Analysis
-
max time kernel
70s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-02-2025 07:32
Static task
static1
Behavioral task
behavioral1
Sample
dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe
Resource
win10v2004-20250207-en
General
-
Target
dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe
-
Size
1.8MB
-
MD5
87e2bacbb2b97bd750d716c18da5b3a0
-
SHA1
7c40fd0b7a3bd6c59a605cb6d9f20e2e19c212af
-
SHA256
dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc
-
SHA512
b386fbe63e72977d769382e3ab112bdeda9a1b9e8480cafeb325795bee186af63085e66b059386cbb4f3e1f5f1b06a6806b6b6a8d3312be9d1754faca597794a
-
SSDEEP
49152:BMs7fUicQ3xMVwIpIhUI7Bspj68AQqypRo53y:u6Uir36fpIpgA/y
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://mercharena.biz/api
Signatures
-
Amadey family
-
Gcleaner family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d2YQIJa.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 37b5c4155c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f139a8ea1a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0644f8e101.exe -
Downloads MZ/PE file 4 IoCs
flow pid Process 4 2864 axplong.exe 4 2864 axplong.exe 7 2864 axplong.exe 10 1140 skotes.exe -
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 316 chrome.exe 2488 chrome.exe 2276 chrome.exe 2416 chrome.exe -
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d2YQIJa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 37b5c4155c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0644f8e101.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0644f8e101.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 37b5c4155c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f139a8ea1a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f139a8ea1a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d2YQIJa.exe -
Executes dropped EXE 6 IoCs
pid Process 2864 axplong.exe 1408 f139a8ea1a.exe 2216 0644f8e101.exe 1140 skotes.exe 1648 d2YQIJa.exe 1280 37b5c4155c.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine f139a8ea1a.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine 0644f8e101.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine d2YQIJa.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine 37b5c4155c.exe -
Loads dropped DLL 10 IoCs
pid Process 2100 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 2100 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 2864 axplong.exe 2864 axplong.exe 2864 axplong.exe 2864 axplong.exe 2216 0644f8e101.exe 2216 0644f8e101.exe 1140 skotes.exe 2864 axplong.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\f139a8ea1a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1021144001\\f139a8ea1a.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\0644f8e101.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1021145001\\0644f8e101.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 2100 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 2864 axplong.exe 1408 f139a8ea1a.exe 2216 0644f8e101.exe 1140 skotes.exe 1648 d2YQIJa.exe 1280 37b5c4155c.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 0644f8e101.exe File created C:\Windows\Tasks\axplong.job dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f139a8ea1a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0644f8e101.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2YQIJa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37b5c4155c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 f139a8ea1a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString f139a8ea1a.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2100 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 2864 axplong.exe 1408 f139a8ea1a.exe 1408 f139a8ea1a.exe 2216 0644f8e101.exe 1140 skotes.exe 1648 d2YQIJa.exe 1280 37b5c4155c.exe 1408 f139a8ea1a.exe 316 chrome.exe 316 chrome.exe 1648 d2YQIJa.exe 1648 d2YQIJa.exe 1648 d2YQIJa.exe 1648 d2YQIJa.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeShutdownPrivilege 316 chrome.exe Token: SeShutdownPrivilege 316 chrome.exe Token: SeShutdownPrivilege 316 chrome.exe Token: SeShutdownPrivilege 316 chrome.exe Token: SeShutdownPrivilege 316 chrome.exe Token: SeShutdownPrivilege 316 chrome.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2100 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 2216 0644f8e101.exe 316 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2864 2100 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 31 PID 2100 wrote to memory of 2864 2100 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 31 PID 2100 wrote to memory of 2864 2100 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 31 PID 2100 wrote to memory of 2864 2100 dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe 31 PID 2864 wrote to memory of 1408 2864 axplong.exe 33 PID 2864 wrote to memory of 1408 2864 axplong.exe 33 PID 2864 wrote to memory of 1408 2864 axplong.exe 33 PID 2864 wrote to memory of 1408 2864 axplong.exe 33 PID 2864 wrote to memory of 2216 2864 axplong.exe 35 PID 2864 wrote to memory of 2216 2864 axplong.exe 35 PID 2864 wrote to memory of 2216 