Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 02:25
Static task
static1
General
-
Target
26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe
-
Size
5.5MB
-
MD5
27804d55f185edb91ed8ec5c15066fe5
-
SHA1
6b5339943f113562612b929604f850ccdfa2681a
-
SHA256
26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca
-
SHA512
4f458ad6580ef5a266f36b194d7a32b31a686ab7d88ced7b42c5ac972f17496b5fbb755359bc553d75533f03dd54b1feee01b470e42488ba66ea67050b901838
-
SSDEEP
98304:yfz+nFIl9jheluAfkir3x/rgoihJGK1GVkY+Qd8snFRT66C5K8MSvnGdv8WGCP:yL+nGvhe8AxrXiPyVk19b91CP
Malware Config
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2h6379.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3S96n.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4w017y.exe -
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2h6379.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2h6379.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3S96n.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4w017y.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3S96n.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4w017y.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 4w017y.exe -
Executes dropped EXE 8 IoCs
pid Process 3656 j1C74.exe 3712 2h6379.exe 3336 3S96n.exe 1968 4w017y.exe 1276 skotes.exe 1712 skotes.exe 3112 skotes.exe 4472 skotes.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine 2h6379.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine 3S96n.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine 4w017y.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" j1C74.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 3712 2h6379.exe 3336 3S96n.exe 1968 4w017y.exe 1276 skotes.exe 1712 skotes.exe 3112 skotes.exe 4472 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 4w017y.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4016 3712 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language j1C74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2h6379.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3S96n.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4w017y.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3712 2h6379.exe 3712 2h6379.exe 3336 3S96n.exe 3336 3S96n.exe 1968 4w017y.exe 1968 4w017y.exe 1276 skotes.exe 1276 skotes.exe 1712 skotes.exe 1712 skotes.exe 3112 skotes.exe 3112 skotes.exe 4472 skotes.exe 4472 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1968 4w017y.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2508 wrote to memory of 3656 2508 26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe 85 PID 2508 wrote to memory of 3656 2508 26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe 85 PID 2508 wrote to memory of 3656 2508 26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe 85 PID 3656 wrote to memory of 3712 3656 j1C74.exe 88 PID 3656 wrote to memory of 3712 3656 j1C74.exe 88 PID 3656 wrote to memory of 3712 3656 j1C74.exe 88 PID 3656 wrote to memory of 3336 3656 j1C74.exe 96 PID 3656 wrote to memory of 3336 3656 j1C74.exe 96 PID 3656 wrote to memory of 3336 3656 j1C74.exe 96 PID 2508 wrote to memory of 1968 2508 26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe 99 PID 2508 wrote to memory of 1968 2508 26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe 99 PID 2508 wrote to memory of 1968 2508 26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe 99 PID 1968 wrote to memory of 1276 1968 4w017y.exe 100 PID 1968 wrote to memory of 1276 1968 4w017y.exe 100 PID 1968 wrote to memory of 1276 1968 4w017y.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe"C:\Users\Admin\AppData\Local\Temp\26309ceffdfb8ef91a3d435a569841ed8532f855557aeee54620a54e2c2dceca.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j1C74.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j1C74.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2h6379.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2h6379.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3712 -s 16004⤵
- Program crash
PID:4016
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3S96n.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3S96n.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3336
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w017y.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w017y.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1276
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3712 -ip 37121⤵PID:2304
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1712
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3112
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD52f2a8968bcdc26dc26f35a7f0e741b94
SHA18ff2c4c2bac54fc34c12ee6e8b2349141ae1703c
SHA256b4ed53947a407459822c5d352bb5300a5885b9dec2b6c319c48f54b57a02e2eb
SHA5126288b580f9da2760f2b30565cfa6b5c57c2e9c776e3f04ad7ac1f5c5630678aea869f5f0d494aa244e2dbeb17615936fb29f68a20b0f23325238a5c417568ef9
-
Filesize
3.8MB
MD5be4cd825680f7e4844f9a8c61f7cecbf
SHA166e394e730bbc4b5d51e32954fa2872f3971b64d
SHA2561145f46f15c58ea7effd2900dde5a9bc9fc6e69783e74189e348d7eca867612f
SHA5122fa4f7a9e393e0f814840e9fedd14787a76d564e81ce6dc17f12e1d9e882c1b0acdd2551e03d941e6f9a6ed5d5985087e7cf69000fb530c6fc7735ab31342055
-
Filesize
2.9MB
MD5781c92234ad3fa7fafda08c434d9a50e
SHA1eae985ceabb46b58a7460c29620288535e7bb5ce
SHA25674495c23ae1c2767bc43b39a3f4cea3a6414280dbcf9610d66b4faeaf31b6724
SHA512b6dbd83e54f87e3223312a36d7276dfd2a09ae0689a48ba689d5c99b37d222a2ba8c534b89176227ce1b6d1ccec8d7d9c50fae78065d8c3af312aee8dc05aa6e
-
Filesize
2.0MB
MD57e2272452770fce26baaaf4fca490edf
SHA1f7415b286c2ce27fd9b1d2de81fa13634cb6da15
SHA256edde457b0a32e570c98fcd0868170dfa06990bccd396c4b38b4e8d69bd72d500
SHA512dec16f81df500beda931441c42349483e5058f241da53021c0cade0471a2fcd7fa102efa1c0bd7bdbbfbff1f75d5100302cb4a30c647b99715b962b3217fca26