Analysis
-
max time kernel
112s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 00:51
Static task
static1
General
-
Target
b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe
-
Size
3.6MB
-
MD5
59efcc5f9f61342270902b656d9b8ab0
-
SHA1
5cfb26d961e5597ea373a8c147bab8275f226748
-
SHA256
b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294
-
SHA512
6b152f5024d4eb955e69aa4e19d2282e8563236d5956cf5148b55ffaeb03bef69378b1491dc36b5a74400cfe66fe3794088e7fccd22f960478903ddf44047abc
-
SSDEEP
98304:7gLE6uxwu5vcrpzd29jArFyCub1bquogePy:7XBwu5uHIjArFFAquogt
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
https://fancywaxxers.shop/api
Extracted
lumma
https://fancywaxxers.shop/api
https://abruptyopsn.shop/api
https://wholersorie.shop/api
https://framekgirus.shop/api
https://tirepublicerj.shop/api
https://noisycuttej.shop/api
https://rabidcowse.shop/api
https://cloudewahsj.shop/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1P21G0.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2D4369.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1P21G0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2D4369.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1P21G0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2D4369.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 1P21G0.exe -
Executes dropped EXE 5 IoCs
pid Process 2664 1P21G0.exe 3144 skotes.exe 3372 2D4369.exe 4008 skotes.exe 2684 skotes.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine 1P21G0.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine 2D4369.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine skotes.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2664 1P21G0.exe 3144 skotes.exe 3372 2D4369.exe 4008 skotes.exe 2684 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 1P21G0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1P21G0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2D4369.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2664 1P21G0.exe 2664 1P21G0.exe 3144 skotes.exe 3144 skotes.exe 3372 2D4369.exe 3372 2D4369.exe 4008 skotes.exe 4008 skotes.exe 2684 skotes.exe 2684 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2664 1P21G0.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4536 wrote to memory of 2664 4536 b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe 82 PID 4536 wrote to memory of 2664 4536 b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe 82 PID 4536 wrote to memory of 2664 4536 b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe 82 PID 2664 wrote to memory of 3144 2664 1P21G0.exe 83 PID 2664 wrote to memory of 3144 2664 1P21G0.exe 83 PID 2664 wrote to memory of 3144 2664 1P21G0.exe 83 PID 4536 wrote to memory of 3372 4536 b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe 84 PID 4536 wrote to memory of 3372 4536 b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe 84 PID 4536 wrote to memory of 3372 4536 b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe"C:\Users\Admin\AppData\Local\Temp\b1d5364ffbfa9603d68d28b283da489c661645ecf1eee825476819544bc64294N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1P21G0.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1P21G0.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3144
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2D4369.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2D4369.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3372
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4008
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD50e8025f833d44c20f1dcd5dc70c3e2eb
SHA10e5ecadc664a2c96d1550349f40c595ef189102d
SHA256e2731bdeb8b4db1536902d7bcbe44acad39dbe705654cc0c5347bae69b2bdd04
SHA51278e9c2943e3f6fca4f1a675246a54908b46a2f7caae374e05939173f10fde8c41d48071900df9b0fe1a4d5a42d41bb9cb5841ae3a7ec330d2804b10f81fbdd9e
-
Filesize
1.8MB
MD5c6cba6bdf7d9ae13fda15b72856c6c1c
SHA1d4e0affc59aeaacfbf6808fa044fa3b12b4659ab
SHA2563ea675783d5e93ecc1b2478a2ed8a3173b8a26547215ba39c666f817d19b728c
SHA51214ee72f04437161391e244873304c98360c9099647a30cc15de16274e081a52d14831a7f7407f6403dd6f057b687b6456115662ca1a58b7e3da1006e88ad35b3