Analysis
-
max time kernel
116s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2025, 23:50
Static task
static1
Behavioral task
behavioral1
Sample
dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe
Resource
win10v2004-20250217-en
General
-
Target
dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe
-
Size
3.7MB
-
MD5
19f58b3ea3eaad37d9095781d3865673
-
SHA1
931bf77610d8f369bb20c1dbffd98d77b9c5fb40
-
SHA256
dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f
-
SHA512
4b08bbb72bc39890ed57d587a0f51ac7b51c1eb734ce491209ce8e8c976b05050098cfc24639d41461460e3c39e00e37333e06cba96696a882fc4891c596be4f
-
SSDEEP
98304:EGA+Z90cUnat9wnDGAXt1fms5lBXGZdma0Ng/5:77PyK9cDH9Bm+XGZdr0m
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0c86aa1902.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c53650908d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1f56i6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5be4ba9551.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 60bb4d6f43.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2j5039.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 42 1724 skotes.exe 46 1724 skotes.exe -
Uses browser remote debugging 2 TTPs 7 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2080 msedge.exe 1612 msedge.exe 3144 chrome.exe 4688 chrome.exe 5096 chrome.exe 3212 chrome.exe 3076 msedge.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2j5039.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5be4ba9551.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1f56i6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0c86aa1902.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 60bb4d6f43.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2j5039.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c53650908d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1f56i6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0c86aa1902.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5be4ba9551.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c53650908d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 60bb4d6f43.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation 1f56i6.exe Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 10 IoCs
pid Process 2436 1f56i6.exe 1724 skotes.exe 1808 2j5039.exe 592 67302e0693.exe 4836 0c86aa1902.exe 3128 5be4ba9551.exe 948 c53650908d.exe 1092 60bb4d6f43.exe 3752 skotes.exe 876 skotes.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine 1f56i6.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine 0c86aa1902.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine 5be4ba9551.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine 2j5039.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine c53650908d.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine 60bb4d6f43.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine skotes.exe -
Loads dropped DLL 2 IoCs
pid Process 3128 5be4ba9551.exe 3128 5be4ba9551.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0c86aa1902.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091833001\\0c86aa1902.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5be4ba9551.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091834001\\5be4ba9551.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c53650908d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091835001\\c53650908d.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\60bb4d6f43.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091836001\\60bb4d6f43.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2436 1f56i6.exe 1724 skotes.exe 1808 2j5039.exe 4836 0c86aa1902.exe 3128 5be4ba9551.exe 948 c53650908d.exe 1092 60bb4d6f43.exe 3752 skotes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 948 set thread context of 3336 948 c53650908d.exe 133 PID 1092 set thread context of 1612 1092 60bb4d6f43.exe 142 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 1f56i6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 67302e0693.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0c86aa1902.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5be4ba9551.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60bb4d6f43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f56i6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2j5039.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c53650908d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5be4ba9551.