          • C:\Users\Admin\AppData\Local\Temp\1020773001\268e167073.exe
                            "C:\Users\Admin\AppData\Local\Temp\1020773001\268e167073.exe"
                            3⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of WriteProcessMemory
                            PID:1296
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                              4⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Downloads MZ/PE file
                              • Checks BIOS information in registry
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2532
                              • C:\Users\Admin\AppData\Local\Temp\1014060001\4558a68d99.exe
                                "C:\Users\Admin\AppData\Local\Temp\1014060001\4558a68d99.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                PID:4660
                                • C:\Users\Admin\AppData\Local\Temp\1014060001\4558a68d99.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1014060001\4558a68d99.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3184
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 824
                                  6⤵
                                  • Program crash
                                  PID:2068
                          • C:\Users\Admin\AppData\Local\Temp\1020774001\23f54fae0e.exe
                            "C:\Users\Admin\AppData\Local\Temp\1020774001\23f54fae0e.exe"
                            3⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of SetThreadContext
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4200
                            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                              "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                              4⤵
                              • Downloads MZ/PE file
                              • System Location Discovery: System Language Discovery
                              PID:1636
                      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                        "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1456
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                        1⤵
                          PID:4576
                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbmV4dHZlcnNpb249IiIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iNCIgaW5zdGFsbGRhdGV0aW1lPSIxNzM5MjcwNDg0IiBvb2JlX2luc3RhbGxfdGltZT0iMTMzODM3NDE5MzM1MTUwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTU2ODc3ODQzOSIvPjwvYXBwPjwvcmVxdWVzdD4
                          1⤵
                          • System Location Discovery: System Language Discovery
                          • System Network Configuration Discovery: Internet Connection Discovery
                          PID:376
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:3552
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4660 -ip 4660
                            1⤵
                              PID:4084
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3368
                            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                              "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4052
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4896
                            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                              "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:864

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                              Filesize

                              14B

                              MD5

                              ef48733031b712ca7027624fff3ab208

                              SHA1

                              da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                              SHA256

                              c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                              SHA512

                              ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              067e2e794166f38c7df1090ac7a0db76

                              SHA1

                              22a13d7e277b804daf9a22d641717408b92f1883

                              SHA256

                              6ad12e312cb21db649c48b12b71ea1908c1f8aca36b858ba5f90e59f76ac3861

                              SHA512

                              ff8035cf61f92dc80bf0df493ab736a406d8a65a836bb7045de4459091a9a785b77bf9de832f4781dffe9c2132a88b54613473787f6fba181383e52991753fbb

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              5KB

                              MD5

                              335bc1bc3f71882cb90ed9a6d6f8c285

                              SHA1

                              49f2cca77d7e2ad024602c9401c7cc36e5b1dd88

                              SHA256

                              2564208cc653fe8c8a47129b9e6290e1253071f3b837bc9389af77c14e44dc4d

                              SHA512

                              72d8a7567bf3c2abdf4b0675e397738baa78d871891248fd9e8dbf33edb22b637b0f536c64e44478b6888ad3c182c36e58312226efc5a2a41303f14629bee653

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                              Filesize

                              112KB

                              MD5

                              e03fc0ff83fdfa203efc0eb3d2b8ed35

                              SHA1

                              c705b1aa42d84b3414fdc5058e0fa0a3dc9e1664

                              SHA256

                              08d550d1866b479c6c41ebbda7b453dba198ee8744a52c530ff34458024ee1fe

                              SHA512

                              c0840930d7a9cf16e8fbefefd09c564eabfcfb6e9df1f9b906b830e8218a818c3f9721f9ce1fc2a96b2e6ce725baba0dcd5810a9b55d20b3c9d6f4569b9008a2

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                              Filesize

                              11B

                              MD5

                              838a7b32aefb618130392bc7d006aa2e

                              SHA1

                              5159e0f18c9e68f0e75e2239875aa994847b8290

                              SHA256

                              ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                              SHA512

