Analysis
-
max time kernel
13s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 04:56
Static task
static1
Behavioral task
behavioral1
Sample
7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe
Resource
win7-20240903-en
General
-
Target
7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe
-
Size
3.1MB
-
MD5
9c580391a930dd9a31ee8261b5d3cce0
-
SHA1
1239b6aa65563304efe387021eec0bc26290a7f1
-
SHA256
7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4
-
SHA512
54cf4fec7c756ee4dc7c7de194a86519a8ffe384cc944ed08dfe395e211e93f28d4feb404448e4db390583c4d36aed1cd8df7fce08927f3a91fc7f073db3865b
-
SSDEEP
49152:7crynO1MjEgjIsOzbrANo0ZQLkx5gNXcZ3BC/Uu+g4LeFTLTMQToPWAG:wr08vgjxOzgUkx0cPzLUHT7TLAG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" skotes.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" skotes.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" skotes.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" skotes.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" skotes.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe -
Executes dropped EXE 2 IoCs
pid Process 2836 skotes.exe 4296 skotes.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine skotes.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" skotes.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" skotes.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" skotes.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: skotes.exe File opened (read-only) \??\G: skotes.exe File opened (read-only) \??\H: skotes.exe File opened (read-only) \??\I: skotes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 2836 skotes.exe 4296 skotes.exe -
resource yara_rule behavioral2/memory/2792-4-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-7-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-3-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-5-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-8-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-21-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-19-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-9-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-10-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-6-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-27-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-28-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/2792-42-0x0000000000AC0000-0x0000000001B7A000-memory.dmp upx behavioral2/memory/4296-69-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-71-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-78-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-70-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-68-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-67-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-65-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-66-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-64-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-62-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-83-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-82-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-84-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-86-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-85-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-88-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-89-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-90-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-92-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-94-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-99-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-98-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-103-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e5762b1 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe File opened for modification C:\Windows\SYSTEM.INI 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe File created C:\Windows\Tasks\skotes.job 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe File created C:\Windows\e5770ea skotes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 2836 skotes.exe 2836 skotes.exe 4296 skotes.exe 4296 skotes.exe 4296 skotes.exe 4296 skotes.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Token: SeDebugPrivilege 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2792 wrote to memory of 772 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 8 PID 2792 wrote to memory of 776 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 9 PID 2792 wrote to memory of 64 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 13 PID 2792 wrote to memory of 3028 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 50 PID 2792 wrote to memory of 2784 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 51 PID 2792 wrote to memory of 3100 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 52 PID 2792 wrote to memory of 3424 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 56 PID 2792 wrote to memory of 3556 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 57 PID 2792 wrote to memory of 3744 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 58 PID 2792 wrote to memory of 3840 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 59 PID 2792 wrote to memory of 3912 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 60 PID 2792 wrote to memory of 4000 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 61 PID 2792 wrote to memory of 4124 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 62 PID 2792 wrote to memory of 1732 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 75 PID 2792 wrote to memory of 2028 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 76 PID 2792 wrote to memory of 2836 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 82 PID 2792 wrote to memory of 2836 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 82 PID 2792 wrote to memory of 2836 2792 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe 82 PID 4296 wrote to memory of 772 4296 skotes.exe 8 PID 4296 wrote to memory of 776 4296 skotes.exe 9 PID 4296 wrote to memory of 64 4296 skotes.exe 13 PID 4296 wrote to memory of 3028 4296 skotes.exe 50 PID 4296 wrote to memory of 2784 4296 skotes.exe 51 PID 4296 wrote to memory of 3100 4296 skotes.exe 52 PID 4296 wrote to memory of 3424 4296 skotes.exe 56 PID 4296 wrote to memory of 3556 4296 skotes.exe 57 PID 4296 wrote to memory of 3744 4296 skotes.exe 58 PID 4296 wrote to memory of 3840 4296 skotes.exe 59 PID 4296 wrote to memory of 3912 4296 skotes.exe 60 PID 4296 wrote to memory of 4000 4296 skotes.exe 61 PID 4296 wrote to memory of 4124 4296 skotes.exe 62 PID 4296 wrote to memory of 1732 4296 skotes.exe 75 PID 4296 wrote to memory of 2028 4296 skotes.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" skotes.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2784
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3100
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe"C:\Users\Admin\AppData\Local\Temp\7d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2836
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4124
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1732
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2028
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4296
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4024
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:1096
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD59c580391a930dd9a31ee8261b5d3cce0
SHA11239b6aa65563304efe387021eec0bc26290a7f1
SHA2567d4b3b7b052e2b296a24aadb95127191b717f4ba52853f21231241d8c0877bc4
SHA51254cf4fec7c756ee4dc7c7de194a86519a8ffe384cc944ed08dfe395e211e93f28d4feb404448e4db390583c4d36aed1cd8df7fce08927f3a91fc7f073db3865b
-
Filesize
257B
MD5522cc9a6199c4e21fe60ff49dc53b9ce
SHA1f86fa82209ac5a0f391e314d5f6dbe79838729dc
SHA256dc6077e6aafc1012f57cbcd4c4881d270588fb9d3da9cd93d0ae492c2e6364c6
SHA51228db2aaacbb24b458b26bc394f59521254a2ecad115e23987bce45005b90653c4137f139ee649d5d03be311fc92effeef4c0d4f1cc5ba8adc7dd0c5810e3e2f6
-
Filesize
97KB
MD5a9c6f4a3437d765de19c27000d085f56
SHA16a4e7c2e2f99f36fa10cd22b34a6104837d3b34c
SHA256a1dbbc45ee1d9144669159946666e844edb52393d1f8e72497956ca40e681cfd
SHA51264d519a68d2063ca38fe3b34524aceca378cfaf8b3bd1c3240bddc6bab45063ec7e592c05e2a8e58120afb13bcfb8d5222e93dcc590ea3e48567d0e3d34a694b