Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/02/2025, 03:13
Static task
static1
Behavioral task
behavioral1
Sample
f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe
Resource
win7-20240903-en
General
-
Target
f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe
-
Size
3.2MB
-
MD5
9b4bafd592b0462ff15cea8ab8d748b3
-
SHA1
e76afd25895aa4d2291476327d8eb6b206a53c91
-
SHA256
f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241
-
SHA512
27e30602b9bd2b5eee738e45fc95e8dc39d540dac48bd3a0550574fcd338b97ab50c8f947077f528c6b5a141ff4731e94660004574031fd06a07f85b3141e47d
-
SSDEEP
49152:R7Sd346HYfcmmRegFaE1CkqJdg3Mejus0xWu5P3:pSd346HYfcmmJqkAd2WXWu5P
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Gcleaner family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3cb293f1e9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 85b68c3219.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 525a74139d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe -
Downloads MZ/PE file 3 IoCs
flow pid Process 5 2856 skotes.exe 10 2856 skotes.exe 12 2708 BitLockerToGo.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3cb293f1e9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3cb293f1e9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 85b68c3219.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 525a74139d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 525a74139d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 85b68c3219.exe -
Executes dropped EXE 4 IoCs
pid Process 2856 skotes.exe 2640 3cb293f1e9.exe 1732 85b68c3219.exe 3008 525a74139d.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 3cb293f1e9.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 85b68c3219.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Wine 525a74139d.exe -
Loads dropped DLL 9 IoCs
pid Process 2684 f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe 2684 f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe 2856 skotes.exe 2856 skotes.exe 2856 skotes.exe 2856 skotes.exe 2856 skotes.exe 2856 skotes.exe 2708 BitLockerToGo.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\3cb293f1e9.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091865001\\3cb293f1e9.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\85b68c3219.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091867001\\85b68c3219.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\525a74139d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091868001\\525a74139d.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2684 f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe 2856 skotes.exe 2640 3cb293f1e9.exe 1732 85b68c3219.exe 3008 525a74139d.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1732 set thread context of 2756 1732 85b68c3219.exe 37 PID 3008 set thread context of 2708 3008 525a74139d.exe 38 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3cb293f1e9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85b68c3219.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 525a74139d.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2684 f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe 2856 skotes.exe 2640 3cb293f1e9.exe 2640 3cb293f1e9.exe 2640 3cb293f1e9.exe 2640 3cb293f1e9.exe 2640 3cb293f1e9.exe 1732 85b68c3219.exe 3008 525a74139d.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2684 f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2856 2684 f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe 30 PID 2684 wrote to memory of 2856 2684 f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe 30 PID 2684 wrote to memory of 2856 2684 f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe 30 PID 2684 wrote to memory of 2856 2684 f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe 30 PID 2856 wrote to memory of 2640 2856 skotes.exe 32 PID 2856 wrote to memory of 2640 2856 skotes.exe 32 PID 2856 wrote to memory of 2640 2856 skotes.exe 32 PID 2856 wrote to memory of 2640 2856 skotes.exe 32 PID 2856 wrote to memory of 1732 2856 skotes.exe 35 PID 2856 wrote to memory of 1732 2856 skotes.exe 35 PID 2856 wrote to memory of 1732 2856 skotes.exe 35 PID 2856 wrote to memory of 1732 2856 skotes.exe 35 PID 2856 wrote to memory of 3008 2856 skotes.exe 36 PID 2856 wrote to memory of 3008 2856 skotes.exe 36 PID 2856 wrote to memory of 3008 2856 skotes.exe 36 PID 2856 wrote to memory of 3008 2856 skotes.exe 36 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 1732 wrote to memory of 2756 1732 85b68c3219.exe 37 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38 PID 3008 wrote to memory of 2708 3008 525a74139d.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe"C:\Users\Admin\AppData\Local\Temp\f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\1091865001\3cb293f1e9.exe"C:\Users\Admin\AppData\Local\Temp\1091865001\3cb293f1e9.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\1091867001\85b68c3219.exe"C:\Users\Admin\AppData\Local\Temp\1091867001\85b68c3219.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091868001\525a74139d.exe"C:\Users\Admin\AppData\Local\Temp\1091868001\525a74139d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AS91FDNI\service[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
3.0MB
MD55e79df97975b488e901487db545d5de8
SHA12cc617e5bd4cf348b8a1fccf2716686cf2c63fe6
SHA256aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966
SHA5125bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f
-
Filesize
1.7MB
MD58420d58ff1c5c80f183f571d31b7c9eb
SHA156b295e807ac39cbb55958f7a56a0d908829c778
SHA256060a6489e53d976ee0edc851fd044b9bedd327da7e1a9685df2f1643ea17cc46
SHA512f6f1870bba302580562dd5ecb549d31b14ce0b174e9cddd9c97292792e84f4d006815b91ac7fea95f0fb957efc75c9a4119d6419b646ca90bff66b7882b2a9e1
-
Filesize
4.5MB
MD54aa5c53b05e1b3c2a0bd33ce87022da7
SHA1b76ae3bf5a68c3bec119991984310ec3e3fd8b5f
SHA2564946c717581f3c7313bf7aa7d92bc0cbba835996d7df726a368adefcf2f81ef7
SHA51241e431c6106bdcbf79303670f652bca95c63240c6e12a41a5e2fa9246497014a847c238cab6cc4646445dc7606890bb75c90ea152f9d52a09bdd0c5fc1f17d10
-
Filesize
3.7MB
MD5d214eac64290544f969e5b8ab170a148
SHA19458a31968cc34838da021895eb3c8cdd8941dac
SHA25614fe09e0c1f834349f69e6724437de60305bdde9a8f4f7e2cd578b7242256af6
SHA51200149dd1aa5615a520f71cf114f2eda10a4b88fcba5e5fcdd8d410e2815915bb8dc0c7f4e1091dbbd2fcfeb07e5d86c4994ade344f8a47116b58841cf5553b84
-
Filesize
3.2MB
MD59b4bafd592b0462ff15cea8ab8d748b3
SHA1e76afd25895aa4d2291476327d8eb6b206a53c91
SHA256f25f1acfb39eb745ae0a82150f444afd6dbdbe5339d2494ac8844a267cc56241
SHA51227e30602b9bd2b5eee738e45fc95e8dc39d540dac48bd3a0550574fcd338b97ab50c8f947077f528c6b5a141ff4731e94660004574031fd06a07f85b3141e47d
-
Filesize
987KB
MD5f49d1aaae28b92052e997480c504aa3b
SHA1a422f6403847405cee6068f3394bb151d8591fb5
SHA25681e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0
SHA51241f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773