Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 20:44
Static task
static1
Behavioral task
behavioral1
Sample
d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe
Resource
win7-20240903-en
General
-
Target
d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe
-
Size
2.9MB
-
MD5
1a9cda42bd79f38deda9368800b61527
-
SHA1
d0e61e7812e77acd74098db654e8fa393f9c81a7
-
SHA256
d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f
-
SHA512
5a39f947a45f3ba6b8f13c56a01f11d0c02085a36fd8cb33cc94271366cb4f9a958d4388c084c3711260105a358c6403aadac3e726e6c84b9b7db97bd23a7939
-
SSDEEP
49152:ZopP33A3lh2vicrlm6JoOi7rwcvd3zgYtgGrxWZT:YP33A3n2vicrlRJoOi7ccV30ugGrxW
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Detect Poverty Stealer Payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000016cd3-31.dat family_povertystealer -
Poverty Stealer
Poverty Stealer is a crypto and infostealer written in C++.
-
Povertystealer family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Executes dropped EXE 3 IoCs
pid Process 3000 skotes.exe 1520 DxfmGsU.exe 2944 25aa27ef7d.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine skotes.exe -
Loads dropped DLL 5 IoCs
pid Process 1796 d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe 1796 d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe 3000 skotes.exe 3000 skotes.exe 3000 skotes.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1796 d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe 3000 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DxfmGsU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25aa27ef7d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1796 d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe 3000 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1796 d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1796 wrote to memory of 3000 1796 d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe 31 PID 1796 wrote to memory of 3000 1796 d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe 31 PID 1796 wrote to memory of 3000 1796 d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe 31 PID 1796 wrote to memory of 3000 1796 d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe 31 PID 3000 wrote to memory of 1520 3000 skotes.exe 33 PID 3000 wrote to memory of 1520 3000 skotes.exe 33 PID 3000 wrote to memory of 1520 3000 skotes.exe 33 PID 3000 wrote to memory of 1520 3000 skotes.exe 33 PID 3000 wrote to memory of 2944 3000 skotes.exe 34 PID 3000 wrote to memory of 2944 3000 skotes.exe 34 PID 3000 wrote to memory of 2944 3000 skotes.exe 34 PID 3000 wrote to memory of 2944 3000 skotes.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe"C:\Users\Admin\AppData\Local\Temp\d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\1016723001\DxfmGsU.exe"C:\Users\Admin\AppData\Local\Temp\1016723001\DxfmGsU.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\1016738001\25aa27ef7d.exe"C:\Users\Admin\AppData\Local\Temp\1016738001\25aa27ef7d.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\1016739001\d9da8a79e3.exe"C:\Users\Admin\AppData\Local\Temp\1016739001\d9da8a79e3.exe"3⤵PID:2504
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5d7f262a8282be1508048344c20404de9
SHA1ce852799cb2fd8e54fc5b8f55299dd36a032e981
SHA256810a7284e9cb3207915de92b78c40478f3fe27effa42f6f1ec242232eee4d631
SHA512bc7d18b9a66efb0aa9f94f8ab7a167c83aa1fbea9ca94ad745424d00051a980e396c58047533ce14c99977df6f8c4640712e5f5b4b46e02008cf73fd70d70370
-
Filesize
2.8MB
MD524e63d17a0a5c427a27fe6b04c9721a5
SHA192fc0a561812cda4306ca990f376f02669e318aa
SHA256fa8d7b1ba57650187e73565cdd08cef8a64c18dbcddecb3841d4eb914fcef1ae
SHA512a37f743459c91d56eb9727d8c81c35fadd72f5cf19eb802baeed7d427c5c131a5d48ec4e4a38ea701533a517b711fe65783ccf65ed55c534c3b24c6a10a7aa20
-
Filesize
4.2MB
MD5f0d90c47fc980cb5b9678d4e5cb6378c
SHA1c18a90dea4a0e2aa52116cda2f98a2d4d9eee3b8
SHA256eda574b714702a176c03a18f1cc966361d9245851dc44d97f498527ffa0268ba
SHA5125eed97a7d1fa1cceb1c0f83bacf95b7b6f4899eeb16599c4677630a260a8d0488e5bcf2a80ad3c4e255072eeb8e1c8a564ec4425e2dbb29020e74ad9494e8354
-
Filesize
2.9MB
MD51a9cda42bd79f38deda9368800b61527
SHA1d0e61e7812e77acd74098db654e8fa393f9c81a7
SHA256d3b919cd719b576e9e6e93fcb54edc42d3882891ecad824c78b3201120c8e36f
SHA5125a39f947a45f3ba6b8f13c56a01f11d0c02085a36fd8cb33cc94271366cb4f9a958d4388c084c3711260105a358c6403aadac3e726e6c84b9b7db97bd23a7939