Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 02:43
Static task
static1
Behavioral task
behavioral1
Sample
cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe
Resource
win7-20240708-en
General
-
Target
cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe
-
Size
1.9MB
-
MD5
ee9c5875f526c3f44381beb36b6eaa62
-
SHA1
423ea51703796def5f3449b68c8bc62298187766
-
SHA256
cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690
-
SHA512
516a491737a3983832e22659f2df44f88d2dd172fa142bf41282c2b56d12b7ac90147b6786491a0dbb77d18c71d1ae6b24bd0236530671e866b9a9fbdd12ee86
-
SSDEEP
49152:A1t85yCgjs/XJlrig6LfarKLYoorkGNlaK1C4:1Ajsv/rigDrKxorpna3
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation skotes.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 9RnQAv3.exe -
Executes dropped EXE 5 IoCs
pid Process 5004 skotes.exe 4844 9RnQAv3.exe 3452 skotes.exe 4680 skotes.exe 940 skotes.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine skotes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4680 cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe 5004 skotes.exe 3452 skotes.exe 4680 skotes.exe 940 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4660 4844 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9RnQAv3.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4680 cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe 4680 cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe 5004 skotes.exe 5004 skotes.exe 4844 9RnQAv3.exe 4844 9RnQAv3.exe 3452 skotes.exe 3452 skotes.exe 4680 skotes.exe 4680 skotes.exe 940 skotes.exe 940 skotes.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4844 9RnQAv3.exe Token: SeSystemProfilePrivilege 4844 9RnQAv3.exe Token: SeCreateGlobalPrivilege 4844 9RnQAv3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4680 cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4680 wrote to memory of 5004 4680 cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe 83 PID 4680 wrote to memory of 5004 4680 cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe 83 PID 4680 wrote to memory of 5004 4680 cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe 83 PID 5004 wrote to memory of 4844 5004 skotes.exe 91 PID 5004 wrote to memory of 4844 5004 skotes.exe 91 PID 5004 wrote to memory of 4844 5004 skotes.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe"C:\Users\Admin\AppData\Local\Temp\cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\1008602001\9RnQAv3.exe"C:\Users\Admin\AppData\Local\Temp\1008602001\9RnQAv3.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 14844⤵
- Program crash
PID:4660
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4844 -ip 48441⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3452
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4680
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5a00d324c74f00710ced44b8c7f1a3561
SHA1218364f5e378c73877815755538d99250bbef5e5
SHA25686935c2a69aa7096890dd8b72291170dfd9a5d7b22f3a83e70b6e7afcc2d75d7
SHA5125c37f908bed65f88707f1f6d837690c3f088d46d2bddf589ce9207daf500e446bbb3293fd9f673ed320d19a8cda47032742bef132eb46827c9b6e03f1d1269db
-
Filesize
1.9MB
MD5ee9c5875f526c3f44381beb36b6eaa62
SHA1423ea51703796def5f3449b68c8bc62298187766
SHA256cd0973917f80520e71b932aa1c2ac651794b4da6ba5cb85de4e8910783d35690
SHA512516a491737a3983832e22659f2df44f88d2dd172fa142bf41282c2b56d12b7ac90147b6786491a0dbb77d18c71d1ae6b24bd0236530671e866b9a9fbdd12ee86