Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 08:33
Static task
static1
Behavioral task
behavioral1
Sample
2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe
Resource
win7-20241010-en
General
-
Target
2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe
-
Size
1.8MB
-
MD5
0d9087b4e05e08975b36ee2980e7062b
-
SHA1
b0cf4583cdf36276debee8cb1d6a790906c60809
-
SHA256
2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266
-
SHA512
aa311c743793a78ceabf559e221bd412556a395604b9885747423149b178f10d60e412d800d5a5b8498a1dfc42dbd88438134ede28cd27af7a36f7cc0c2cb84d
-
SSDEEP
49152:yfV8Z1DGHENWq16VBPcHcINISYq2mHu1X9FELsY5LU:jZKENGcTIoZmX9FEwY5o
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
mars
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Cryptbot family
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
resource yara_rule behavioral2/memory/2672-123-0x0000000069CC0000-0x000000006A71B000-memory.dmp family_cryptbot_v3 -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3fb721a885.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d449487256.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 41cd696d48.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3fb721a885.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d449487256.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 41cd696d48.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3fb721a885.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 41cd696d48.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d449487256.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe -
Executes dropped EXE 8 IoCs
pid Process 508 skotes.exe 3424 skotes.exe 2672 41cd696d48.exe 2880 vg9qcBa.exe 2216 vg9qcBa.exe 3260 skotes.exe 4488 3fb721a885.exe 2008 d449487256.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine 41cd696d48.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine 3fb721a885.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine d449487256.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3fb721a885.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1009243001\\3fb721a885.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d449487256.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1009244001\\d449487256.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 4016 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe 508 skotes.exe 3424 skotes.exe 2672 41cd696d48.exe 3260 skotes.exe 4488 3fb721a885.exe 2008 d449487256.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2880 set thread context of 2216 2880 vg9qcBa.exe 96 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 41cd696d48.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vg9qcBa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vg9qcBa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3fb721a885.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d449487256.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 41cd696d48.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 41cd696d48.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4016 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe 4016 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe 508 skotes.exe 508 skotes.exe 3424 skotes.exe 3424 skotes.exe 2672 41cd696d48.exe 2672 41cd696d48.exe 3260 skotes.exe 3260 skotes.exe 4488 3fb721a885.exe 4488 3fb721a885.exe 2008 d449487256.exe 2008 d449487256.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4016 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4016 wrote to memory of 508 4016 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe 82 PID 4016 wrote to memory of 508 4016 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe 82 PID 4016 wrote to memory of 508 4016 2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe 82 PID 508 wrote to memory of 2672 508 skotes.exe 93 PID 508 wrote to memory of 2672 508 skotes.exe 93 PID 508 wrote to memory of 2672 508 skotes.exe 93 PID 508 wrote to memory of 2880 508 skotes.exe 94 PID 508 wrote to memory of 2880 508 skotes.exe 94 PID 508 wrote to memory of 2880 508 skotes.exe 94 PID 2880 wrote to memory of 2216 2880 vg9qcBa.exe 96 PID 2880 wrote to memory of 2216 2880 vg9qcBa.exe 96 PID 2880 wrote to memory of 2216 2880 vg9qcBa.exe 96 PID 2880 wrote to memory of 2216 2880 vg9qcBa.exe 96 PID 2880 wrote to memory of 2216 2880 vg9qcBa.exe 96 PID 2880 wrote to memory of 2216 2880 vg9qcBa.exe 96 PID 2880 wrote to memory of 2216 2880 vg9qcBa.exe 96 PID 2880 wrote to memory of 2216 2880 vg9qcBa.exe 96 PID 2880 wrote to memory of 2216 2880 vg9qcBa.exe 96 PID 2880 wrote to memory of 2216 2880 vg9qcBa.exe 96 PID 508 wrote to memory of 4488 508 skotes.exe 98 PID 508 wrote to memory of 4488 508 skotes.exe 98 PID 508 wrote to memory of 4488 508 skotes.exe 98 PID 508 wrote to memory of 2008 508 skotes.exe 99 PID 508 wrote to memory of 2008 508 skotes.exe 99 PID 508 wrote to memory of 2008 508 skotes.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe"C:\Users\Admin\AppData\Local\Temp\2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Users\Admin\AppData\Local\Temp\1009237001\41cd696d48.exe"C:\Users\Admin\AppData\Local\Temp\1009237001\41cd696d48.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2216
-
-
-
C:\Users\Admin\AppData\Local\Temp\1009243001\3fb721a885.exe"C:\Users\Admin\AppData\Local\Temp\1009243001\3fb721a885.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4488
-
-
C:\Users\Admin\AppData\Local\Temp\1009244001\d449487256.exe"C:\Users\Admin\AppData\Local\Temp\1009244001\d449487256.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3424
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3260
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD5b4de34dcc96d16ec82f6fa3a7d037d4f
SHA1a61abdbcf17bd347b2f0733d921100bf5503e844
SHA256176260afa9071597e2a1a9947ae1394acf082932fbbb78b3c830c6d7c63bfa76
SHA512619dd38b27a461164a5541a42d4796b5f946df776d7e8e5e0849580c7148a6bbd7afb50db9e7ee0fb0f2dce02962a260fa7545c14d70f1e005243e1fd600aa33
-
Filesize
460KB
MD520160349422aeb131ed9da71a82eb7ab
SHA1bb01e4225a1e1797c9b5858d0edf063d5f8bc44f
SHA256d8f6ce51eba058276c4722747655b68711682afc5654414e8c195ada38fdc0ea
SHA512907f3f61ac9ebeda534b3a330fd8673e8d09b243847b6a7a8d8d30f74ba8c699eafb8338a8d4f36824871609c1f226cb4db1e4a931fdf312f0e4331e7110c6b8
-
Filesize
1.8MB
MD5e4b5250f65686e87e82210c71f5d5870
SHA12c9d0de98a7cbcf69d6cb496ed85bece6aa2e3f1
SHA2564e5951866d4ca4fdd5e76ace99b49d8d92f13c28289b78d3989957069bc1799a
SHA51280c6e789bdedc6a95aa47e65e0fab15c1d3bfec3daf8c79629b60296e8b508421a55e9e978689cb9f661f0702c56c2ed3f7f59ab722eec9241aac1903d438b92
-
Filesize
1.7MB
MD5637c18dc90ea5e349eb27bd582fac705
SHA17fdfba2b9007dc1b2c6bb508f5fc320b4ceab182
SHA256f3f6386f2bdec68aa8b66dcc8e2a248dc2934264b39814cbba85831b4dd4ad0d
SHA5126daeecf25db8d0a968c5a3f15f533d36fc219074ddcd59d03ef17d230d010a360619c43bd7f9d95c14b149cc957316a4171e8421594aef6faebc9e24e053d4d8
-
Filesize
1.8MB
MD50d9087b4e05e08975b36ee2980e7062b
SHA1b0cf4583cdf36276debee8cb1d6a790906c60809
SHA2562c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266
SHA512aa311c743793a78ceabf559e221bd412556a395604b9885747423149b178f10d60e412d800d5a5b8498a1dfc42dbd88438134ede28cd27af7a36f7cc0c2cb84d