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5be4ba9551.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133849146886838306" chrome.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2436 1f56i6.exe 2436 1f56i6.exe 1724 skotes.exe 1724 skotes.exe 1808 2j5039.exe 1808 2j5039.exe 1808 2j5039.exe 1808 2j5039.exe 1808 2j5039.exe 1808 2j5039.exe 4836 0c86aa1902.exe 4836 0c86aa1902.exe 4836 0c86aa1902.exe 4836 0c86aa1902.exe 4836 0c86aa1902.exe 4836 0c86aa1902.exe 3128 5be4ba9551.exe 3128 5be4ba9551.exe 3128 5be4ba9551.exe 3128 5be4ba9551.exe 3128 5be4ba9551.exe 3128 5be4ba9551.exe 3144 chrome.exe 3144 chrome.exe 948 c53650908d.exe 948 c53650908d.exe 3128 5be4ba9551.exe 3128 5be4ba9551.exe 3128 5be4ba9551.exe 3128 5be4ba9551.exe 2164 msedge.exe 2164 msedge.exe 3076 msedge.exe 3076 msedge.exe 3340 msedge.exe 3340 msedge.exe 3340 msedge.exe 3340 msedge.exe 1092 60bb4d6f43.exe 1092 60bb4d6f43.exe 3340 msedge.exe 3340 msedge.exe 3340 msedge.exe 3340 msedge.exe 3128 5be4ba9551.exe 3128 5be4ba9551.exe 3752 skotes.exe 3752 skotes.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3076 msedge.exe 3076 msedge.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeShutdownPrivilege 3144 chrome.exe Token: SeCreatePagefilePrivilege 3144 chrome.exe Token: SeShutdownPrivilege 3144 chrome.exe Token: SeCreatePagefilePrivilege 3144 chrome.exe Token: SeShutdownPrivilege 3144 chrome.exe Token: SeCreatePagefilePrivilege 3144 chrome.exe Token: SeShutdownPrivilege 3144 chrome.exe Token: SeCreatePagefilePrivilege 3144 chrome.exe Token: SeShutdownPrivilege 3144 chrome.exe Token: SeCreatePagefilePrivilege 3144 chrome.exe Token: SeShutdownPrivilege 3144 chrome.exe Token: SeCreatePagefilePrivilege 3144 chrome.exe Token: SeShutdownPrivilege 3144 chrome.exe Token: SeCreatePagefilePrivilege 3144 chrome.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 2436 1f56i6.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3144 chrome.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3216 wrote to memory of 2436 3216 dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe 85 PID 3216 wrote to memory of 2436 3216 dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe 85 PID 3216 wrote to memory of 2436 3216 dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe 85 PID 2436 wrote to memory of 1724 2436 1f56i6.exe 88 PID 2436 wrote to memory of 1724 2436 1f56i6.exe 88 PID 2436 wrote to memory of 1724 2436 1f56i6.exe 88 PID 3216 wrote to memory of 1808 3216 dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe 117 PID 3216 wrote to memory of 1808 3216 dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe 117 PID 3216 wrote to memory of 1808 3216 dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe 117 PID 1724 wrote to memory of 592 1724 skotes.exe 95 PID 1724 wrote to memory of 592 1724 skotes.exe 95 PID 1724 wrote to memory of 592 1724 skotes.exe 95 PID 1724 wrote to memory of 4836 1724 skotes.exe 97 PID 1724 wrote to memory of 4836 1724 skotes.exe 97 PID 1724 wrote to memory of 4836 1724 skotes.exe 97 PID 1724 wrote to memory of 3128 1724 skotes.exe 99 PID 1724 wrote to memory of 3128 1724 skotes.exe 99 PID 1724 wrote to memory of 3128 1724 skotes.exe 99 PID 3128 wrote to memory of 3144 3128 5be4ba9551.exe 100 PID 3128 wrote to memory of 3144 3128 5be4ba9551.exe 100 PID 3144 wrote to memory of 1752 3144 chrome.exe 101 PID 3144 wrote to memory of 1752 3144 chrome.exe 101 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 3676 3144 chrome.exe 102 PID 3144 wrote to memory of 2856 3144 chrome.exe 103 PID 3144 wrote to memory of 2856 3144 chrome.exe 103 PID 3144 wrote to memory of 1092 3144 chrome.exe 131 PID 3144 wrote to memory of 1092 3144 chrome.exe 131 PID 3144 wrote to memory of 1092 3144 chrome.exe 131 PID 3144 wrote to memory of 1092 3144 chrome.exe 131 PID 3144 wrote to memory of 1092 3144 chrome.exe 131 PID 3144 wrote to memory of 1092 3144 chrome.exe 131 PID 3144 wrote to memory of 1092 3144 chrome.exe 131 PID 3144 wrote to memory of 1092 3144 chrome.exe 131 PID 3144 wrote to memory of 1092 3144 chrome.exe 131 PID 3144 wrote to memory of 1092 3144 chrome.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe"C:\Users\Admin\AppData\Local\Temp\dcb3055d009c7300e8415508219ba6c172deb37740eae911da14e377c4d8197f.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1f56i6.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1f56i6.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\1091788001\67302e0693.exe"C:\Users\Admin\AppData\Local\Temp\1091788001\67302e0693.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:592