                              9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\SCF6RY4N\service[1].htm

                              Filesize

                              1B

                              MD5

                              cfcd208495d565ef66e7dff9f98764da

                              SHA1

                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                              SHA256

                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                              SHA512

                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                            • C:\Users\Admin\AppData\Local\Temp\1001527001\alex11111111.exe

                              Filesize

                              266KB

                              MD5

                              bba960e6a75b81376be6b486ce1c5a04

                              SHA1

                              baf9f467cb4fe8d223c240067e3c537e5e884c0d

                              SHA256

                              763801af8b506ae84dfec5f5435f2990aa248c93bf337cbdc893d99210090f19

                              SHA512

                              272dab3baa82afdb118c59be59fbb07ea43eee0dc728c765ffbb0a0c25f5a491cee78c74120092e4818cd76e6967a3eb365cad8eddfa14f64614f443831b2cf0

                            • C:\Users\Admin\AppData\Local\Temp\1014060001\4558a68d99.exe

                              Filesize

                              350KB

                              MD5

                              1a119b286d5616df4441a9c746c0214d

                              SHA1

                              c6f4ea62a0cfabe904b8800da19521f0d551af0a

                              SHA256

                              268ab7cd89f77eb147718766428f4ea5dd4e54af254fd9b8892e95a0c5d9597f

                              SHA512

                              491c6d617ced73a7458ad01354e201285cac660f750ea9ef16eb289eae39e778462139651751e606afca3d6b531b0ba5853d82f5af9fd49f119fa3d8f59ae5ee

                            • C:\Users\Admin\AppData\Local\Temp\1020772001\04295543a0.exe

                              Filesize

                              1.7MB

                              MD5

                              be387fa24001fc6815aaa56fd034e158

                              SHA1

                              ea2116971dc1c9e20250d6e895a467033d3b66cc

                              SHA256

                              97a0714c97ef7d24d3e6724c9101e4fa035159eab3dd194b4b8f2c3fe927ced3

                              SHA512

                              8f7ce5bd72a87b7147c65a341b0f6902d68af49b1400bd6a42bcbe2b90719da218a5568eac26ca24e9f6c045ab784a446cd9e81bcf3d8ea212f96c7b9422f1da

                            • C:\Users\Admin\AppData\Local\Temp\1020773001\268e167073.exe

                              Filesize

                              2.0MB

                              MD5

                              190126600c4f0d6f6f75c7bd47081ce9

                              SHA1

                              7fce3c146cb29413dcbe133013f7bf760fb3d6d1

                              SHA256

                              04a56891b310acf9bb0397f078f1ac1c117754423f6ebc76bd2b0c7182cf3825

                              SHA512

                              8ee42e579c04a085bca667cc797b07fe63e26d5379f95d15471c877f26e5f22fb478986c717ecb1871ccbb2758eea7f523f7ce0ab2231b358a17d41223f73384

                            • C:\Users\Admin\AppData\Local\Temp\1020774001\23f54fae0e.exe

                              Filesize

                              3.7MB

                              MD5

                              1a85b92e5c9eea99ad9cd158576db415

                              SHA1

                              297be663c521a3d3227b2e25f8027efdf1f8d4af

                              SHA256

                              b0e7efb1c33ded1e5818fa7c0adfd655b6b6f06bc23e86c76b52d4dbd71ba190

                              SHA512

                              9480d41d4bba8ad31b4eacd184207764c4eea730eb6586255c1635f1d0078a4b17f8990e6fbfcf6fb978107580627464a2d0dc3ac06f37687fc29c592ff26e64

                            • C:\Users\Admin\AppData\Local\Temp\1020775001\41937a100f.exe

                              Filesize

                              2.2MB

                              MD5

                              412b066a67914e4e73635cd132707400

                              SHA1

                              3b53a4454f2a7924a0cbb2e0fc832999800fa85f

                              SHA256

                              da6583ab896438ce99998768f9aad6e83d84e22c7d884b8493e931b7eccdc0e0

                              SHA512

                              677ffe0e0c0f05db6131bd960803727e0fc45ac074ebde9c47b96c1af74589eb99663dbdb2dbd7c82c76cd7a679eb701b9b53356ed062df1d682c29bca7e4578

