Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 10:27
Static task
static1
General
-
Target
1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe
-
Size
5.4MB
-
MD5
d8e277397a6ffa5f6d556c76ccaefe44
-
SHA1
544877ae6fb4d5f5252e6b191c51dbc62981da8a
-
SHA256
1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e
-
SHA512
6c41384aeb0343d2f771a1c693c27363ddc31fc88b0fa54db2bba6f46fee87d7f0d0d6620c6de8f4875a6afd819646d18404ceb76736bd87bf6d0e9743b54725
-
SSDEEP
98304:A3Mo6YwJNkk3IHikKQ7bbCUvCGMYtqClKwQv7EKGUG6N1BqLHshga2k6QwCTC0U0:AZ6YgNkvKCCUvCZYRsVv7fGUGSBq7vPk
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
Extracted
stealc
drum
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1G18s2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2M4078.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3Z39A.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2M4078.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1G18s2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2M4078.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3Z39A.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3Z39A.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1G18s2.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 1G18s2.exe -
Executes dropped EXE 7 IoCs
pid Process 4964 T5v89.exe 1688 1G18s2.exe 1508 skotes.exe 4916 2M4078.exe 2016 3Z39A.exe 2708 skotes.exe 3048 skotes.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 1G18s2.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 2M4078.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 3Z39A.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine skotes.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" T5v89.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1688 1G18s2.exe 1508 skotes.exe 4916 2M4078.exe 2016 3Z39A.exe 2708 skotes.exe 3048 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 1G18s2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language T5v89.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1G18s2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2M4078.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3Z39A.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1688 1G18s2.exe 1688 1G18s2.exe 1508 skotes.exe 1508 skotes.exe 4916 2M4078.exe 4916 2M4078.exe 2016 3Z39A.exe 2016 3Z39A.exe 2708 skotes.exe 2708 skotes.exe 3048 skotes.exe 3048 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1688 1G18s2.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1480 wrote to memory of 4964 1480 1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe 83 PID 1480 wrote to memory of 4964 1480 1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe 83 PID 1480 wrote to memory of 4964 1480 1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe 83 PID 4964 wrote to memory of 1688 4964 T5v89.exe 84 PID 4964 wrote to memory of 1688 4964 T5v89.exe 84 PID 4964 wrote to memory of 1688 4964 T5v89.exe 84 PID 1688 wrote to memory of 1508 1688 1G18s2.exe 85 PID 1688 wrote to memory of 1508 1688 1G18s2.exe 85 PID 1688 wrote to memory of 1508 1688 1G18s2.exe 85 PID 4964 wrote to memory of 4916 4964 T5v89.exe 86 PID 4964 wrote to memory of 4916 4964 T5v89.exe 86 PID 4964 wrote to memory of 4916 4964 T5v89.exe 86 PID 1480 wrote to memory of 2016 1480 1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe 101 PID 1480 wrote to memory of 2016 1480 1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe 101 PID 1480 wrote to memory of 2016 1480 1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe"C:\Users\Admin\AppData\Local\Temp\1e4062e1c5d86c1bc855d10e16bf457c5fb5bddcb1ddc9093c0e0d8bc569b35e.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\T5v89.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\T5v89.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1G18s2.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1G18s2.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1508
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2M4078.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2M4078.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4916
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Z39A.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3Z39A.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2708
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD569028d86ffdb8a59a9127b47dfb0ab38
SHA122d638c41ec4e8edfbb24d6ef6ccde318b581b84
SHA256c006fc45ccd90fd47319f6aa0ee4694d8b17e4fd35b237ada54db1cc649b0367
SHA512dbb7a989466b49646b44a0635a22188eba4139b57f7308753b6a1fb233f7f3c7a1fac91de399bb40115bb1a4a816caf789c318c44dfcabce8ef16958f11dceb6
-
Filesize
3.6MB
MD508b1c924756ba9d72d0a3920d9b6378e
SHA17fc26d76ef9928fb3ef08223bbcecd0b53d0e43d
SHA256e599f6a0e9fd997d4a4c027a36fe1125c8280925692889ad5be8e24206992a53
SHA512df3cf9e9034fa7d69f7db6ebd43e378dc4e084c1df8242ac7fa710bd1181bdca042fe044b0903e9ccaeb61e5420ac7f349ab88a858aba889ac300678e5c6363b
-
Filesize
1.8MB
MD5d9e5b3e60c19b797259b97ef6e32f5aa
SHA17ed4d22371345fb3865c05b4875a8bd9c67fe402
SHA2563d7006312157afde3e4e4393d7a6d116cb7b2b8c0d29f8c22565c6a367c2919e
SHA512f7a505900f13d7f6670dd8801da2d61c0eb0d6f1c23f84a5147d667eb9a74a514ade6d3982a6583fbf3b9d6e6d143402902cbf763957c40aedb28e26c2543b2d
-
Filesize
1.7MB
MD5dce58ab08c3ab155903b939602299862
SHA18de86054f3bb235caa32ce7121760ff2b1477b45
SHA2561a0bdc949fba81cad9505e074d506b5c9c60d46afc52a785962529eb12984650
SHA512b752e15b2c2f5e8e826aab3834c84a91da55735d3a052baf362eef388b874830bb6b5ed784b13eb3cfc6d451181991491198a3666187faf79b9c27142235cea9