Analysis
-
max time kernel
28s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 10:56
Static task
static1
Behavioral task
behavioral1
Sample
31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe
Resource
win7-20241010-en
General
-
Target
31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe
-
Size
3.1MB
-
MD5
006ef30d2ac76e74fe2977f5f16b0204
-
SHA1
9c279504158e9a33dee5aa6bdb752ec03431a7cc
-
SHA256
31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988
-
SHA512
29bde2496283c867cda053ecc79f5a1f3e1e1463dd64d6976860d94c9d1235f905f237193c15b7066dd2971548e36943de88c2c0ee46e551a6c3a63db6c0631f
-
SSDEEP
49152:7crynO1MjEgjIsOzbrANo0ZQLkx5gNXcZ3BC/Uu+g4LeFTLTMQToPWAC:wr08vgjxOzgUkx0cPzLUHT7TLAC
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Executes dropped EXE 1 IoCs
pid Process 744 skotes.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine skotes.exe -
Loads dropped DLL 1 IoCs
pid Process 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe File opened (read-only) \??\G: 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe File opened (read-only) \??\H: 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe File opened (read-only) \??\I: 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 744 skotes.exe -
resource yara_rule behavioral1/memory/1820-5-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-7-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-3-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-11-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-10-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-6-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-9-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-8-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-4-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-12-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-35-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-36-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-40-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-43-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-44-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-47-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-51-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-55-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-56-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/1820-66-0x0000000000890000-0x000000000194A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77ef9c 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe File opened for modification C:\Windows\SYSTEM.INI 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe File created C:\Windows\Tasks\skotes.job 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 744 skotes.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe Token: SeDebugPrivilege 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1820 wrote to memory of 1112 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 18 PID 1820 wrote to memory of 1164 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 19 PID 1820 wrote to memory of 1188 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 20 PID 1820 wrote to memory of 1644 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 24 PID 1820 wrote to memory of 744 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 29 PID 1820 wrote to memory of 744 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 29 PID 1820 wrote to memory of 744 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 29 PID 1820 wrote to memory of 744 1820 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe 29 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe"C:\Users\Admin\AppData\Local\Temp\31bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:744
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1644
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5006ef30d2ac76e74fe2977f5f16b0204
SHA19c279504158e9a33dee5aa6bdb752ec03431a7cc
SHA25631bad58abba814e23a76419737b6a703410c21c9f7a524f8434a1499183f7988
SHA51229bde2496283c867cda053ecc79f5a1f3e1e1463dd64d6976860d94c9d1235f905f237193c15b7066dd2971548e36943de88c2c0ee46e551a6c3a63db6c0631f