Analysis
-
max time kernel
143s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 13:54
Static task
static1
General
-
Target
188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe
-
Size
5.5MB
-
MD5
740e7d2e3f025c5898245c6be1c1031e
-
SHA1
67b79dfd5d77525c98537c669f6829e2f79cc83e
-
SHA256
188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61
-
SHA512
d4a6c2e585db3463362553323f6c039b7bb656ee09c67ea4e55fefc48b89cb186e7735a77a25085f63dd91ef8015c27e26c9a2194d5fa574ae3fdda9157303b7
-
SSDEEP
98304:5C6NjxwJS9BLBBGZvHKIVExE9/RH89zuNvoX4JpGAfh02eDhXn+5VbSdPyBxqTF:5C+wGLGthVX/RH89zgvoXO4002wXEOd1
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://scriptyprefej.store
https://navygenerayk.store
https://founpiuer.store
https://necklacedmny.store
https://thumbystriw.store
https://fadehairucw.store
https://crisiwarny.store
https://presticitpo.store
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Signatures
-
Amadey family
-
Lumma family
-
Processes:
8b835e8b39.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 8b835e8b39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 8b835e8b39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 8b835e8b39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 8b835e8b39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 8b835e8b39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 8b835e8b39.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
Processes:
2n6965.exeskotes.exe8b835e8b39.exeskotes.exeskotes.exe3f60z.exe0898519412.exeskotes.exe1M26j7.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2n6965.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8b835e8b39.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3f60z.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0898519412.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1M26j7.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
skotes.exe2n6965.exe3f60z.exeskotes.exe8b835e8b39.exeskotes.exe1M26j7.exe0898519412.exeskotes.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2n6965.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2n6965.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3f60z.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8b835e8b39.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8b835e8b39.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1M26j7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3f60z.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0898519412.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1M26j7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0898519412.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1M26j7.exe3f60z.exeskotes.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 1M26j7.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 3f60z.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 10 IoCs
Processes:
f0A60.exe1M26j7.exeskotes.exe2n6965.exe3f60z.exeskotes.exe0898519412.exe8b835e8b39.exeskotes.exeskotes.exepid Process 4788 f0A60.exe 4092 1M26j7.exe 2528 skotes.exe 3404 2n6965.exe 4740 3f60z.exe 1816 skotes.exe 2332 0898519412.exe 3224 8b835e8b39.exe 3672 skotes.exe 2072 skotes.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
skotes.exe1M26j7.exe3f60z.exe0898519412.exe8b835e8b39.exeskotes.exeskotes.exe2n6965.exeskotes.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 1M26j7.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 3f60z.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 0898519412.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 8b835e8b39.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine 2n6965.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Wine skotes.exe -
Loads dropped DLL 1 IoCs
Processes:
3f60z.exepid Process 4740 3f60z.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Processes:
8b835e8b39.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 8b835e8b39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 8b835e8b39.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exef0A60.exeskotes.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" f0A60.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0898519412.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1005755001\\0898519412.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8b835e8b39.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1005757001\\8b835e8b39.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
1M26j7.exeskotes.exe2n6965.exe3f60z.exeskotes.exe0898519412.exe8b835e8b39.exeskotes.exeskotes.exepid Process 4092 1M26j7.exe 2528 skotes.exe 3404 2n6965.exe 4740 3f60z.exe 1816 skotes.exe 2332 0898519412.exe 3224 8b835e8b39.exe 3672 skotes.exe 2072 skotes.exe -
Drops file in Windows directory 1 IoCs
Processes:
1M26j7.exedescription ioc Process File created C:\Windows\Tasks\skotes.job 1M26j7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1M26j7.exeskotes.exe2n6965.execmd.exetimeout.exe8b835e8b39.exe188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe3f60z.exe0898519412.exef0A60.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1M26j7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2n6965.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b835e8b39.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3f60z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0898519412.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0A60.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
3f60z.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3f60z.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3f60z.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2356 timeout.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
