Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14/02/2025, 06:45
Static task
static1
Behavioral task
behavioral1
Sample
21745e1b35d8b4650dedcd3ee95c7004.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
21745e1b35d8b4650dedcd3ee95c7004.exe
Resource
win10v2004-20250211-en
General
-
Target
21745e1b35d8b4650dedcd3ee95c7004.exe
-
Size
2.0MB
-
MD5
21745e1b35d8b4650dedcd3ee95c7004
-
SHA1
468da12d40f653e0a294592fd79784959633fe2b
-
SHA256
00f17690a2eb58bddfc6a0f11c532590f2f44a476a0157cdcb9c52c5dc35c15d
-
SHA512
9a3a91d63b8de8b2e2b71fed9326fe9cae6537cf51e7f4ddb419d004c003567bbc2439b3f9b411feb02f0da3e585e307ce1e606c78bfef52c3037566710a4d23
-
SSDEEP
49152:uYLUah84Hxl2gtrNozvXpa15lL+HkGqjJx1EVh1z:uYLUa5Rl2Jzsl6HVqj31UH
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Detect Poverty Stealer Payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000015fba-39.dat family_povertystealer -
Poverty Stealer
Poverty Stealer is a crypto and infostealer written in C++.
-
Povertystealer family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 21745e1b35d8b4650dedcd3ee95c7004.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 9 3016 skotes.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 21745e1b35d8b4650dedcd3ee95c7004.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 21745e1b35d8b4650dedcd3ee95c7004.exe -
Executes dropped EXE 2 IoCs
pid Process 3016 skotes.exe 2956 cDbFtZk.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine 21745e1b35d8b4650dedcd3ee95c7004.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine skotes.exe -
Loads dropped DLL 4 IoCs
pid Process 1248 21745e1b35d8b4650dedcd3ee95c7004.exe 1248 21745e1b35d8b4650dedcd3ee95c7004.exe 3016 skotes.exe 3016 skotes.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1248 21745e1b35d8b4650dedcd3ee95c7004.exe 3016 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 21745e1b35d8b4650dedcd3ee95c7004.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21745e1b35d8b4650dedcd3ee95c7004.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cDbFtZk.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1248 21745e1b35d8b4650dedcd3ee95c7004.exe 3016 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1248 21745e1b35d8b4650dedcd3ee95c7004.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1248 wrote to memory of 3016 1248 21745e1b35d8b4650dedcd3ee95c7004.exe 31 PID 1248 wrote to memory of 3016 1248 21745e1b35d8b4650dedcd3ee95c7004.exe 31 PID 1248 wrote to memory of 3016 1248 21745e1b35d8b4650dedcd3ee95c7004.exe 31 PID 1248 wrote to memory of 3016 1248 21745e1b35d8b4650dedcd3ee95c7004.exe 31 PID 3016 wrote to memory of 2956 3016 skotes.exe 33 PID 3016 wrote to memory of 2956 3016 skotes.exe 33 PID 3016 wrote to memory of 2956 3016 skotes.exe 33 PID 3016 wrote to memory of 2956 3016 skotes.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\21745e1b35d8b4650dedcd3ee95c7004.exe"C:\Users\Admin\AppData\Local\Temp\21745e1b35d8b4650dedcd3ee95c7004.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\1078218001\cDbFtZk.exe"C:\Users\Admin\AppData\Local\Temp\1078218001\cDbFtZk.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2956
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD59fcd91d44f82276668362344ef95522a
SHA17df3756e0530a07c51d0aec29fee77d6b189fedf
SHA2568f8c3d245ff183b065dd9aac6ec55ed956beed3456746ef6bbf5b53accfed671
SHA51288cde1025b4a8fafceab4d4703864e414aafdb79f9f7306e3045b17de1801fe8b862d2a5a3c814e66147f2d5f4f3779768e1f57bb49a0547ea83c10887b14e9f
-
Filesize
2.0MB
MD521745e1b35d8b4650dedcd3ee95c7004
SHA1468da12d40f653e0a294592fd79784959633fe2b
SHA25600f17690a2eb58bddfc6a0f11c532590f2f44a476a0157cdcb9c52c5dc35c15d
SHA5129a3a91d63b8de8b2e2b71fed9326fe9cae6537cf51e7f4ddb419d004c003567bbc2439b3f9b411feb02f0da3e585e307ce1e606c78bfef52c3037566710a4d23