Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2024, 20:34
Static task
static1
General
-
Target
292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe
-
Size
6.8MB
-
MD5
e148941617e2a1f4f8c65828c63566b4
-
SHA1
955921315b4e8180ba1df052fe3e98ba2e9d6ec3
-
SHA256
292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740
-
SHA512
fce182b6fe416cdb853e1b5de15202999dd3e8821403597159412bbbd61cb39318dc958fd912cdf8944fe7def04a5ae33d02f9950c1a35ab1c74c88abe02bfa2
-
SSDEEP
196608:LPR4PvkCuRhLRvsHUGt/0VGZBIQPaj3XMDKKDtC:L2xehLiHX0VGZBhVx
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Lumma family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 4z182a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 4z182a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 4z182a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 4z182a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 4z182a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 4z182a.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1Z43U4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2V4295.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3V91O.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4z182a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1Z43U4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3V91O.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3V91O.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4z182a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1Z43U4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2V4295.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2V4295.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4z182a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 1Z43U4.exe -
Executes dropped EXE 10 IoCs
pid Process 4384 H0p78.exe 4864 z3H85.exe 4896 1Z43U4.exe 2068 skotes.exe 2036 2V4295.exe 4652 3V91O.exe 4300 skotes.exe 2116 4z182a.exe 5068 skotes.exe 4120 skotes.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 4z182a.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 1Z43U4.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 2V4295.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Wine 3V91O.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 4z182a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 4z182a.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" H0p78.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z3H85.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 4896 1Z43U4.exe 2068 skotes.exe 2036 2V4295.exe 4652 3V91O.exe 4300 skotes.exe 2116 4z182a.exe 5068 skotes.exe 4120 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 1Z43U4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3444 4652 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4z182a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language H0p78.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z3H85.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1Z43U4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2V4295.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3V91O.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3V91O.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3V91O.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4896 1Z43U4.exe 4896 1Z43U4.exe 2068 skotes.exe 2068 skotes.exe 2036 2V4295.exe 2036 2V4295.exe 4652 3V91O.exe 4652 3V91O.exe 4300 skotes.exe 4300 skotes.exe 4652 3V91O.exe 4652 3V91O.exe 2116 4z182a.exe 2116 4z182a.exe 2116 4z182a.exe 2116 4z182a.exe 5068 skotes.exe 5068 skotes.exe 4120 skotes.exe 4120 skotes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2116 4z182a.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4896 1Z43U4.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2812 wrote to memory of 4384 2812 292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe 83 PID 2812 wrote to memory of 4384 2812 292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe 83 PID 2812 wrote to memory of 4384 2812 292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe 83 PID 4384 wrote to memory of 4864 4384 H0p78.exe 84 PID 4384 wrote to memory of 4864 4384 H0p78.exe 84 PID 4384 wrote to memory of 4864 4384 H0p78.exe 84 PID 4864 wrote to memory of 4896 4864 z3H85.exe 85 PID 4864 wrote to memory of 4896 4864 z3H85.exe 85 PID 4864 wrote to memory of 4896 4864 z3H85.exe 85 PID 4896 wrote to memory of 2068 4896 1Z43U4.exe 86 PID 4896 wrote to memory of 2068 4896 1Z43U4.exe 86 PID 4896 wrote to memory of 2068 4896 1Z43U4.exe 86 PID 4864 wrote to memory of 2036 4864 z3H85.exe 87 PID 4864 wrote to memory of 2036 4864 z3H85.exe 87 PID 4864 wrote to memory of 2036 4864 z3H85.exe 87 PID 4384 wrote to memory of 4652 4384 H0p78.exe 89 PID 4384 wrote to memory of 4652 4384 H0p78.exe 89 PID 4384 wrote to memory of 4652 4384 H0p78.exe 89 PID 2812 wrote to memory of 2116 2812 292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe 111 PID 2812 wrote to memory of 2116 2812 292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe 111 PID 2812 wrote to memory of 2116 2812 292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe"C:\Users\Admin\AppData\Local\Temp\292f6d645826391811eecb98f210839c1e332996b29202f395cf925300669740.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H0p78.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H0p78.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3H85.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3H85.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Z43U4.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Z43U4.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2068
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2V4295.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2V4295.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2036
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3V91O.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3V91O.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 15644⤵
- Program crash
PID:3444
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4z182a.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4z182a.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4652 -ip 46521⤵PID:1676
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5068
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4120
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
3Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD52f5c08677bf0d9f504ef3215384dcc1e
SHA1de8d9fcbfafb8c653639c6c619ec2dd4809190ba
SHA256b6c270cee9f21b2dda279528eb453b57087cf00f6368341c07c30312c639b2ca
SHA5127fa05fc5f8c76cd3caa2184b515271352a89694ee1002bba090df07262e6b7ba07e2df2e49e4030436ce921c0c6f13e406e629a01a87c6bd50a6c8bbeb8e60f0
-
Filesize
5.3MB
MD5d1aa0b1e82561558c7d736d602f3bd4d
SHA10012ecfca40b61a7e456ebfbf4f70d961195776c
SHA256e9d6b89b56deb8ebb310e615c8cbc983657380ec7f8931ee92260ef40484f1b7
SHA51208fb54af7a459f2cb48d7fbe8679878d43b58634462d91d355b6d083812066325b8f2d1823efa7b0c667b06fd858cc2eb408c37e26a3dd44de56642c01739eb6
-
Filesize
5.0MB
MD5a7f7ab07b8e0883146876349af33e9bf
SHA1fcf2c651b552472bd92e47f6664ef9077ef4b6cc
SHA256c2e1647a27c7ef8dff592d7cc1611828d7020097ce7eecb6c4cc7ca9ab8f36b2
SHA5120d1b44e08ccd97975978bbcca90c5e922e62001b3febcd560ff39100454531333bacec6555e082b90931e787054038943c031b92bf05d0b45551cedcad6d04da
-
Filesize
3.6MB
MD55c4e3a70eec467d30c77fef9981e0b65
SHA1a03e49bb850ec7e3c8445b2bba441bd5b3380d1f
SHA256eda8a46485ce93e8fe8e2e66fb95795c472fac8dbb1f2507b604ce483ad442dc
SHA5128c9f6b8dfe4d2d46ca83f9b31863cfbff6c22cd3819a9bc78201481223390aa8da1e0256aa66c8b32c4f1cdb1ba6a3998a1653965f4848e6d07f28fecbc2670f
-
Filesize
3.1MB
MD59b9176d451eda45fa301ad84d0c14b67
SHA17cca89e4c9cfd0e92a4f8f1866c1a2e9384a9965
SHA2565ada4fe22e4fc090aee8cf9d9a568929197bca25f22619c4c2790d4e766db905
SHA51289b4f071283abfebf87a5ea0dc37e2600c4046f03afb39cb27fa35eaca84e0e5c5d268effd54456e9b3dcd4313f94a6c0d8a6edeb61989bcdae1cf4c9380c478
-
Filesize
1.8MB
MD5d0da2242d77e51fa4fb26dfa38d433d1
SHA1e49474a5a55a3b49bc0c1429ef11da61c7e5a3df
SHA256b0d918aae69e462e276bdb6988b2bdee76fc144665779fbafbdea83d689cad7f
SHA5123437d70654aeb1b0d22413442c12d07eea2401ee41f1a145d89ef3a9e3d96d88f771d095fde80670e8be4638545ccfe86f949c6b81982cd231a787b5f1bf09c6