Analysis
-
max time kernel
142s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
25/02/2025, 14:01
Static task
static1
General
-
Target
5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe
-
Size
5.4MB
-
MD5
4878d3d0efb5184422522fcfe86e4904
-
SHA1
bebfd94efdec14e0de5f5a44dc54ce62675ba03f
-
SHA256
5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913
-
SHA512
cc0f46104196450a273ec2032972aa60cd7b7edf786c3fc162dbc44c74f802d79924586a1d087e53b749a3cb79cbf0aca549f7a0d63f50764b39672c2933ffb7
-
SSDEEP
98304:apVxrwWH6EHMKd88VZxcAQTdecqJ8WlDFdXClshyOwUJLkhom704vBj:a/xrZH6zKd88VLXQ5e5HQURtR45j
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c9ac3a2fdc.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2r8010.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1464f2e3dd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e7144db7eb.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1i61F8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5e87bd4b6e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3r02C.exe -
Downloads MZ/PE file 5 IoCs
flow pid Process 83 1392 BitLockerToGo.exe 86 3132 BitLockerToGo.exe 38 2252 skotes.exe 38 2252 skotes.exe 40 2252 skotes.exe -
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c9ac3a2fdc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1i61F8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2r8010.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e7144db7eb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3r02C.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3r02C.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1464f2e3dd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5e87bd4b6e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1i61F8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2r8010.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e7144db7eb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c9ac3a2fdc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1464f2e3dd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5e87bd4b6e.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Control Panel\International\Geo\Nation 1i61F8.exe Key value queried \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 12 IoCs
pid Process 4088 G0C76.exe 4696 1i61F8.exe 2252 skotes.exe 2592 2r8010.exe 5208 69635d8063.exe 5840 1464f2e3dd.exe 3096 5e87bd4b6e.exe 1620 e7144db7eb.exe 2872 3r02C.exe 5472 c9ac3a2fdc.exe 828 skotes.exe 5768 skotes.exe -
Identifies Wine through registry keys 2 TTPs 10 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine 5e87bd4b6e.exe Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine e7144db7eb.exe Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine 1i61F8.exe Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine 2r8010.exe Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine 3r02C.exe Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine c9ac3a2fdc.exe Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine 1464f2e3dd.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" G0C76.exe Set value (str) \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1464f2e3dd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091966001\\1464f2e3dd.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5e87bd4b6e.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091967001\\5e87bd4b6e.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e7144db7eb.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091968001\\e7144db7eb.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c9ac3a2fdc.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091969001\\c9ac3a2fdc.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 4696 1i61F8.exe 2252 skotes.exe 2592 2r8010.exe 5840 1464f2e3dd.exe 3096 5e87bd4b6e.exe 1620 e7144db7eb.exe 2872 3r02C.exe 5472 c9ac3a2fdc.exe 828 skotes.exe 5768 skotes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1620 set thread context of 1392 1620 e7144db7eb.exe 111 PID 5472 set thread context of 3132 5472 c9ac3a2fdc.exe 115 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 1i61F8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language G0C76.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2r8010.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69635d8063.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e87bd4b6e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9ac3a2fdc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1i61F8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1464f2e3dd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e7144db7eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3r02C.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4696 1i61F8.exe 4696 1i61F8.exe 2252 skotes.exe 2252 skotes.exe 2592 2r8010.exe 2592 2r8010.exe 2592 2r8010.exe 2592 2r8010.exe 2592 2r8010.exe 2592 2r8010.exe 5840 1464f2e3dd.exe 5840 1464f2e3dd.exe 5840 1464f2e3dd.exe 5840 1464f2e3dd.exe 5840 1464f2e3dd.exe 5840 1464f2e3dd.exe 3096 5e87bd4b6e.exe 3096 5e87bd4b6e.exe 1620 e7144db7eb.exe 1620 e7144db7eb.exe 2872 3r02C.exe 2872 3r02C.exe 5472 c9ac3a2fdc.exe 5472 c9ac3a2fdc.exe 828 skotes.exe 828 skotes.exe 5768 skotes.exe 5768 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4696 1i61F8.