Analysis
-
max time kernel
50s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 16:58
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
file.exe
-
Size
2.9MB
-
MD5
1d272c9aa998704c62b578a03ea79db0
-
SHA1
0bfb5ffd37a278143649f15efbf3b8725b25f89b
-
SHA256
a33b0b0c51bcff2ee0eb94ee480383fbf4971bc723f06c95361b24805d8e4f9a
-
SHA512
8de05686653f6779327abd212946ea3bcad946fd6e014accd47d411d58c7eb95b62365e015daa0ea94d6bb5835227e7c657fca72a88a1de41674e99a078be6c8
-
SSDEEP
49152:0wH8eUbUu/g2CpfY3m9/Py/vxbhOQ1kK1dkUsVXos3xfHfMm3ScftLQJiME+N:0wT5u/g2CpfY3m9/PexbQAkK1dkh3xvL
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
cryptbot
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://shineugler.biz/api
https://tacitglibbr.biz/api
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
lumma
https://drive-connect.cyou/api
Signatures
-
Amadey family
-
Cryptbot family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 5 IoCs
pid Process 4944 skotes.exe 4760 IQ7ux2z.exe 896 31cbb836d0.exe 5272 31cbb836d0.exe 5812 skotes.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine file.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023c86-23074.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2256 file.exe 4944 skotes.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 896 set thread context of 5272 896 31cbb836d0.exe 101 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1548 1652 WerFault.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IQ7ux2z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31cbb836d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31cbb836d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3296 timeout.exe -
Kills process with taskkill 3 IoCs
pid Process 6116 taskkill.exe 4308 taskkill.exe 3712 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2256 file.exe 2256 file.exe 4944 skotes.exe 4944 skotes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4760 IQ7ux2z.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2256 file.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2256 wrote to memory of 4944 2256 file.exe 83 PID 2256 wrote to memory of 4944 2256 file.exe 83 PID 2256 wrote to memory of 4944 2256 file.exe 83 PID 4944 wrote to memory of 4760 4944 skotes.exe 97 PID 4944 wrote to memory of 4760 4944 skotes.exe 97 PID 4944 wrote to memory of 4760 4944 skotes.exe 97 PID 4944 wrote to memory of 896 4944 skotes.exe 98 PID 4944 wrote to memory of 896 4944 skotes.exe 98 PID 4944 wrote to memory of 896 4944 skotes.exe 98 PID 896 wrote to memory of 5272 896 31cbb836d0.exe 101 PID 896 wrote to memory of 5272 896 31cbb836d0.exe 101 PID 896 wrote to memory of 5272 896 31cbb836d0.exe 101 PID 896 wrote to memory of 5272 896 31cbb836d0.exe 101 PID 896 wrote to memory of 5272 896 31cbb836d0.exe 101 PID 896 wrote to memory of 5272 896 31cbb836d0.exe 101 PID 896 wrote to memory of 5272 896 31cbb836d0.exe 101 PID 896 wrote to memory of 5272 896 31cbb836d0.exe 101 PID 896 wrote to memory of 5272 896 31cbb836d0.exe 101 PID 896 wrote to memory of 5272 896 31cbb836d0.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe"C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\1015672001\31cbb836d0.exe"C:\Users\Admin\AppData\Local\Temp\1015672001\31cbb836d0.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Local\Temp\1015672001\31cbb836d0.exe"C:\Users\Admin\AppData\Local\Temp\1015672001\31cbb836d0.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5272
