Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe
Resource
win7-20240903-en
General
-
Target
65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe
-
Size
2.8MB
-
MD5
d9f807e1722578cedc93b978f21093cb
-
SHA1
7c78ede2ffe2681575f73359d6b2dbc409106e74
-
SHA256
65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63
-
SHA512
9a4cefebf1ce31919abdbfe4d904cec897fc2c31481246d04c1a32369a87c8dec8d306a13932c95e651059f22556323a4e8b97e2ff05896d3a4f58b96cc11b94
-
SSDEEP
49152:iB49+IycD31w2DM1B4+6Uxa7ZAcomjZuC2nBNgyHtgrRrCAx:iB4gIycjbDM1B5ZOAcdNx2B+yHtgdl
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
Signatures
-
Amadey family
-
Lumma family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4492 created 3016 4492 ae928541c4.exe 50 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ae928541c4.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ae928541c4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ae928541c4.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 8 IoCs
pid Process 4116 skotes.exe 4492 ae928541c4.exe 4880 109417be7f.exe 4256 109417be7f.exe 2976 109417be7f.exe 4320 skotes.exe 3440 skotes.exe 4732 skotes.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine ae928541c4.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 4936 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe 4116 skotes.exe 4492 ae928541c4.exe 4320 skotes.exe 3440 skotes.exe 4732 skotes.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4880 set thread context of 2976 4880 109417be7f.exe 105 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4328 4492 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 109417be7f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 109417be7f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae928541c4.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4936 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe 4936 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe 4116 skotes.exe 4116 skotes.exe 4492 ae928541c4.exe 4492 ae928541c4.exe 4492 ae928541c4.exe 4492 ae928541c4.exe 4492 ae928541c4.exe 4492 ae928541c4.exe 780 svchost.exe 780 svchost.exe 780 svchost.exe 780 svchost.exe 2976 109417be7f.exe 2976 109417be7f.exe 2976 109417be7f.exe 2976 109417be7f.exe 4320 skotes.exe 4320 skotes.exe 3440 skotes.exe 3440 skotes.exe 4732 skotes.exe 4732 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4936 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4936 wrote to memory of 4116 4936 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe 83 PID 4936 wrote to memory of 4116 4936 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe 83 PID 4936 wrote to memory of 4116 4936 65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe 83 PID 4116 wrote to memory of 4492 4116 skotes.exe 91 PID 4116 wrote to memory of 4492 4116 skotes.exe 91 PID 4116 wrote to memory of 4492 4116 skotes.exe 91 PID 4492 wrote to memory of 780 4492 ae928541c4.exe 94 PID 4492 wrote to memory of 780 4492 ae928541c4.exe 94 PID 4492 wrote to memory of 780 4492 ae928541c4.exe 94 PID 4492 wrote to memory of 780 4492 ae928541c4.exe 94 PID 4492 wrote to memory of 780 4492 ae928541c4.exe 94 PID 4116 wrote to memory of 4880 4116 skotes.exe 99 PID 4116 wrote to memory of 4880 4116 skotes.exe 99 PID 4116 wrote to memory of 4880 4116 skotes.exe 99 PID 4880 wrote to memory of 4256 4880 109417be7f.exe 104 PID 4880 wrote to memory of 4256 4880 109417be7f.exe 104 PID 4880 wrote to memory of 4256 4880 109417be7f.exe 104 PID 4880 wrote to memory of 2976 4880 109417be7f.exe 105 PID 4880 wrote to memory of 2976 4880 109417be7f.exe 105 PID 4880 wrote to memory of 2976 4880 109417be7f.exe 105 PID 4880 wrote to memory of 2976 4880 109417be7f.exe 105 PID 4880 wrote to memory of 2976 4880 109417be7f.exe 105 PID 4880 wrote to memory of 2976 4880 109417be7f.exe 105 PID 4880 wrote to memory of 2976 4880 109417be7f.exe 105 PID 4880 wrote to memory of 2976 4880 109417be7f.exe 105 PID 4880 wrote to memory of 2976 4880 109417be7f.exe 105
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3016
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:780
-
-
C:\Users\Admin\AppData\Local\Temp\65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe"C:\Users\Admin\AppData\Local\Temp\65bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\1016805001\ae928541c4.exe"C:\Users\Admin\AppData\Local\Temp\1016805001\ae928541c4.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 5444⤵
- Program crash
PID:4328
-
-
-
C:\Users\Admin\AppData\Local\Temp\1016806001\109417be7f.exe"C:\Users\Admin\AppData\Local\Temp\1016806001\109417be7f.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\1016806001\109417be7f.exe"C:\Users\Admin\AppData\Local\Temp\1016806001\109417be7f.exe"4⤵
- Executes dropped EXE
PID:4256
-
-
C:\Users\Admin\AppData\Local\Temp\1016806001\109417be7f.exe"C:\Users\Admin\AppData\Local\Temp\1016806001\109417be7f.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2976
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4492 -ip 44921⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4320
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3440
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4732
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD569f8c74c8df30f4cb24914be23ea0f65
SHA1d3d87f52035a9363fab66cccfc349d31504001d3
SHA2569f62dad7fcef349974cac585e98b4bf2719eaf86f077e42917613aa3763a1c3e
SHA512c5bc99ddebaa02ccffcdc5a62a36e7688cb9994dcdec9fe218cfb596ada671717115403bb5f32de57aba04def8e2f8db30c95079baeb8311626ac29b16db785e
-
Filesize
747KB
MD58a9cb17c0224a01bd34b46495983c50a
SHA100296ea6a56f6e10a0f1450a20c5fb329b8856c1
SHA2563d51b9523b387859bc0d94246dfb216cfa82f9d650c8d11be11ed67f70e7440b
SHA5121472e4670f469c43227b965984ecc223a526f6284363d8e08a3b5b55e602ccce62df4bc49939ee5bd7df7b0c26e20da896b084eccab767f8728e6bf14d71c840
-
Filesize
2.8MB
MD5d9f807e1722578cedc93b978f21093cb
SHA17c78ede2ffe2681575f73359d6b2dbc409106e74
SHA25665bbaec08da3f5f231efb44ddb1da44d6d4adfd9fc0fffe385f3b9d700681a63
SHA5129a4cefebf1ce31919abdbfe4d904cec897fc2c31481246d04c1a32369a87c8dec8d306a13932c95e651059f22556323a4e8b97e2ff05896d3a4f58b96cc11b94