Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 23:23
Static task
static1
Behavioral task
behavioral1
Sample
69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe
Resource
win7-20241010-en
General
-
Target
69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe
-
Size
3.1MB
-
MD5
4f2646500156298bd82c572e6c8e4062
-
SHA1
44c4da3bd22fc6ac172a3847c3fbe9b88659c1ff
-
SHA256
69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b
-
SHA512
50235199c1e446fcc1a1bd93bbadf4c048ac363a472297e522cd32290f0c81318f8434120b5ee77c82bbd85f01af7eb962e71e4de54ccd59f5ff214208b9de39
-
SSDEEP
49152:icm/mmZYj4ofA2jiwMLgUg6UfV0yRVgH1oiZnus6:GHi4ofA2jieDVdRVK1Dnus
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
xworm
5.0
127.0.0.1:8080
101.99.92.189:8080
d5gQ6Zf7Tzih1Pi1
-
install_file
USB.exe
Extracted
lumma
https://impend-differ.biz/api
https://print-vexer.biz/api
https://dare-curbys.biz/api
https://covery-mover.biz/api
https://formy-spill.biz/api
https://dwell-exclaim.biz/api
https://zinc-sneark.biz/api
https://se-blurry.biz/api
Signatures
-
Amadey family
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2904-117-0x0000000000D60000-0x0000000000D6E000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2904-41-0x0000000000E10000-0x0000000001286000-memory.dmp family_xworm behavioral1/memory/2904-42-0x0000000000E10000-0x0000000001286000-memory.dmp family_xworm -
Gcleaner family
-
Lumma family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/2904-119-0x0000000009210000-0x0000000009330000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9feskIx.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 13f10ddfe9.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 13f10ddfe9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 13f10ddfe9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9feskIx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9feskIx.exe -
Executes dropped EXE 4 IoCs
pid Process 2812 skotes.exe 2904 9feskIx.exe 1572 13f10ddfe9.exe 2332 3284f3b4fd.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 9feskIx.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Wine 13f10ddfe9.exe -
Loads dropped DLL 7 IoCs
pid Process 2136 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 2136 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 2812 skotes.exe 2812 skotes.exe 2812 skotes.exe 2812 skotes.exe 1572 13f10ddfe9.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2136 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 2812 skotes.exe 2904 9feskIx.exe 1572 13f10ddfe9.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9feskIx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13f10ddfe9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3284f3b4fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2904 9feskIx.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2136 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 2812 skotes.exe 2904 9feskIx.exe 1572 13f10ddfe9.exe 2904 9feskIx.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2904 9feskIx.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2136 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2904 9feskIx.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2812 2136 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 31 PID 2136 wrote to memory of 2812 2136 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 31 PID 2136 wrote to memory of 2812 2136 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 31 PID 2136 wrote to memory of 2812 2136 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 31 PID 2812 wrote to memory of 2904 2812 skotes.exe 33 PID 2812 wrote to memory of 2904 2812 skotes.exe 33 PID 2812 wrote to memory of 2904 2812 skotes.exe 33 PID 2812 wrote to memory of 2904 2812 skotes.exe 33 PID 2812 wrote to memory of 1572 2812 skotes.exe 34 PID 2812 wrote to memory of 1572 2812 skotes.exe 34 PID 2812 wrote to memory of 1572 2812 skotes.exe 34 PID 2812 wrote to memory of 1572 2812 skotes.exe 34 PID 2812 wrote to memory of 2332 2812 skotes.exe 35 PID 2812 wrote to memory of 2332 2812 skotes.exe 35 PID 2812 wrote to memory of 2332 2812 skotes.exe 35 PID 2812 wrote to memory of 2332 2812 skotes.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe"C:\Users\Admin\AppData\Local\Temp\69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\1013829001\9feskIx.exe"C:\Users\Admin\AppData\Local\Temp\1013829001\9feskIx.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\1013845001\13f10ddfe9.exe"C:\Users\Admin\AppData\Local\Temp\1013845001\13f10ddfe9.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\1013846001\3284f3b4fd.exe"C:\Users\Admin\AppData\Local\Temp\1013846001\3284f3b4fd.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2332
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RLHRIIGD\download[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
1.8MB
MD558f824a8f6a71da8e9a1acc97fc26d52
SHA1b0e199e6f85626edebbecd13609a011cf953df69
SHA2565e5b808ed64c4f40e07a4894e1da294e364383f0a51adb7ec8c7568afba3eb17
SHA5127d6c752369ea83bad34873d8603c413e9372ff66adcaad11e7f23d3ce85827e057444b30eadf927329191825aef4dc37a1e68c30b71fae4ce6f53708102fb461
-
Filesize
1.9MB
MD52920e7cc2d1445dac674e5a361acdf93
SHA1ae68904f35149434cb772fa55be52a94bb91c39a
SHA2563dadaab5000b3129bc9844fff329754a7e3c20fa364dfd4dcd9ccbf531fce2a9
SHA512e5ba86de23497ebf4d0204bf5db9e04c9f4999e0bc3741c730c2f237ad12dc49bf9a1a8f8186c42be3338e0fbbcb20d363c87c2f8954ae712aed9bfbe90582ef
-
Filesize
2.5MB
MD52a78ce9f3872f5e591d643459cabe476
SHA19ac947dfc71a868bc9c2eb2bd78dfb433067682e
SHA25621a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae
SHA51203e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9
-
Filesize
1.4MB
MD5a8cf5621811f7fac55cfe8cb3fa6b9f6
SHA1121356839e8138a03141f5f5856936a85bd2a474
SHA256614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c
SHA5124479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd
-
Filesize
3.1MB
MD54f2646500156298bd82c572e6c8e4062
SHA144c4da3bd22fc6ac172a3847c3fbe9b88659c1ff
SHA25669f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b
SHA51250235199c1e446fcc1a1bd93bbadf4c048ac363a472297e522cd32290f0c81318f8434120b5ee77c82bbd85f01af7eb962e71e4de54ccd59f5ff214208b9de39