Analysis
-
max time kernel
142s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
25/02/2025, 12:13
Static task
static1
Behavioral task
behavioral1
Sample
eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe
Resource
win7-20241010-en
General
-
Target
eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe
-
Size
2.0MB
-
MD5
8ce61948b0fa2283ba3c57f3ddda86a7
-
SHA1
64a4a9ef5be732d74e74c78cd3234e0e7ff1a072
-
SHA256
eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53
-
SHA512
e8c834a8ca4231c253dec8346a3f0736918e1c92e85c92135ffb3ff8c676002dc4a422d0a023d62ae253195a7fd73509464efe22b692857b1a0e14581318a1df
-
SSDEEP
49152:+P+qrQmFzk80Zgm/LAPaOYkMmnA3C6QKozUaDCPKP67:0k80+bPaOYkPA3CTKozvC
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a98d24ffb4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d6ce4dd881.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e9721dba1b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8f0633f378.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe -
Downloads MZ/PE file 4 IoCs
flow pid Process 26 5008 skotes.exe 37 5008 skotes.exe 55 4744 BitLockerToGo.exe 57 1952 BitLockerToGo.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8f0633f378.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d6ce4dd881.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e9721dba1b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a98d24ffb4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a98d24ffb4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d6ce4dd881.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e9721dba1b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8f0633f378.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Control Panel\International\Geo\Nation eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe Key value queried \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 7 IoCs
pid Process 5008 skotes.exe 4248 a98d24ffb4.exe 3876 d6ce4dd881.exe 4560 e9721dba1b.exe 3040 8f0633f378.exe 3900 skotes.exe 4004 skotes.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Software\Wine eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe Key opened \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Software\Wine a98d24ffb4.exe Key opened \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Software\Wine d6ce4dd881.exe Key opened \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Software\Wine e9721dba1b.exe Key opened \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Software\Wine 8f0633f378.exe Key opened \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Software\Wine skotes.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a98d24ffb4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091949001\\a98d24ffb4.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d6ce4dd881.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091950001\\d6ce4dd881.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e9721dba1b.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091951001\\e9721dba1b.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8f0633f378.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091952001\\8f0633f378.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2976 eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe 5008 skotes.exe 4248 a98d24ffb4.exe 3876 d6ce4dd881.exe 4560 e9721dba1b.exe 3040 8f0633f378.exe 3900 skotes.exe 4004 skotes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4560 set thread context of 4744 4560 e9721dba1b.exe 100 PID 3040 set thread context of 1952 3040 8f0633f378.exe 102 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d6ce4dd881.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f0633f378.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a98d24ffb4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9721dba1b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2976 eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe 2976 eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe 5008 skotes.exe 5008 skotes.exe 4248 a98d24ffb4.exe 4248 a98d24ffb4.exe 4248 a98d24ffb4.exe 4248 a98d24ffb4.exe 4248 a98d24ffb4.exe 4248 a98d24ffb4.exe 3876 d6ce4dd881.exe 3876 d6ce4dd881.exe 4560 e9721dba1b.exe 4560 e9721dba1b.exe 3040 8f0633f378.exe 3040 8f0633f378.exe 3900 skotes.exe 3900 skotes.exe 4004 skotes.exe 4004 skotes.