Analysis
-
max time kernel
142s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 03:08
Static task
static1
Behavioral task
behavioral1
Sample
ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe
Resource
win7-20241010-en
General
-
Target
ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe
-
Size
1.8MB
-
MD5
e9032bd6b7f9a11522cedfca03475bd2
-
SHA1
c40aaa57ea60cf8e59eab614e9964e8b918da330
-
SHA256
ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7
-
SHA512
cd09ea873547c8481efe93b1c22d51c40ab29469d5184a56632b61811c596a5d042349c56473da86066b18c4068dc75cf2a1d3941ee0833f0b51115808f5fbd1
-
SSDEEP
49152:a6FQLJIs5Yt1UfEjICgpaQ3/v+GHRRM3l:hqL0TSv+GxE
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
Processes:
skotes.exeskotes.exea18627f18c.exeskotes.exeskotes.exeea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a18627f18c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
skotes.exea18627f18c.exeskotes.exeea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exeskotes.exeskotes.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a18627f18c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a18627f18c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exeskotes.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 5 IoCs
Processes:
skotes.exeskotes.exea18627f18c.exeskotes.exeskotes.exepid process 2052 skotes.exe 3976 skotes.exe 2300 a18627f18c.exe 4536 skotes.exe 1344 skotes.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
a18627f18c.exeskotes.exeskotes.exeea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exeskotes.exeskotes.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine a18627f18c.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Wine skotes.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
skotes.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a18627f18c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1008335001\\a18627f18c.exe" skotes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exeskotes.exeskotes.exea18627f18c.exeskotes.exeskotes.exepid process 896 ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe 2052 skotes.exe 3976 skotes.exe 2300 a18627f18c.exe 4536 skotes.exe 1344 skotes.exe -
Drops file in Windows directory 1 IoCs
Processes:
ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exedescription ioc process File created C:\Windows\Tasks\skotes.job ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exeskotes.exea18627f18c.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a18627f18c.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exeskotes.exeskotes.exea18627f18c.exeskotes.exeskotes.exepid process 896 ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe 896 ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe 2052 skotes.exe 2052 skotes.exe 3976 skotes.exe 3976 skotes.exe 2300 a18627f18c.exe 2300 a18627f18c.exe 4536 skotes.exe 4536 skotes.exe 1344 skotes.exe 1344 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exepid process 896 ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exeskotes.exedescription pid process target process PID 896 wrote to memory of 2052 896 ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe skotes.exe PID 896 wrote to memory of 2052 896 ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe skotes.exe PID 896 wrote to memory of 2052 896 ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe skotes.exe PID 2052 wrote to memory of 2300 2052 skotes.exe a18627f18c.exe PID 2052 wrote to memory of 2300 2052 skotes.exe a18627f18c.exe PID 2052 wrote to memory of 2300 2052 skotes.exe a18627f18c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe"C:\Users\Admin\AppData\Local\Temp\ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\1008335001\a18627f18c.exe"C:\Users\Admin\AppData\Local\Temp\1008335001\a18627f18c.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3976
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4536
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD58a3ac62b029ce1fe656e46ba9880fa5a
SHA101378aea6f65611b1a586acb8bfd3f4bb36da35e
SHA2568311af9fe7e4578b3591025750a8057e3fe06387a4496aa79176caab7e840dcf
SHA512eb9595e81861ca51f828d4185770bdd6258eaf2102c7d362c5426a19f8ca75c2fc8ef15db02daba85e6b354809bdfdaacbeb7847906db846e2487439b20f0509
-
Filesize
1.8MB
MD53fd8fbf9d0d8926b7accf16c4926e8d5
SHA1ee55c5ca14d44195cc01a8096a34d7a65f99e48f
SHA2562b479995dd51e8fe91a803ad304efe336588ca5ef5cd43f87cecb04af9bd7358
SHA512da0ecc60bb83d69bf71b7cb2fb3844369fecbcb21ef7eee98aea37f6dfe68899782c98eff90fab85338240c2b1c0ea6aacadb22c732bc5fe20a9589f600284d4
-
Filesize
1.8MB
MD5e9032bd6b7f9a11522cedfca03475bd2
SHA1c40aaa57ea60cf8e59eab614e9964e8b918da330
SHA256ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7
SHA512cd09ea873547c8481efe93b1c22d51c40ab29469d5184a56632b61811c596a5d042349c56473da86066b18c4068dc75cf2a1d3941ee0833f0b51115808f5fbd1