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015673001\f3412d7efc.exe"C:\Users\Admin\AppData\Local\Temp\1015673001\f3412d7efc.exe"3⤵PID:6120
-
-
C:\Users\Admin\AppData\Local\Temp\1015674001\da7138c1ef.exe"C:\Users\Admin\AppData\Local\Temp\1015674001\da7138c1ef.exe"3⤵PID:5868
-
-
C:\Users\Admin\AppData\Local\Temp\1015675001\91a360ef96.exe"C:\Users\Admin\AppData\Local\Temp\1015675001\91a360ef96.exe"3⤵PID:1652
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1015675001\91a360ef96.exe" & rd /s /q "C:\ProgramData\JWBIECJ5XBIE" & exit4⤵PID:5508
-
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- Delays execution with timeout.exe
PID:3296
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 19284⤵
- Program crash
PID:1548
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015676001\07e8e33ef5.exe"C:\Users\Admin\AppData\Local\Temp\1015676001\07e8e33ef5.exe"3⤵PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\1015677001\da583c77ee.exe"C:\Users\Admin\AppData\Local\Temp\1015677001\da583c77ee.exe"3⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\9G7T5VE00I1JV8KJQU.exe"C:\Users\Admin\AppData\Local\Temp\9G7T5VE00I1JV8KJQU.exe"4⤵PID:3208
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015678001\d7afa2e12d.exe"C:\Users\Admin\AppData\Local\Temp\1015678001\d7afa2e12d.exe"3⤵PID:5940
-
-
C:\Users\Admin\AppData\Local\Temp\1015679001\70caf75065.exe"C:\Users\Admin\AppData\Local\Temp\1015679001\70caf75065.exe"3⤵PID:5996
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- Kills process with taskkill
PID:4308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- Kills process with taskkill
PID:3712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- Kills process with taskkill
PID:6116
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015680001\7e1233f367.exe"C:\Users\Admin\AppData\Local\Temp\1015680001\7e1233f367.exe"3⤵PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\1015681001\318029e4fe.exe"C:\Users\Admin\AppData\Local\Temp\1015681001\318029e4fe.exe"3⤵PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
PID:5812
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵PID:5944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1652 -ip 16521⤵PID:4996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5985a071afd1a3065488a92540c3bee93
SHA1f5282fdbd3fbe681dd8485f37d6ba3d5ce59079f
SHA256464e8781560aecb3764b8afad710aed0b8087b362e180bc3b18c84be5ef38089
SHA512ff76a68533f86b2872c19722f8adb3fcba5f6bc802caa4dc6543447141b78d60db686d481a0e168afd58516d009fe551ee3113de6b3eb174eeee736cf304dd60
-
Filesize
710KB
MD528e568616a7b792cac1726deb77d9039
SHA139890a418fb391b823ed5084533e2e24dff021e1
SHA2569597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2
SHA51285048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5
-
Filesize
4.2MB
MD53cdd95ff7c8fb061a1a077b9eed6af4f
SHA1f8c42713f9c7c750406dde52859ca2b0f6d8a342
SHA2569423f239cb53933a8e5585af76a49d471dbc4fab82c10b67e3c519def8eed56c
SHA5129c57282f715b8f19463c071e99318ce9b00864cfcf30bbf376e827fad26240f7dbde2ccd2bcacc6813ab2fe0cb5f2534bcc298b4727253e46cab6b783466e868
