Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
09-02-2025 16:40
Static task
static1
Behavioral task
behavioral1
Sample
8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe
Resource
win10v2004-20250207-en
General
-
Target
8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe
-
Size
2.0MB
-
MD5
8a1b9f32b1f964f3ba0b4081e5fe9fc4
-
SHA1
093a1dbdad5a2d8200199570c44e39ace754d60d
-
SHA256
4fd488f73f9f3dcd5188faa8bf28a73c613b6e68de22f644b009cca1eeef36a7
-
SHA512
5eceabd832f8b44b4dc79de258572433fce91ec1865b4683f71858e72387cd75687ae7f20fcce0db7c39eefb57e41d02cc0f850678f333f996286cc08324c04a
-
SSDEEP
24576:M18s+LlMyvFgx0Cop6kU5WOV9zgI9MJgAufce3BiSRQxkaL8U4O+khkUDL0nW5OP:M1eYYARP91oSZlORuUDY4Ub4zb6mg
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 66ada142de.exe -
Downloads MZ/PE file 3 IoCs
flow pid Process 35 752 skotes.exe 4 752 skotes.exe 15 1148 Process not Found -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 66ada142de.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 66ada142de.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Control Panel\International\Geo\Nation 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe Key value queried \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 4 IoCs
pid Process 752 skotes.exe 1328 skotes.exe 2824 skotes.exe 2820 66ada142de.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Software\Wine 66ada142de.exe Key opened \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Software\Wine 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\66ada142de.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1072501001\\66ada142de.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2416 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 752 skotes.exe 1328 skotes.exe 2824 skotes.exe 2820 66ada142de.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 66ada142de.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4836 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 66ada142de.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 66ada142de.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2416 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 2416 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 752 skotes.exe 752 skotes.exe 1328 skotes.exe 1328 skotes.exe 2824 skotes.exe 2824 skotes.exe 2820 66ada142de.exe 2820 66ada142de.exe 2820 66ada142de.exe 2820 66ada142de.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2416 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2416 wrote to memory of 752 2416 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 87 PID 2416 wrote to memory of 752 2416 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 87 PID 2416 wrote to memory of 752 2416 8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe 87 PID 752 wrote to memory of 2820 752 skotes.exe 95 PID 752 wrote to memory of 2820 752 skotes.exe 95 PID 752 wrote to memory of 2820 752 skotes.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe"C:\Users\Admin\AppData\Local\Temp\8a1b9f32b1f964f3ba0b4081e5fe9fc4.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\1072501001\66ada142de.exe"C:\Users\Admin\AppData\Local\Temp\1072501001\66ada142de.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2820
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NTI5MDMwQTItOTYxMS00QkU2LTg2MUUtMjNCRkI4MzU1OTZGfSIgdXNlcmlkPSJ7RTkxODY5RTYtRTkwOS00NDFCLUE0RjctNEVGRDNDQjY4MkY2fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MTFEMEU2MzItQkNBRC00MjdDLUJEMUQtRUU1RDAyQ0JCOTc3fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU1NzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODAxNjUyMzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODgxNTk2MDkxIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4836
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1328
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2824
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD5f0d7cdbfbe4f8ae5e39112a612e633cd
SHA130244abe2648f636028d06e84d6b9ab7118bc68a
SHA256be325f6080537562754d9efcf77c891c6ae96bf12e9cadb73d082fe1a1fa66b0
SHA51287c486d33705af13ca2d13eeb4e7fcd9ef790aece823018293d73bb62cdd033acade1febb8f889c54e7aeae6c6bae8c780bc1fafd14e0eae21427bece41b9e6e
-
Filesize
1.7MB
MD52eee279acdfaee0a6df0a8641152edb4
SHA1346cb1add7abcb9c5d5bd250ecb6cb0c49096f7c
SHA2563f1ea6586018e43c503f16600d317fe894508761bf6688fd0879fa5d7feb9d17
SHA512fba1a0a7905b9454a67ec8aa23b3f1bc03f0dd52aaaa87369b6cb28bc6262a93b85479d099e573f73853ed8957e5da6937f2f76fc5f6af9a00893dcb72174947
-
Filesize
2.0MB
MD58a1b9f32b1f964f3ba0b4081e5fe9fc4
SHA1093a1dbdad5a2d8200199570c44e39ace754d60d
SHA2564fd488f73f9f3dcd5188faa8bf28a73c613b6e68de22f644b009cca1eeef36a7
SHA5125eceabd832f8b44b4dc79de258572433fce91ec1865b4683f71858e72387cd75687ae7f20fcce0db7c39eefb57e41d02cc0f850678f333f996286cc08324c04a