Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 20:01
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20241010-en
General
-
Target
file.exe
-
Size
3.1MB
-
MD5
e9d77ca53bf0845644dd8b2a6a24f133
-
SHA1
58700e47b86cf22ca0e0b96ffa10f64fb11f26c9
-
SHA256
9b28f484a66dfc0a5ab87cae9a7ce45e3a542c06227cfd28f0db4338f5bc3f15
-
SHA512
1bbc659dcb319fcc71f2953a637e55fed2c7249e83bfd3f3ecf963a34482680906b1add3a422594d4912d9aa57d1748bac51ac64dfaa0d5638ef6fcc2d41435e
-
SSDEEP
49152:jhcwdV83L1pRMSeKlxFW7uDiXYM1YcXf+:VPdVoL1pRMlKnc70iZ1h+
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Amadey family
-
Lumma family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection dafdd51dc1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" dafdd51dc1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" dafdd51dc1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" dafdd51dc1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" dafdd51dc1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" dafdd51dc1.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ dafdd51dc1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0d35560f67.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bc888932e8.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0d35560f67.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0d35560f67.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bc888932e8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bc888932e8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion dafdd51dc1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion dafdd51dc1.exe -
Executes dropped EXE 5 IoCs
pid Process 2152 skotes.exe 1180 0d35560f67.exe 2416 bc888932e8.exe 1816 skotes.exe 2620 dafdd51dc1.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine dafdd51dc1.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 0d35560f67.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine bc888932e8.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine skotes.exe -
Loads dropped DLL 7 IoCs
pid Process 2200 file.exe 2152 skotes.exe 2152 skotes.exe 2152 skotes.exe 2152 skotes.exe 2152 skotes.exe 2152 skotes.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features dafdd51dc1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" dafdd51dc1.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\0d35560f67.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1004676001\\0d35560f67.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\bc888932e8.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1004677001\\bc888932e8.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dafdd51dc1.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1004679001\\dafdd51dc1.exe" skotes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2200 file.exe 2152 skotes.exe 1180 0d35560f67.exe 2416 bc888932e8.exe 1816 skotes.exe 2620 dafdd51dc1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2152 set thread context of 1816 2152 skotes.exe 36 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d35560f67.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc888932e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dafdd51dc1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2200 file.exe 2152 skotes.exe 1180 0d35560f67.exe 2416 bc888932e8.exe 1816 skotes.exe 2620 dafdd51dc1.exe 2620 dafdd51dc1.exe 2620 dafdd51dc1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2620 dafdd51dc1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2200 file.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2152 2200 file.exe 30 PID 2200 wrote to memory of 2152 2200 file.exe 30 PID 2200 wrote to memory of 2152 2200 file.exe 30 PID 2200 wrote to memory of 2152 2200 file.exe 30 PID 2152 wrote to memory of 1180 2152 skotes.exe 33 PID 2152 wrote to memory of 1180 2152 skotes.exe 33 PID 2152 wrote to memory of 1180 2152 skotes.exe 33 PID 2152 wrote to memory of 1180 2152 skotes.exe 33 PID 2152 wrote to memory of 2416 2152 skotes.exe 35 PID 2152 wrote to memory of 2416 2152 skotes.exe 35 PID 2152 wrote to memory of 2416 2152 skotes.exe 35 PID 2152 wrote to memory of 2416 2152 skotes.exe 35 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 1816 2152 skotes.exe 36 PID 2152 wrote to memory of 2620 2152 skotes.exe 37 PID 2152 wrote to memory of 2620 2152 skotes.exe 37 PID 2152 wrote to memory of 2620 2152 skotes.exe 37 PID 2152 wrote to memory of 2620 2152 skotes.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\1004676001\0d35560f67.exe"C:\Users\Admin\AppData\Local\Temp\1004676001\0d35560f67.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1180
-
-
C:\Users\Admin\AppData\Local\Temp\1004677001\bc888932e8.exe"C:\Users\Admin\AppData\Local\Temp\1004677001\bc888932e8.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2416
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1816
-
-
C:\Users\Admin\AppData\Local\Temp\1004679001\dafdd51dc1.exe"C:\Users\Admin\AppData\Local\Temp\1004679001\dafdd51dc1.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
3Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD50e3c053cccd97dc93b91dc9ceb00be01
SHA1c10ac13c4971781eeea01991b0fec0d474c95a98
SHA25649317d725402f77e1253f32873158186473a7daf785786b3b310fc9dc8ba6121
SHA5125aae1bcfab4c3c03bb5c55b2b7030b581663f7c80bd7734ca7c84cd72f8dbd93dc61e4c5ace92cf737e1da95eed7d69d08eaa7e0960bad6d3253b0f6cd4c37c9
-
Filesize
2.0MB
MD521e41ecc34e4c9dad116340daffaa1a1
SHA191ae9a1d1a48647bcc91e9732b5a37752659ad2c
SHA256a1cf0572418723ff779a12db3023275b8f1ea61a74944b7a35bf868c183774d9
SHA512a08dcafc94c126f334eb5123a43146415adac1e9db9809052a2b3568cfc4f1a7458e2f927f5fe14f37869fd8f5d8f726f651e480f7e70b61d3541643f171967a
-
Filesize
2.5MB
MD568769cfb16c32409cb93edf901dd7422
SHA1d566045d2b03747f200d604aebbff08e70279c35
SHA256dbf9ff11dccf136bf4e3834b97f949d0a9114bc64d0bf649f4b00aa81472f957
SHA512af98aadd897e398be41bfc17b21b1c0a717321ca8711936a0c524ae76230c5243a85d01e41588ccf1a9fedbbd592e77e2bb9f3cf3a8cc2be674a128f409793de
-
Filesize
3.1MB
MD5e9d77ca53bf0845644dd8b2a6a24f133
SHA158700e47b86cf22ca0e0b96ffa10f64fb11f26c9
SHA2569b28f484a66dfc0a5ab87cae9a7ce45e3a542c06227cfd28f0db4338f5bc3f15
SHA5121bbc659dcb319fcc71f2953a637e55fed2c7249e83bfd3f3ecf963a34482680906b1add3a422594d4912d9aa57d1748bac51ac64dfaa0d5638ef6fcc2d41435e