                            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                              Filesize

                              1.8MB

                              MD5

                              bc3b0fcb68c9a3e6ce6ee8b3b9c258f6

                              SHA1

                              edde275eb12f3e35413bf5872034ed7fe318ee68

                              SHA256

                              c4de054a99bee0ddfb0969f6e7a371ab4c0cdf3fb5e6e712d657eb58f5e916d8

                              SHA512

                              7f1b24935b2e0746aa57ce2bc2208b7756556de44e759073539e434fcaa859a1be62ea554999468bba9948de54038f7ee389ff80effcd2ba4e2d238cc86e4d83

                            • memory/436-3-0x0000000000AF0000-0x0000000000FAF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/436-7-0x0000000000AF0000-0x0000000000FAF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/436-5-0x0000000000AF0000-0x0000000000FAF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/436-0-0x0000000000AF0000-0x0000000000FAF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/436-2-0x0000000000AF1000-0x0000000000B1F000-memory.dmp

                              Filesize

                              184KB

                            • memory/436-1-0x0000000076F35000-0x0000000076F37000-memory.dmp

                              Filesize

                              8KB

                            • memory/864-349-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/864-350-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1296-129-0x0000000000DA0000-0x000000000124E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1296-124-0x0000000000DA0000-0x000000000124E000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1456-20-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1456-15-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1456-19-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1636-308-0x0000000000400000-0x000000000042F000-memory.dmp

                              Filesize

                              188KB

                            • memory/1636-306-0x0000000000400000-0x000000000042F000-memory.dmp

                              Filesize

                              188KB

                            • memory/1636-315-0x0000000010000000-0x000000001001C000-memory.dmp

                              Filesize

                              112KB

                            • memory/2532-337-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-130-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-264-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-305-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-174-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-320-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-361-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-249-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-358-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-343-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-330-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2532-297-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3184-204-0x0000000000400000-0x000000000045F000-memory.dmp

                              Filesize

                              380KB

                            • memory/3184-202-0x0000000000400000-0x000000000045F000-memory.dmp

                              Filesize

                              380KB

                            • memory/3368-271-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3368-275-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4052-273-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4052-277-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4068-313-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-134-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                              Filesize

                              972KB

                            • memory/4068-360-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-345-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-266-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-208-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-342-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-335-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-325-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-102-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-131-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-100-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-263-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4068-299-0x0000000000760000-0x0000000000DDC000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4200-301-0x0000000000B00000-0x0000000001509000-memory.dmp

                              Filesize

                              10.0MB

                            • memory/4200-300-0x0000000000B00000-0x0000000001509000-memory.dmp

                              Filesize

                              10.0MB

                            • memory/4200-296-0x0000000000B00000-0x0000000001509000-memory.dmp

                              Filesize

                              10.0MB

                            • memory/4200-309-0x0000000000B00000-0x0000000001509000-memory.dmp

                              Filesize

                              10.0MB

                            • memory/4336-298-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-341-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-312-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-101-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-99-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-132-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-80-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-324-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-8-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-79-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-334-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-9-0x0000000000D11000-0x0000000000D3F000-memory.dmp

                              Filesize

                              184KB

                            • memory/4336-61-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-104-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-207-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-13-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-344-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-265-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-262-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-12-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-11-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-359-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4336-10-0x0000000000D10000-0x00000000011CF000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4660-200-0x00000000057C0000-0x0000000005D66000-memory.dmp

                              Filesize

                              5.6MB

                            • memory/4660-199-0x00000000008D0000-0x0000000000930000-memory.dmp

                              Filesize

                              384KB

                            • memory/4896-352-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4896-347-0x0000000000E20000-0x00000000012CE000-memory.dmp

                              Filesize

                              4.7MB