1M26j7.exeskotes.exe2n6965.exe3f60z.exeskotes.exe0898519412.exe8b835e8b39.exeskotes.exeskotes.exepid Process 4092 1M26j7.exe 4092 1M26j7.exe 2528 skotes.exe 2528 skotes.exe 3404 2n6965.exe 3404 2n6965.exe 4740 3f60z.exe 4740 3f60z.exe 4740 3f60z.exe 4740 3f60z.exe 1816 skotes.exe 1816 skotes.exe 2332 0898519412.exe 2332 0898519412.exe 3224 8b835e8b39.exe 3224 8b835e8b39.exe 3224 8b835e8b39.exe 3224 8b835e8b39.exe 3672 skotes.exe 3672 skotes.exe 2072 skotes.exe 2072 skotes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
8b835e8b39.exedescription pid Process Token: SeDebugPrivilege 3224 8b835e8b39.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
1M26j7.exepid Process 4092 1M26j7.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exef0A60.exe1M26j7.exe3f60z.execmd.exeskotes.exedescription pid Process procid_target PID 1376 wrote to memory of 4788 1376 188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe 83 PID 1376 wrote to memory of 4788 1376 188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe 83 PID 1376 wrote to memory of 4788 1376 188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe 83 PID 4788 wrote to memory of 4092 4788 f0A60.exe 85 PID 4788 wrote to memory of 4092 4788 f0A60.exe 85 PID 4788 wrote to memory of 4092 4788 f0A60.exe 85 PID 4092 wrote to memory of 2528 4092 1M26j7.exe 88 PID 4092 wrote to memory of 2528 4092 1M26j7.exe 88 PID 4092 wrote to memory of 2528 4092 1M26j7.exe 88 PID 4788 wrote to memory of 3404 4788 f0A60.exe 89 PID 4788 wrote to memory of 3404 4788 f0A60.exe 89 PID 4788 wrote to memory of 3404 4788 f0A60.exe 89 PID 1376 wrote to memory of 4740 1376 188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe 94 PID 1376 wrote to memory of 4740 1376 188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe 94 PID 1376 wrote to memory of 4740 1376 188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe 94 PID 4740 wrote to memory of 4536 4740 3f60z.exe 96 PID 4740 wrote to memory of 4536 4740 3f60z.exe 96 PID 4740 wrote to memory of 4536 4740 3f60z.exe 96 PID 4536 wrote to memory of 2356 4536 cmd.exe 98 PID 4536 wrote to memory of 2356 4536 cmd.exe 98 PID 4536 wrote to memory of 2356 4536 cmd.exe 98 PID 2528 wrote to memory of 2332 2528 skotes.exe 102 PID 2528 wrote to memory of 2332 2528 skotes.exe 102 PID 2528 wrote to memory of 2332 2528 skotes.exe 102 PID 2528 wrote to memory of 3308 2528 skotes.exe 104 PID 2528 wrote to memory of 3308 2528 skotes.exe 104 PID 2528 wrote to memory of 3308 2528 skotes.exe 104 PID 2528 wrote to memory of 3224 2528 skotes.exe 108 PID 2528 wrote to memory of 3224 2528 skotes.exe 108 PID 2528 wrote to memory of 3224 2528 skotes.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe"C:\Users\Admin\AppData\Local\Temp\188451538cc9c6f530966e63fc9871f99e3320761a45fabba2ec47d7b7f64f61.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f0A60.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f0A60.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1M26j7.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1M26j7.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\1005755001\0898519412.exe"C:\Users\Admin\AppData\Local\Temp\1005755001\0898519412.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"5⤵PID:3308
-
-
C:\Users\Admin\AppData\Local\Temp\1005757001\8b835e8b39.exe"C:\Users\Admin\AppData\Local\Temp\1005757001\8b835e8b39.exe"5⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2n6965.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2n6965.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3f60z.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3f60z.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3f60z.exe" & del "C:\ProgramData\*.dll"" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2356
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1816
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3672
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2072
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
3Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
676KB
MD5eda18948a989176f4eebb175ce806255
SHA1ff22a3d5f5fb705137f233c36622c79eab995897
SHA25681a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4
SHA512160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85
-
Filesize
1.7MB
MD525b574f2239f60ad04f625eee5216745
SHA12cdb1245e4149fc829e1b4250ff8331daa61179f
SHA256535e247657b398488aa8f94d3505189260ad2ab0013c955a233b2fb8da9d4972
SHA51213747612c66fd9e143d47d8af89c4ad54d04b2188333823a93bd2ee5bdac575dc3105b2250daf713435ed39b48989e7adfdd54d84ca8f1e312a9fd3fd7b10c82
-
Filesize
2.7MB
MD5079d8ff64998ac428f4860a3ed06ba5b
SHA138232293df478df95afc960ea74a9b974ac67818
SHA25644a5915b16812fcffbcb574f5f06e7421ad9e802d95ceef4a6b0664baf18e39f
SHA512b46923a74db8ea2557efe678fa10a1b5778656755ff24776405efb7585b8fce31b8561e5ce01c9820ff27ce700191f4ba2d8d1acb9c7cad3d5b6ae6d078c3d1a
-
Filesize
2.0MB
MD55f44f2bb693c50d1141aa214dac22796
SHA1aa3408aaf55c7fc92b90cdbb08075c2b59a7a6dc
SHA256184b2aee425e019ac00a1000a882e5d01e4175e90d84ca0e473db487d43add7d
SHA5124ea0f394a1ec64d7c97b726d7df92519ac87d053e3c1030b0bd8a3fd9b41beed1f48008f85b02b5de2f505e2283888e142dfb8dd3499440b3c00e28da9f23d4e
-
Filesize
3.4MB
MD5c3a949833a4a77388c9d278084868bf2
SHA1c1ccbe6146d98e96ee02adf0fd297cbc92237709
SHA2563021414754d72ad9d34ea792cef5362384325ff5b3ed75bb534b8618546e5d90
SHA5123ff6a290e51bdb7f781378b5d43eb6997cef9bfcb7de7f239d910f4d6fb1f44254679102c7fa08aa1445298d55477c26fd9fd64ea6d205e5e4930e497a568b26
-
Filesize
3.1MB
MD574ba48529515c95320f4a86fc42fc668
SHA1c33b2b0c5e43e5ac274206ae964cf85bb8718048
SHA256766282cfd30bca193b9e0863f0a994fefb694eb65fd3762461c07c299a5722fa
SHA51216f09889b08eb9a4c2176ccfb590e31007c0c49336ba7aef6d54f16c6133c36945b3281ff7a4ff0099a0cae1eae12be2846ab24dbe1f977000953eb2868e85f8
-
Filesize
3.0MB
MD5a8f20ad3d41973d7375370b0b7e0f206
SHA11e7775500a8838eb99511557a0a6b91001711e77
SHA256945c4e520925902102b0b7435d34ae82952150535847dbb9bae31e319c62ac00
SHA51274915dbf9abb08f258c5f64ec12b19bbbafb0a09a6f01b322cbb3594f9ce3469b352b6279e0b2dcb817ac5a2fc0635c0dd860bd649138326f164ea6193951891