Analysis
-
max time kernel
145s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-02-2025 16:40
Static task
static1
Behavioral task
behavioral1
Sample
8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe
Resource
win10v2004-20250207-en
General
-
Target
8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe
-
Size
2.0MB
-
MD5
8a1b9f32b1f964f3ba0b4081e5fe9fc4
-
SHA1
093a1dbdad5a2d8200199570c44e39ace754d60d
-
SHA256
4fd488f73f9f3dcd5188faa8bf28a73c613b6e68de22f644b009cca1eeef36a7
-
SHA512
5eceabd832f8b44b4dc79de258572433fce91ec1865b4683f71858e72387cd75687ae7f20fcce0db7c39eefb57e41d02cc0f850678f333f996286cc08324c04a
-
SSDEEP
24576:M18s+LlMyvFgx0Cop6kU5WOV9zgI9MJgAufce3BiSRQxkaL8U4O+khkUDL0nW5OP:M1eYYARP91oSZlORuUDY4Ub4zb6mg
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Executes dropped EXE 1 IoCs
pid Process 2672 skotes.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine skotes.exe -
Loads dropped DLL 2 IoCs
pid Process 2856 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 2856 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2856 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 2672 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe -
pid Process 2008 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2856 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 2672 skotes.exe 2008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2008 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2856 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2672 2856 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 30 PID 2856 wrote to memory of 2672 2856 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 30 PID 2856 wrote to memory of 2672 2856 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 30 PID 2856 wrote to memory of 2672 2856 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 30 PID 2672 wrote to memory of 2008 2672 skotes.exe 32 PID 2672 wrote to memory of 2008 2672 skotes.exe 32 PID 2672 wrote to memory of 2008 2672 skotes.exe 32 PID 2672 wrote to memory of 2008 2672 skotes.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe"C:\Users\Admin\AppData\Local\Temp\8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1072393041\b6V4Rod.ps1"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
880KB
MD51c611166768934709414e86420907d9e
SHA16f2d29019332f417f2c36e09adc68dade71fa71a
SHA25618cb8d4b430b8c6f45e050534e73d8c914f1e0be92a33270b87796f5bd217205
SHA512be1c3a69440f2c7d2aacae4449f92888c427daec3420a56554daeea30e0750bb048fa95ce4c3b1dd4eb56abfd3a52862f7106f361a8b91eb9c1aa6350bd78d45
-
Filesize
256KB
MD5da604563ae040ec401b3de96dccaea16
SHA1f3820fae6a1aa56be22ba2e9ebddcbc09cfbba3b
SHA256757ae0d62ae564d65e087900ef25cbf7a681f93760f66dd507671430be03e855
SHA512b077c5dbaf3dad999f38e9e8d8dd636efbfd9d710e1bf7bc4f9f55e06c8e86e20ae8211aac8ebd18af76f6387a00bd2464fb6fb0171e6569bafbc2688ab42876
-
Filesize
2.0MB
MD58a1b9f32b1f964f3ba0b4081e5fe9fc4
SHA1093a1dbdad5a2d8200199570c44e39ace754d60d
SHA2564fd488f73f9f3dcd5188faa8bf28a73c613b6e68de22f644b009cca1eeef36a7
SHA5125eceabd832f8b44b4dc79de258572433fce91ec1865b4683f71858e72387cd75687ae7f20fcce0db7c39eefb57e41d02cc0f850678f333f996286cc08324c04a