Analysis
-
max time kernel
63s -
max time network
73s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 11:58
Static task
static1
Behavioral task
behavioral1
Sample
ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe
Resource
win7-20240903-en
Errors
General
-
Target
ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe
-
Size
2.8MB
-
MD5
5086ec6859f91dbf4e36bfffc4150e0a
-
SHA1
854c904a7d05f4d8bb2acde139ad87d7792ed251
-
SHA256
ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166
-
SHA512
ad7d1068f4d1f0a0a9c0f75ad280a53866fd3e181e51050263e11dff4b1fac67bcac3c253d4c9206c2e0f36bd10d49ed6d3a0c96fb72f17ddc29af87017660c6
-
SSDEEP
49152:g2RKpPXvqtDEvLXwCOHnfwpQ09nuXq8qjtoi:g2RaPXvw4jXwCafwNNuX1qR
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://deafeninggeh.biz/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation skotes.exe -
Deletes itself 1 IoCs
pid Process 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GoogleChrome.lnk 3WSABrXxGDz7i9pz.exe -
Executes dropped EXE 7 IoCs
pid Process 440 skotes.exe 740 ShtrayEasy35.exe 4536 3WSABrXxGDz7i9pz.exe 3056 C1iJol0f5q36EWms.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 4680 AACLLFrtRrgOyVbh.exe 2680 skotes.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine skotes.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleChrome = "C:\\Users\\Admin\\AppData\\Local\\Temp\\F9oNQztG\\3WSABrXxGDz7i9pz.exe" 3WSABrXxGDz7i9pz.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 1928 ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe 440 skotes.exe 2680 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C1iJol0f5q36EWms.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AACLLFrtRrgOyVbh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ShtrayEasy35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3WSABrXxGDz7i9pz.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1928 ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe 1928 ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe 440 skotes.exe 440 skotes.exe 740 ShtrayEasy35.exe 740 ShtrayEasy35.exe 4536 3WSABrXxGDz7i9pz.exe 4536 3WSABrXxGDz7i9pz.exe 3056 C1iJol0f5q36EWms.exe 3056 C1iJol0f5q36EWms.exe 3056 C1iJol0f5q36EWms.exe 3056 C1iJol0f5q36EWms.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1928 ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1928 wrote to memory of 440 1928 ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe 83 PID 1928 wrote to memory of 440 1928 ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe 83 PID 1928 wrote to memory of 440 1928 ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe 83 PID 440 wrote to memory of 740 440 skotes.exe 86 PID 440 wrote to memory of 740 440 skotes.exe 86 PID 440 wrote to memory of 740 440 skotes.exe 86 PID 740 wrote to memory of 4536 740 ShtrayEasy35.exe 87 PID 740 wrote to memory of 4536 740 ShtrayEasy35.exe 87 PID 740 wrote to memory of 4536 740 ShtrayEasy35.exe 87 PID 4536 wrote to memory of 3056 4536 3WSABrXxGDz7i9pz.exe 94 PID 4536 wrote to memory of 3056 4536 3WSABrXxGDz7i9pz.exe 94 PID 4536 wrote to memory of 3056 4536 3WSABrXxGDz7i9pz.exe 94 PID 3056 wrote to memory of 2316 3056 C1iJol0f5q36EWms.exe 105 PID 3056 wrote to memory of 2316 3056 C1iJol0f5q36EWms.exe 105 PID 3056 wrote to memory of 2316 3056 C1iJol0f5q36EWms.exe 105 PID 2316 wrote to memory of 4680 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 106 PID 2316 wrote to memory of 4680 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 106 PID 2316 wrote to memory of 4680 2316 A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe"C:\Users\Admin\AppData\Local\Temp\ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Users\Admin\AppData\Local\Temp\1015564001\ShtrayEasy35.exe"C:\Users\Admin\AppData\Local\Temp\1015564001\ShtrayEasy35.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Local\Temp\F9oNQztG\3WSABrXxGDz7i9pz.exeC:\Users\Admin\AppData\Local\Temp\F9oNQztG\3WSABrXxGDz7i9pz.exe 7404⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\BflwjcbB\C1iJol0f5q36EWms.exeC:\Users\Admin\AppData\Local\Temp\BflwjcbB\C1iJol0f5q36EWms.exe 05⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe"C:\Users\Admin\AppData\Local\Temp\A66Y4AFUVVQFJHE6PBOWO5VDLWPJ.exe"6⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\efglmlmX\AACLLFrtRrgOyVbh.exeC:\Users\Admin\AppData\Local\Temp\efglmlmX\AACLLFrtRrgOyVbh.exe 23167⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4680
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2680
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD5cb618d063ee184cfaac891ad1c8d9ecb
SHA186407a9702db76124dd4edf2044b7ec074c13f56
SHA256da8bd2476a84ef77f0bdfcfc07b0e8c74c4e7245edfca46fa89400f87d61b866
SHA512960a6746ce0e826e77041a99aa6707d380a306da2228b0628f968f57af7f6b70fbc20dbcb22bdeff628a30b88f528f6030ff500addf845e3f5336c7ff43bc155
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD5cb1c22f5e86c91319d013987dfb6c32d
SHA1d7e179ebeaa3ca9c6693afdbe49c8367bc735c6c
SHA2563181e4ec2edb7ab655b85566cc757361a6b574221d8c713d959cf5fdb89c4382
SHA512308a566bc110b480aba3771c367c51242b8eb642efec5eacf01185a4f4d729744e38db0c04d14671df934fa22cd940ebc6873cfd4f9d2b1f1129bc9b335657e2
-
Filesize
256KB
MD5c37a981bc24c4aba6454da4eecb7acbe
SHA12bffdf27d0d4f7c810e323c1671a87ed2d6b644f
SHA256d6fc121d54e4cdf3a1b6b0505c4f691f16d91fdd421bf96c04388b1c6f19e361
SHA5122f44b5218b323bc2bad3ee37426b5bbcbb089b1a561e5f2f48fd455fed0a395b50a6cbb3783bf06e25b144b3f77078629ab1d86fb2c8df1a532230c81a3b2ab8
-
Filesize
912KB
MD5752294ce33b2e24e15e83151364d6d49
SHA1582e2a2664f19d7fa499a0592386bd395118dcca
SHA25608d8a973e48fa90853f064a3bafcbb6f6f9aecca1a7a0e777ae655bee02e36e0
SHA5120465574d57e4c471ebc95e9555daf936333e065ddc8e8a9ce6c8761082973701db8aa59fd2c8c02143c411352e86952b9041a1eda6b1eaecf7c0ef78cbd91a7c
-
Filesize
1.1MB
MD5b298555bb0abd747844310c6ca6db8cb
SHA1a4e667d337c0063fc1e960cf96e76b4e2b710bee
SHA256be1d891bc086dad79cd7c8fb5db190277871764ec2acf2211c876752cd39b222
SHA512d2d857083ba04a9bef436b23f5598a786a1099aa816bb42377ececcb784af08b281d5c93081a5964f6ec8ae9286b6e0be607d0736293dfdf6c479e9c69de7069
-
Filesize
2.8MB
MD55086ec6859f91dbf4e36bfffc4150e0a
SHA1854c904a7d05f4d8bb2acde139ad87d7792ed251
SHA256ff91f18eb1f1cc201ccb45500f7e7f88547dd982ced00edf15fd73b39a4f1166
SHA512ad7d1068f4d1f0a0a9c0f75ad280a53866fd3e181e51050263e11dff4b1fac67bcac3c253d4c9206c2e0f36bd10d49ed6d3a0c96fb72f17ddc29af87017660c6