Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 13:23
Static task
static1
General
-
Target
9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe
-
Size
2.9MB
-
MD5
b2d635cd0d52ab71037418ae9af2ef35
-
SHA1
c3d2b40b28462b999672410fb41851985e02f44d
-
SHA256
9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8
-
SHA512
eb1309a39a8e11f495123a98be02217a3263e29f3e4b5eaac50b59c5a38ce191858dc2144e9aa9e16d117bbbc5b9328d84577eaf500a6140408842a0ea9cb3bd
-
SSDEEP
49152:BR/2myZcKDeGx+EAw25DD3icyyhQ96NwwzY3S775Jte:BRJyZcKDei+EAwaD3icZmqxzYi771e
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://shineugler.biz/api
Extracted
lumma
https://shineugler.biz/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c2411a3ac6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c2411a3ac6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c2411a3ac6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 4 IoCs
pid Process 4868 skotes.exe 3052 c2411a3ac6.exe 936 skotes.exe 1180 skotes.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine c2411a3ac6.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4748 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe 4868 skotes.exe 3052 c2411a3ac6.exe 936 skotes.exe 1180 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2411a3ac6.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4748 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe 4748 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe 4868 skotes.exe 4868 skotes.exe 3052 c2411a3ac6.exe 3052 c2411a3ac6.exe 3052 c2411a3ac6.exe 3052 c2411a3ac6.exe 3052 c2411a3ac6.exe 3052 c2411a3ac6.exe 936 skotes.exe 936 skotes.exe 1180 skotes.exe 1180 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4748 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4748 wrote to memory of 4868 4748 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe 83 PID 4748 wrote to memory of 4868 4748 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe 83 PID 4748 wrote to memory of 4868 4748 9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe 83 PID 4868 wrote to memory of 3052 4868 skotes.exe 86 PID 4868 wrote to memory of 3052 4868 skotes.exe 86 PID 4868 wrote to memory of 3052 4868 skotes.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe"C:\Users\Admin\AppData\Local\Temp\9e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\1015609001\c2411a3ac6.exe"C:\Users\Admin\AppData\Local\Temp\1015609001\c2411a3ac6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:936
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1180
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD56c1d0dabe1ec5e928f27b3223f25c26b
SHA1e25ab704a6e9b3e4c30a6c1f7043598a13856ad9
SHA25692228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d
SHA5123a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9
-
Filesize
2.9MB
MD5b2d635cd0d52ab71037418ae9af2ef35
SHA1c3d2b40b28462b999672410fb41851985e02f44d
SHA2569e50e178507bfcb2c061094e349182e01b5de9460ebdd4befd808f3d4efc78a8
SHA512eb1309a39a8e11f495123a98be02217a3263e29f3e4b5eaac50b59c5a38ce191858dc2144e9aa9e16d117bbbc5b9328d84577eaf500a6140408842a0ea9cb3bd