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2976 wrote to memory of 5008 2976 eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe 87 PID 2976 wrote to memory of 5008 2976 eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe 87 PID 2976 wrote to memory of 5008 2976 eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe 87 PID 5008 wrote to memory of 4248 5008 skotes.exe 93 PID 5008 wrote to memory of 4248 5008 skotes.exe 93 PID 5008 wrote to memory of 4248 5008 skotes.exe 93 PID 5008 wrote to memory of 3876 5008 skotes.exe 96 PID 5008 wrote to memory of 3876 5008 skotes.exe 96 PID 5008 wrote to memory of 3876 5008 skotes.exe 96 PID 5008 wrote to memory of 4560 5008 skotes.exe 97 PID 5008 wrote to memory of 4560 5008 skotes.exe 97 PID 5008 wrote to memory of 4560 5008 skotes.exe 97 PID 5008 wrote to memory of 3040 5008 skotes.exe 98 PID 5008 wrote to memory of 3040 5008 skotes.exe 98 PID 5008 wrote to memory of 3040 5008 skotes.exe 98 PID 4560 wrote to memory of 4744 4560 e9721dba1b.exe 100 PID 4560 wrote to memory of 4744 4560 e9721dba1b.exe 100 PID 4560 wrote to memory of 4744 4560 e9721dba1b.exe 100 PID 4560 wrote to memory of 4744 4560 e9721dba1b.exe 100 PID 4560 wrote to memory of 4744 4560 e9721dba1b.exe 100 PID 4560 wrote to memory of 4744 4560 e9721dba1b.exe 100 PID 4560 wrote to memory of 4744 4560 e9721dba1b.exe 100 PID 4560 wrote to memory of 4744 4560 e9721dba1b.exe 100 PID 4560 wrote to memory of 4744 4560 e9721dba1b.exe 100 PID 4560 wrote to memory of 4744 4560 e9721dba1b.exe 100 PID 3040 wrote to memory of 1952 3040 8f0633f378.exe 102 PID 3040 wrote to memory of 1952 3040 8f0633f378.exe 102 PID 3040 wrote to memory of 1952 3040 8f0633f378.exe 102 PID 3040 wrote to memory of 1952 3040 8f0633f378.exe 102 PID 3040 wrote to memory of 1952 3040 8f0633f378.exe 102 PID 3040 wrote to memory of 1952 3040 8f0633f378.exe 102 PID 3040 wrote to memory of 1952 3040 8f0633f378.exe 102 PID 3040 wrote to memory of 1952 3040 8f0633f378.exe 102 PID 3040 wrote to memory of 1952 3040 8f0633f378.exe 102 PID 3040 wrote to memory of 1952 3040 8f0633f378.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe"C:\Users\Admin\AppData\Local\Temp\eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\1091949001\a98d24ffb4.exe"C:\Users\Admin\AppData\Local\Temp\1091949001\a98d24ffb4.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4248
-
-
C:\Users\Admin\AppData\Local\Temp\1091950001\d6ce4dd881.exe"C:\Users\Admin\AppData\Local\Temp\1091950001\d6ce4dd881.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3876
-
-
C:\Users\Admin\AppData\Local\Temp\1091951001\e9721dba1b.exe"C:\Users\Admin\AppData\Local\Temp\1091951001\e9721dba1b.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091952001\8f0633f378.exe"C:\Users\Admin\AppData\Local\Temp\1091952001\8f0633f378.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:1952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3900
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
987KB
MD5f49d1aaae28b92052e997480c504aa3b
SHA1a422f6403847405cee6068f3394bb151d8591fb5
SHA25681e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0
SHA51241f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773
-
Filesize
3.0MB
MD55e79df97975b488e901487db545d5de8
SHA12cc617e5bd4cf348b8a1fccf2716686cf2c63fe6
SHA256aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966
SHA5125bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f
-
Filesize
1.7MB
MD5847574da42ba3d0640c821e8eb11e286
SHA1f63a12f36991a1aab0b0cfa89e48ad7138aaac59
SHA256b730e010dc5deb7b1e33bc057ec8839e99c7943f136f4fe0a20b3a6d4d628202
SHA512edff0a63a03d94684a695a57b10fc956792014dbcd31fe295dfca5ee19411e367d2129740157fc1c816e5890d736d53b4c81980de1faa1a7cf70f985f78325b1
-
Filesize
4.5MB
MD5bb5bc7f7f6489e3a703d4fcf18554467
SHA144a93921748e1051481baf3271d6c421c32d53cb
SHA256e76c3bdf717a538b047299677f983cb5e1cf7cafb9beca20c65476da22940c56
SHA5128cdfffa7a72f6f515f5a5c9a2c208bd628d38b7b396d3c5fb9f751c518723d0ef678dafbca61c34f16cc79241ac39008f0d9ec68f8e4bdf7625c42abbaa83cc6
-
Filesize
3.7MB
MD5fae501d9b4f30abb0d17a8730bfd3add
SHA1bfa6e3f691f4b820901976930899157cb9c31aff
SHA256ab05ab4f827e9d34656735940f05e9ad6c2250690dfe6fe3631b2b7cb15e7568
SHA512b60c40c8b4ec8b927ef873daade12c17527a830aac137a7d1006c30ae4c550e1573d00c04c6340a2eca7db5595e5bc72a02dcd5fe610e0fe7d8c1473ccf44960
-
Filesize
2.0MB
MD58ce61948b0fa2283ba3c57f3ddda86a7
SHA164a4a9ef5be732d74e74c78cd3234e0e7ff1a072
SHA256eda07aaee1f6ebfc922d3d0ffc581162e3ef8025d8faec5b937055efdc029b53
SHA512e8c834a8ca4231c253dec8346a3f0736918e1c92e85c92135ffb3ff8c676002dc4a422d0a023d62ae253195a7fd73509464efe22b692857b1a0e14581318a1df
-
Filesize
2KB
MD5ef1bef945c23d6b31400ad0da33958da
SHA118e863482099471d997fa2cd1064aa9627cd82aa
SHA25664bd4033af4932b6426596bb366a16dbfd5a001eb0f6672bfc618c2f105e1a1f
SHA512a636cd32b2113e13357a0a7b25525914693dae2fe118684c5c3d7c555822f17a8013d52381b9df13dc33afe498490e09fdeb2abe0e91cd1ea2be74310597e2d1