Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2025 20:47
Static task
static1
Behavioral task
behavioral1
Sample
random.exe
Resource
win7-20240903-en
General
-
Target
random.exe
-
Size
1.8MB
-
MD5
623ff98b05fd32756b66a4302e8db1f4
-
SHA1
035f55b3fa287ffdd00c9458fe579985f86ab0af
-
SHA256
36b9add594a4567786f897af4446dd80955572a45254502ab57c820b52022185
-
SHA512
303d19e80679cdd43a1b7304f9e52c23123b68ad80a19d686fa65fea4d11b70ac06a68141105eb62dd00f85a0cc624773190aab1e7766ab2253e2499c7f0bfc7
-
SSDEEP
49152:CHT50QmLLD5obbd+5uSTBgvbh8KlSn7kwrAVW5HNb+onli74:ntLEbYueBgThjI9rAybvi74
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://timnelessdesign.cyou/api
Signatures
-
Amadey family
-
Lumma family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ random.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 11 1648 skotes.exe 48 3028 Process not Found -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Control Panel\International\Geo\Nation random.exe Key value queried \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 6 IoCs
pid Process 1648 skotes.exe 4812 2829807524.exe 664 2829807524.exe 4224 2829807524.exe 3172 skotes.exe 2528 skotes.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Software\Wine random.exe Key opened \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Software\Wine skotes.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 4936 random.exe 1648 skotes.exe 3172 skotes.exe 2528 skotes.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4812 set thread context of 4224 4812 2829807524.exe 92 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job random.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3024 4812 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2829807524.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2829807524.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1112 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4936 random.exe 4936 random.exe 1648 skotes.exe 1648 skotes.exe 3172 skotes.exe 3172 skotes.exe 4224 2829807524.exe 4224 2829807524.exe 4224 2829807524.exe 4224 2829807524.exe 2528 skotes.exe 2528 skotes.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4936 wrote to memory of 1648 4936 random.exe 89 PID 4936 wrote to memory of 1648 4936 random.exe 89 PID 4936 wrote to memory of 1648 4936 random.exe 89 PID 1648 wrote to memory of 4812 1648 skotes.exe 90 PID 1648 wrote to memory of 4812 1648 skotes.exe 90 PID 1648 wrote to memory of 4812 1648 skotes.exe 90 PID 4812 wrote to memory of 664 4812 2829807524.exe 91 PID 4812 wrote to memory of 664 4812 2829807524.exe 91 PID 4812 wrote to memory of 664 4812 2829807524.exe 91 PID 4812 wrote to memory of 4224 4812 2829807524.exe 92 PID 4812 wrote to memory of 4224 4812 2829807524.exe 92 PID 4812 wrote to memory of 4224 4812 2829807524.exe 92 PID 4812 wrote to memory of 4224 4812 2829807524.exe 92 PID 4812 wrote to memory of 4224 4812 2829807524.exe 92 PID 4812 wrote to memory of 4224 4812 2829807524.exe 92 PID 4812 wrote to memory of 4224 4812 2829807524.exe 92 PID 4812 wrote to memory of 4224 4812 2829807524.exe 92 PID 4812 wrote to memory of 4224 4812 2829807524.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\1014060001\2829807524.exe"C:\Users\Admin\AppData\Local\Temp\1014060001\2829807524.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\1014060001\2829807524.exe"C:\Users\Admin\AppData\Local\Temp\1014060001\2829807524.exe"4⤵
- Executes dropped EXE
PID:664
-
-
C:\Users\Admin\AppData\Local\Temp\1014060001\2829807524.exe"C:\Users\Admin\AppData\Local\Temp\1014060001\2829807524.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 8284⤵
- Program crash
PID:3024
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4812 -ip 48121⤵PID:1816
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NDE5NzM4Mjk2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1112
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3172
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2528
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD5ee72c55264dcaa01e77b2b641941a077
SHA1e79b87c90977098eef20a4ae49c87eb73cf3ea23
SHA2564470809cd7fa85c0f027a97bf4c59800331d84c4fc08e88b790df3fbf55042ed
SHA512baaa08d488b9e03176ff333b016d6fc8576d22be3d3b83ff4f46328802e2d8d1e40d4518884287124d6771df4d7d4260513c2c73c373b00973d6a1beb55c6fcc
-
Filesize
1.8MB
MD5623ff98b05fd32756b66a4302e8db1f4
SHA1035f55b3fa287ffdd00c9458fe579985f86ab0af
SHA25636b9add594a4567786f897af4446dd80955572a45254502ab57c820b52022185
SHA512303d19e80679cdd43a1b7304f9e52c23123b68ad80a19d686fa65fea4d11b70ac06a68141105eb62dd00f85a0cc624773190aab1e7766ab2253e2499c7f0bfc7