Analysis
-
max time kernel
22s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 10:56
Static task
static1
Behavioral task
behavioral1
Sample
31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe
Resource
win7-20241010-en
General
-
Target
31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe
-
Size
3.1MB
-
MD5
006ef30d2ac76e74fe2977f5f16b0204
-
SHA1
9c279504158e9a33dee5aa6bdb752ec03431a7cc
-
SHA256
31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988
-
SHA512
29bde2496283c867cda053ecc79f5a1f3e1e1463dd64d6976860d94c9d1235f905f237193c15b7066dd2971548e36943de88c2c0ee46e551a6c3a63db6c0631f
-
SSDEEP
49152:7crynO1MjEgjIsOzbrANo0ZQLkx5gNXcZ3BC/Uu+g4LeFTLTMQToPWAC:wr08vgjxOzgUkx0cPzLUHT7TLAC
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" skotes.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" skotes.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" skotes.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" skotes.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Executes dropped EXE 2 IoCs
pid Process 4364 skotes.exe 3516 skotes.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Wine skotes.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" skotes.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" skotes.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" skotes.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: skotes.exe File opened (read-only) \??\G: skotes.exe File opened (read-only) \??\H: skotes.exe File opened (read-only) \??\I: skotes.exe File opened (read-only) \??\J: skotes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 4364 skotes.exe 3516 skotes.exe -
resource yara_rule behavioral2/memory/2400-7-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-6-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-5-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-8-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-14-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-16-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-17-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-15-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-3-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-1-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-4-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-26-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-25-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/2400-41-0x0000000000AB0000-0x0000000001B6A000-memory.dmp upx behavioral2/memory/4364-74-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-70-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-67-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-75-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-73-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-72-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-68-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-66-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-71-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-64-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-87-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-88-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-91-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-92-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-93-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-95-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-96-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-97-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-98-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-101-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-102-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-106-0x0000000005300000-0x00000000063BA000-memory.dmp upx behavioral2/memory/4364-108-0x0000000005300000-0x00000000063BA000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e57af3b 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe File opened for modification C:\Windows\SYSTEM.INI 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe File created C:\Windows\Tasks\skotes.job 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe File created C:\Windows\e57df44 skotes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 4364 skotes.exe 4364 skotes.exe 4364 skotes.exe 4364 skotes.exe 3516 skotes.exe 3516 skotes.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2400 wrote to memory of 760 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 8 PID 2400 wrote to memory of 768 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 9 PID 2400 wrote to memory of 64 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 13 PID 2400 wrote to memory of 2496 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 42 PID 2400 wrote to memory of 2516 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 43 PID 2400 wrote to memory of 2800 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 48 PID 2400 wrote to memory of 3520 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 56 PID 2400 wrote to memory of 3688 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 57 PID 2400 wrote to memory of 3864 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 58 PID 2400 wrote to memory of 4020 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 59 PID 2400 wrote to memory of 4084 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 60 PID 2400 wrote to memory of 816 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 61 PID 2400 wrote to memory of 4120 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 62 PID 2400 wrote to memory of 724 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 74 PID 2400 wrote to memory of 4524 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 76 PID 2400 wrote to memory of 4364 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 82 PID 2400 wrote to memory of 4364 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 82 PID 2400 wrote to memory of 4364 2400 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 82 PID 4364 wrote to memory of 760 4364 skotes.exe 8 PID 4364 wrote to memory of 768 4364 skotes.exe 9 PID 4364 wrote to memory of 64 4364 skotes.exe 13 PID 4364 wrote to memory of 2496 4364 skotes.exe 42 PID 4364 wrote to memory of 2516 4364 skotes.exe 43 PID 4364 wrote to memory of 2800 4364 skotes.exe 48 PID 4364 wrote to memory of 3520 4364 skotes.exe 56 PID 4364 wrote to memory of 3688 4364 skotes.exe 57 PID 4364 wrote to memory of 3864 4364 skotes.exe 58 PID 4364 wrote to memory of 4020 4364 skotes.exe 59 PID 4364 wrote to memory of 4084 4364 skotes.exe 60 PID 4364 wrote to memory of 816 4364 skotes.exe 61 PID 4364 wrote to memory of 4120 4364 skotes.exe 62 PID 4364 wrote to memory of 724 4364 skotes.exe 74 PID 4364 wrote to memory of 4524 4364 skotes.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" skotes.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2516
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2800
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe"C:\Users\Admin\AppData\Local\Temp\31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4364
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3688
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4084
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:724
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3516
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵PID:3076
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5006ef30d2ac76e74fe2977f5f16b0204
SHA19c279504158e9a33dee5aa6bdb752ec03431a7cc
SHA25631bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988
SHA51229bde2496283c867cda053ecc79f5a1f3e1e1463dd64d6976860d94c9d1235f905f237193c15b7066dd2971548e36943de88c2c0ee46e551a6c3a63db6c0631f
-
Filesize
257B
MD5930f70f1ade48e88a498b45d52f3dbfe
SHA1e9515d1376a17473fcfcd9706dc674f6580f131d
SHA2566bb6150b3c221a608ffe58f626fb1d48264481a104c0389dc25c65bf6cc75441
SHA512216048094f12c8646e8438e476e35777ff78e9d4b8c0e16dbdc1ec5eac89c750e6093dda8259543ddfd517d7bbf5c17d2452c82ab15cbe4df9cf8eec2164b80b
-
Filesize
97KB
MD563642effd70c8857cb9936963d7fbd1e
SHA129a64465cad212017c4261b74ea68d400114b218
SHA25662ca895963ec23e19dda4987b20e24165578987b79a36eab79ebaf60d32a1dc3
SHA5123c91b8d75acd6d0e4a16364a3cf7e7541188a8529fb41971af8fe8fc24c358cb229f2592a3d7e6b9fb89a815f130fb50595c51b977530455d8e827b5f463c3ed