-
-
C:\Users\Admin\AppData\Local\Temp\1091833001\0c86aa1902.exe"C:\Users\Admin\AppData\Local\Temp\1091833001\0c86aa1902.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\1091834001\5be4ba9551.exe"C:\Users\Admin\AppData\Local\Temp\1091834001\5be4ba9551.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""5⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffb3485cc40,0x7ffb3485cc4c,0x7ffb3485cc586⤵PID:1752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1900,i,1547586462402375529,9755142410818026167,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1896 /prefetch:26⤵PID:3676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2148,i,1547586462402375529,9755142410818026167,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2204 /prefetch:36⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,1547586462402375529,9755142410818026167,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2288 /prefetch:86⤵PID:1092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,1547586462402375529,9755142410818026167,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3200 /prefetch:16⤵
- Uses browser remote debugging
PID:5096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3420,i,1547586462402375529,9755142410818026167,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3432 /prefetch:16⤵
- Uses browser remote debugging
PID:4688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4392,i,1547586462402375529,9755142410818026167,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4168 /prefetch:16⤵
- Uses browser remote debugging
PID:3212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4480,i,1547586462402375529,9755142410818026167,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4752 /prefetch:86⤵PID:2304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4740,i,1547586462402375529,9755142410818026167,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4772 /prefetch:86⤵PID:1392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4976,i,1547586462402375529,9755142410818026167,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4884 /prefetch:86⤵PID:2428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4612,i,1547586462402375529,9755142410818026167,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4780 /prefetch:86⤵PID:3692
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"5⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3076 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb348646f8,0x7ffb34864708,0x7ffb348647186⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:26⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:86⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3120 /prefetch:26⤵PID:628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3224 /prefetch:26⤵PID:3044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3436 /prefetch:26⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:16⤵
- Uses browser remote debugging
PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2324 /prefetch:16⤵
- Uses browser remote debugging
PID:2080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3432 /prefetch:26⤵PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3500 /prefetch:26⤵PID:1456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3512 /prefetch:26⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3760 /prefetch:26⤵PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9230446824212352946,12669982927065769092,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3588 /prefetch:26⤵PID:4712
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091835001\c53650908d.exe"C:\Users\Admin\AppData\Local\Temp\1091835001\c53650908d.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:948 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3336
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091836001\60bb4d6f43.exe"C:\Users\Admin\AppData\Local\Temp\1091836001\60bb4d6f43.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1092 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2j5039.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2j5039.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1808
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4492
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3752
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