2864 axplong.exe 35 PID 2864 wrote to memory of 2216 2864 axplong.exe 35 PID 2216 wrote to memory of 1140 2216 0644f8e101.exe 36 PID 2216 wrote to memory of 1140 2216 0644f8e101.exe 36 PID 2216 wrote to memory of 1140 2216 0644f8e101.exe 36 PID 2216 wrote to memory of 1140 2216 0644f8e101.exe 36 PID 1140 wrote to memory of 1648 1140 skotes.exe 38 PID 1140 wrote to memory of 1648 1140 skotes.exe 38 PID 1140 wrote to memory of 1648 1140 skotes.exe 38 PID 1140 wrote to memory of 1648 1140 skotes.exe 38 PID 2864 wrote to memory of 1280 2864 axplong.exe 40 PID 2864 wrote to memory of 1280 2864 axplong.exe 40 PID 2864 wrote to memory of 1280 2864 axplong.exe 40 PID 2864 wrote to memory of 1280 2864 axplong.exe 40 PID 1408 wrote to memory of 316 1408 f139a8ea1a.exe 41 PID 1408 wrote to memory of 316 1408 f139a8ea1a.exe 41 PID 1408 wrote to memory of 316 1408 f139a8ea1a.exe 41 PID 1408 wrote to memory of 316 1408 f139a8ea1a.exe 41 PID 316 wrote to memory of 2612 316 chrome.exe 42 PID 316 wrote to memory of 2612 316 chrome.exe 42 PID 316 wrote to memory of 2612 316 chrome.exe 42 PID 316 wrote to memory of 1764 316 chrome.exe 43 PID 316 wrote to memory of 1764 316 chrome.exe 43 PID 316 wrote to memory of 1764 316 chrome.exe 43 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44 PID 316 wrote to memory of 2688 316 chrome.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe"C:\Users\Admin\AppData\Local\Temp\dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\1021144001\f139a8ea1a.exe"C:\Users\Admin\AppData\Local\Temp\1021144001\f139a8ea1a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""4⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef74f9758,0x7fef74f9768,0x7fef74f97785⤵PID:2612
-
-
C:\Windows\system32\ctfmon.exectfmon.exe5⤵PID:1764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:25⤵PID:2688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:85⤵PID:2256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:85⤵PID:960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2212 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2432 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2440 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:15⤵
- Uses browser remote debugging
PID:2416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1476 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:25⤵PID:3260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3876 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:85⤵PID:3496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1021145001\0644f8e101.exe"C:\Users\Admin\AppData\Local\Temp\1021145001\0644f8e101.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe"C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1648
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1021146001\37b5c4155c.exe"C:\Users\Admin\AppData\Local\Temp\1021146001\37b5c4155c.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1280 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵PID:3720
-
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2188
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Authentication Process
1Modify Registry
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6G4X5UFP\service[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
1.7MB
MD544ff768becec4b5f5b64b123f180294e
SHA1dc18911075f82f6277635762e6236507cecddd0c
SHA256950d79f3a80f4b98510bc8de408d441df98aa05feee197c8e42333e261dc21f1
SHA51236fc08855ae8b352908345a06f17793617e000ce1e6ca7b3884ff8b304c5cd92494fb8eb0a9e952729877831d5c86912fe5b44e2787942a0c20555bbd417f08f
-
Filesize
2.1MB
MD576d9f29b9580ad7155368ede173db24a
SHA1a3292c6142f5b94dbdce451233cdc9acffd0ec17
SHA256129e71b4c4b2e721e8162a068d367fed04f00799b5d6c65417a5aff3f8aeb1e0
SHA51240e3376fbafefb109de096d5ce65d582df1986eaef1046a948df1115576c79396f5288bbe56a54a483940e813a3c4d69eba09dcd2bd763536339aad8e94d11d2
-
Filesize
3.8MB
MD539e27167bffb468ef14686da7403716a
SHA1ca849c0f28118fd33d400b051ab8bc1f63faeeff
SHA256be06d32cc119d70c71d1a6a062eb2e097b7202d459ab9ddaf62254f863958392
SHA5127b167bb24508f3f24b75641e8e99af20ae6e45b54c1bb7a3ccb4b0d19b254dfc6cefc9719631f7e84f1ea4b58b72cfd3dfb672e915a1af8a3b0a3bedb1b4865a
-
Filesize
2.0MB
MD530d1c660c7505c9b470f66a6c2129b96
SHA1fcff3478ab20b858268d1834dbf50977e6f6a9b4
SHA256c54c305d48160cba0c1b26345ded9d609592bf829dfbd572180e10bdffda9482
SHA512c615b4079cf94c6cb9a79338dbb40347530af7fb1205ebba2370bcbc1b1ea2d9ea6e73f60bb5d0fa132c25efb7103472365f13b2542b77eb5f8248c35ab264a4
-
Filesize
240KB
MD5aa43b4098c15c4e28ab8f89de980e2a4
SHA164bad9977ab61508400ef5798c8a93bbbfb12326
SHA2565d5cb60faaa87e19f884b3c94632941c72f17f71bd563c4e7e1c9491005fb3b2
SHA51243064dae23e4aa3e452f5e4a04fba4bb3b22999d5fd8949dac4300cb44ebce02653fb08459276b3d59287262090f7a9118c1098beed1b347507e81fef4e33b8d
-
Filesize
1.8MB
MD587e2bacbb2b97bd750d716c18da5b3a0
SHA17c40fd0b7a3bd6c59a605cb6d9f20e2e19c212af
SHA256dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc
SHA512b386fbe63e72977d769382e3ab112bdeda9a1b9e8480cafeb325795bee186af63085e66b059386cbb4f3e1f5f1b06a6806b6b6a8d3312be9d1754faca597794a