-
Filesize
4.2MB
MD59d7ae4f4e2bc87a3ae1a13ddb7fb0724
SHA119ff6551bfbc6d2d984815622cfc1e82130a5833
SHA256589e6c32c755c633910c40c121abfe8c0bc77059fafb0f93bde52ba79ba50583
SHA51253d89e685407046c45a594538816b9469acd1f96d24e5dba962ed1351848d403b81f2164358680b4a2035b21022a131f4d5fa9c9b12858bdb8f79e1364c75f76
-
Filesize
384KB
MD5dfd5f78a711fa92337010ecc028470b4
SHA11a389091178f2be8ce486cd860de16263f8e902e
SHA256da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d
SHA512a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656
-
Filesize
1.7MB
MD56c1d0dabe1ec5e928f27b3223f25c26b
SHA1e25ab704a6e9b3e4c30a6c1f7043598a13856ad9
SHA25692228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d
SHA5123a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9
-
Filesize
1.8MB
MD5a26561072a2f9f8d37cd3033c70ba3cc
SHA14c9cb01e8e0e68a2a6a840c6d50d1c094037fc85
SHA2568d5a0cf5acb3c50c2f2616b76d187853ef9408fa4c227fd5ad68aded4c9915ba
SHA51208669dac4835c60370c8ab5c082772247200270b5acc604413c8f55966e0f06b1bc4c20dd9a75451dd5043e04ca7d2e32b0c26007a18e83ee085722d9ade482a
-
Filesize
1.7MB
MD526dfd4e4ae9e14a8e1fc8040aff03605
SHA15dbe49b962b6e7183cc8d9170072e8cfd4409b07
SHA256aacee4744f2f51a58eafac85825e8058ecd2944cffa57b384387b83be39453cf
SHA5120eaa02a0655cb22287a454d802a6dcfc6529c3b11027006b606002265247665c5d35211dc1685097131e15cba24723c5fe9d0eab3b769bfcc64973c067cb993c
-
Filesize
947KB
MD5f30e464f0a632c379dcb7ac28fda1177
SHA1d6aeac7924402f8be8a438b5fdd0c60a6519bdbd
SHA256f1423f4cd5d5a2a74ca67e4c095c5a9fc0093c2aee4d18711850428468ca51de
SHA51285ddaa24d5be46f512e2286c7ac9bc6fb264ad0a641ef851fdb083aa6cd5be83b581e9e99ba69954193192f7838b99be72bf44b4a4e1cc9fad1fe9162ee83ef6
-
Filesize
2.7MB
MD5c64dbd250a13e12310835e529aa4d6b7
SHA1fd117208778d7a9410b613ead8b786c711b6ec6a
SHA256e5236fec424be118d05079de19f90a26358f69044a5be884158a1fc90e3c890e
SHA512b1294b9663c682569cd8fc401839bb9a50eee7fefb18bf2b9a607f989262a63fdaa5ec941c829a945f4d93bfcbc70d5a33ba95310d9b1f57280beebf7e8e8bca
-
Filesize
2.8MB
MD524e63d17a0a5c427a27fe6b04c9721a5
SHA192fc0a561812cda4306ca990f376f02669e318aa
SHA256fa8d7b1ba57650187e73565cdd08cef8a64c18dbcddecb3841d4eb914fcef1ae
SHA512a37f743459c91d56eb9727d8c81c35fadd72f5cf19eb802baeed7d427c5c131a5d48ec4e4a38ea701533a517b711fe65783ccf65ed55c534c3b24c6a10a7aa20
-
Filesize
3.1MB
MD5da20e575ced8167250e95e5bb4a186f6
SHA1761f7763a66260d6cd2b5d4672430795026fbdaa
SHA25608a8b32844cfc87025b97eafc2f3b2e794b8139abb4e60326608b5909cc8350b
SHA512558b82a1f2cc931655992e258776203b8dca88fff741085c88eaffdb1c5ff313d073a313bac5502429995da71d35814da372485d5387c32731ce3e4706baf46a
-
Filesize
3.4MB
MD56cc971339e2c468e8bb2f6e4055e5ee5
SHA1e9c70aef7a41ffea6a6070312f0563d4016a788e
SHA256ce4ef41f481d978cd884ae9450df66fdabd01db4ddf676d7a96c59a2740cb4aa
SHA512daed2264ac8dd66336291603275bcb0dbdf80ac87a64646e9543e13a4fd9f6e66f320b410e4c5099c0558f0aefcb51df33a363451493cf9166ead04e2116aff9
-
Filesize
2.9MB
MD51d272c9aa998704c62b578a03ea79db0
SHA10bfb5ffd37a278143649f15efbf3b8725b25f89b
SHA256a33b0b0c51bcff2ee0eb94ee480383fbf4971bc723f06c95361b24805d8e4f9a
SHA5128de05686653f6779327abd212946ea3bcad946fd6e014accd47d411d58c7eb95b62365e015daa0ea94d6bb5835227e7c657fca72a88a1de41674e99a078be6c8