PID:876
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Authentication Process
1Modify Registry
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
5Credentials In Files
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
649B
MD5fadba3f8508e87cad1a10dae1f168dce
SHA166fca6624923911868e6b5fcefabd81ce9e99d6e
SHA256d920f1738e8919e5477728101e05e551e3a06f540d8fe6515a719e2e021ccc01
SHA512305897b0b30e78f271296be15495da13e3d00d6918c14dd6d8cf844b0e310f283dc980ee2a14af7ff54b86817d3451dc8f25304e1d63069a371c535216aeca3d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\66428481-ee24-4165-b2b2-1956b33ccd73.dmp
Filesize10.4MB
MD542bd9c45cabb5415901c860bbe6413cc
SHA16f996e39d8d4d20c17b2b2222602e57a83ba3019
SHA256d316a65068be9962ce2ca0195ba59d53ff2888feb32a6277a3329fcf1ec5ca07
SHA512961904dba87c35871d048daa83e121e80cc3cb16eb383df3c84a2a698e174f52011d0ea29b4a825846b91fc95fc1811bd11e29173ff806126295fa40f3b6c27d
-
Filesize
152B
MD50621e31d12b6e16ab28de3e74462a4ce
SHA10af6f056aff6edbbc961676656d8045cbe1be12b
SHA2561fd3365fdb49f26471ce9e348ce54c9bc7b66230118302b32074029d88fb6030
SHA512bf0aa5b97023e19013d01abd3387d074cdd5b57f98ec4b0241058b39f9255a7bbab296dce8617f3368601a3d751a6a66dc207d8dd3fc1cba9cac5f98e3127f6f
-
Filesize
152B
MD556361f50f0ee63ef0ea7c91d0c8b847a
SHA135227c31259df7a652efb6486b2251c4ee4b43fc
SHA2567660beecfee70d695225795558f521c3fb2b01571c224b373d202760b02055c0
SHA51294582035220d2a78dfea9dd3377bec3f4a1a1c82255b3b74f4e313f56eb2f7b089e36af9fceea9aa83b7c81432622c3c7f900008a1bdb6b1cd12c4073ae4b8a2
-
Filesize
6KB
MD5713422872caf2808e64f180184e4e71d
SHA1fcdbbae1fbbfbab4a33be73fc84e83c7c3e57089
SHA2568f745ad7dbbb3aea060db9842a10378b2b6a3c56e206cd7628807e07ff36e4de
SHA51219d0658b917e3c5a2f0a1447549f7a456e11f0b7fa3564932e641e58958dd33cc9b341fe76290edbffe7651a49a2582bee980be1514136baf4aeb2445da3a23b
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
987KB
MD5f49d1aaae28b92052e997480c504aa3b
SHA1a422f6403847405cee6068f3394bb151d8591fb5
SHA25681e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0
SHA51241f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773
-
Filesize
429KB
MD5a92d6465d69430b38cbc16bf1c6a7210
SHA1421fadebee484c9d19b9cb18faf3b0f5d9b7a554
SHA2563cdb245eb031230d5652ea5a1160c0cbbb6be92fb3ea3cf2ee14b3d84677fc77
SHA5120fc65c930a01db8cf306252402c47cf00b1222cd9d9736baf839488cdd6cf96ae8be479e08282ec7f34b665250580466a25cdfc699f4ecef6d5e4d543db8c345
-
Filesize
3.0MB
MD55e79df97975b488e901487db545d5de8
SHA12cc617e5bd4cf348b8a1fccf2716686cf2c63fe6
SHA256aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966
SHA5125bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f
-
Filesize
1.7MB
MD5847574da42ba3d0640c821e8eb11e286
SHA1f63a12f36991a1aab0b0cfa89e48ad7138aaac59
SHA256b730e010dc5deb7b1e33bc057ec8839e99c7943f136f4fe0a20b3a6d4d628202
SHA512edff0a63a03d94684a695a57b10fc956792014dbcd31fe295dfca5ee19411e367d2129740157fc1c816e5890d736d53b4c81980de1faa1a7cf70f985f78325b1
-
Filesize
4.5MB
MD53a4289dc27c4a103a6710d371bc7f857
SHA16fce6d7d150cdc05e5e4d5baa579dbbab80993f2
SHA256d287e0e7967728b65d0da4bf0df4b1694ca953784a09100d58bf97aaf80ecc25
SHA512f18a2ac2bd6ee559028dc95a7fe4919e6eb421d7fc630f73e06ebb020fa364f5ecfb3a2c292d0742d5745967d8b949dd87ff6e7962d28a77f426cf33450ac37d
-
Filesize
3.8MB
MD55a4ab597ed3024a1aaf6922eba22b724
SHA165285af68a9a8e469f0cc6b2ae9f3ac4bff3bdad
SHA25616a6b52e068795ff9be36e5867d35d062e096533f96b923ace6733ea6a00d247
SHA5127f638727760491f71cf48d20ceebb05644a19f1ced9835b53719358e7cb8c522e18afbacc566d9a95d14033c3758c2b1bb053ef72e59de088a7dcadec2f5efc0
-
Filesize
2.1MB
MD5ffa05200d7a741017eb476eef981b041
SHA12272ca724539b2e2bef16f3017c1e1e3db9e9485
SHA2562e90e00abbd49c7a69771a8ec31862319a237bf5532768a4e20b627f636b8001
SHA51255be906ff0385337b94ea090d1ccb3c4fd0e7d813adca5d6eccd2cfc40c1cbcf3f68a981cf0f97e457737a0b1b57745870e8ded6e58a6834556cd0bfcb8531a9
-
Filesize
1.8MB
MD5657d91fee6fb44e1c128db5e5079b8f0
SHA110f377bdf20586fb3ab8d3163ee5ea96b8cc41f0
SHA256fee01adb6a7e99c4d6aa940950c563276c7332e1a0025d14b1701be925148e4d
SHA5121422455001d4aa6353d466a26d64e6b2b880ea96f69fe66ab1aeabac03bd5f26cea9c79258064bced9f1df0c8f42d05c109949bcbb41974b489cf056216cbb6e
-
Filesize
502KB
MD58689479dd324a92332501b1b744a4eb0
SHA10858f4673b9581fdb38c78e047f4e6c1a37608eb
SHA256ce26e312ca9eda42ea856e95d27faddac9af6410f476666daeeda83076f3a8fc
SHA5127b8c7db7d31c75ecdf85cdef143a7e4023479b9d207807ec7f1cf495b3de08909e828825f55b52d6fc76ee371b1d9a9b94a9a401d7a08f587e8029333044ecf6