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 5136 wrote to memory of 4088 5136 5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe 86 PID 5136 wrote to memory of 4088 5136 5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe 86 PID 5136 wrote to memory of 4088 5136 5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe 86 PID 4088 wrote to memory of 4696 4088 G0C76.exe 89 PID 4088 wrote to memory of 4696 4088 G0C76.exe 89 PID 4088 wrote to memory of 4696 4088 G0C76.exe 89 PID 4696 wrote to memory of 2252 4696 1i61F8.exe 91 PID 4696 wrote to memory of 2252 4696 1i61F8.exe 91 PID 4696 wrote to memory of 2252 4696 1i61F8.exe 91 PID 4088 wrote to memory of 2592 4088 G0C76.exe 92 PID 4088 wrote to memory of 2592 4088 G0C76.exe 92 PID 4088 wrote to memory of 2592 4088 G0C76.exe 92 PID 2252 wrote to memory of 5208 2252 skotes.exe 98 PID 2252 wrote to memory of 5208 2252 skotes.exe 98 PID 2252 wrote to memory of 5208 2252 skotes.exe 98 PID 2252 wrote to memory of 5840 2252 skotes.exe 101 PID 2252 wrote to memory of 5840 2252 skotes.exe 101 PID 2252 wrote to memory of 5840 2252 skotes.exe 101 PID 2252 wrote to memory of 3096 2252 skotes.exe 103 PID 2252 wrote to memory of 3096 2252 skotes.exe 103 PID 2252 wrote to memory of 3096 2252 skotes.exe 103 PID 2252 wrote to memory of 1620 2252 skotes.exe 104 PID 2252 wrote to memory of 1620 2252 skotes.exe 104 PID 2252 wrote to memory of 1620 2252 skotes.exe 104 PID 5136 wrote to memory of 2872 5136 5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe 105 PID 5136 wrote to memory of 2872 5136 5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe 105 PID 5136 wrote to memory of 2872 5136 5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe 105 PID 2252 wrote to memory of 5472 2252 skotes.exe 106 PID 2252 wrote to memory of 5472 2252 skotes.exe 106 PID 2252 wrote to memory of 5472 2252 skotes.exe 106 PID 1620 wrote to memory of 1392 1620 e7144db7eb.exe 111 PID 1620 wrote to memory of 1392 1620 e7144db7eb.exe 111 PID 1620 wrote to memory of 1392 1620 e7144db7eb.exe 111 PID 1620 wrote to memory of 1392 1620 e7144db7eb.exe 111 PID 1620 wrote to memory of 1392 1620 e7144db7eb.exe 111 PID 1620 wrote to memory of 1392 1620 e7144db7eb.exe 111 PID 1620 wrote to memory of 1392 1620 e7144db7eb.exe 111 PID 1620 wrote to memory of 1392 1620 e7144db7eb.exe 111 PID 1620 wrote to memory of 1392 1620 e7144db7eb.exe 111 PID 1620 wrote to memory of 1392 1620 e7144db7eb.exe 111 PID 5472 wrote to memory of 3132 5472 c9ac3a2fdc.exe 115 PID 5472 wrote to memory of 3132 5472 c9ac3a2fdc.exe 115 PID 5472 wrote to memory of 3132 5472 c9ac3a2fdc.exe 115 PID 5472 wrote to memory of 3132 5472 c9ac3a2fdc.exe 115 PID 5472 wrote to memory of 3132 5472 c9ac3a2fdc.exe 115 PID 5472 wrote to memory of 3132 5472 c9ac3a2fdc.exe 115 PID 5472 wrote to memory of 3132 5472 c9ac3a2fdc.exe 115 PID 5472 wrote to memory of 3132 5472 c9ac3a2fdc.exe 115 PID 5472 wrote to memory of 3132 5472 c9ac3a2fdc.exe 115 PID 5472 wrote to memory of 3132 5472 c9ac3a2fdc.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe"C:\Users\Admin\AppData\Local\Temp\5f30d1e3023737dc9337cadc47141fc1e30ee38c98d00a69e39642885e0e4913.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5136 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G0C76.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\G0C76.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1i61F8.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1i61F8.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\1091953001\69635d8063.exe"C:\Users\Admin\AppData\Local\Temp\1091953001\69635d8063.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5208
-
-
C:\Users\Admin\AppData\Local\Temp\1091966001\1464f2e3dd.exe"C:\Users\Admin\AppData\Local\Temp\1091966001\1464f2e3dd.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5840
-
-
C:\Users\Admin\AppData\Local\Temp\1091967001\5e87bd4b6e.exe"C:\Users\Admin\AppData\Local\Temp\1091967001\5e87bd4b6e.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3096
-
-
C:\Users\Admin\AppData\Local\Temp\1091968001\e7144db7eb.exe"C:\Users\Admin\AppData\Local\Temp\1091968001\e7144db7eb.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"6⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:1392
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091969001\c9ac3a2fdc.exe"C:\Users\Admin\AppData\Local\Temp\1091969001\c9ac3a2fdc.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5472 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"6⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:3132
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2r8010.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2r8010.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2592
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3r02C.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3r02C.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:828
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
987KB
MD5f49d1aaae28b92052e997480c504aa3b
SHA1a422f6403847405cee6068f3394bb151d8591fb5
SHA25681e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0
SHA51241f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
429KB
MD5a92d6465d69430b38cbc16bf1c6a7210
SHA1421fadebee484c9d19b9cb18faf3b0f5d9b7a554
SHA2563cdb245eb031230d5652ea5a1160c0cbbb6be92fb3ea3cf2ee14b3d84677fc77
SHA5120fc65c930a01db8cf306252402c47cf00b1222cd9d9736baf839488cdd6cf96ae8be479e08282ec7f34b665250580466a25cdfc699f4ecef6d5e4d543db8c345
-
Filesize
3.0MB
MD55e79df97975b488e901487db545d5de8
SHA12cc617e5bd4cf348b8a1fccf2716686cf2c63fe6
SHA256aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966
SHA5125bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f
-
Filesize
1.8MB
MD5cd628b34b76fd44d828e69c0eb4529a4
SHA11d47f0f1d40afdc61356ccb4f9a1be6fe97f0731
SHA256b36e04f63b20811a4a277644e7574e64f9f8c29ca67f011ae04551c442686e88
SHA512959e9ebd955128cbe7cadf2b82f74d75909b3744df6fb0ca2faf7ad99f210339b6c304cab327b56f7b6d2486b4b36ff12c23cdbf7bd8b1e17d91247a6cc230fc
-
Filesize
4.5MB
MD507a9196113b1a05e55172e6c94dad84c
SHA15563428f09d9e0da52d27d59b70e131cb67ff10e
SHA256b241d0c102a1b135a837998caa35336bc1c816936fade57a8cd9cf666568fb4f
SHA512917d5cdf090eb53eb1adc3a7d919ac1a057d6caaef4cb456575a65088a1721167d513d6f1ef2c5691ac19e08b9a7da257950662cfbd43f3474eebcc0f6cbe01c
-
Filesize
3.8MB
MD53218b2ac847459e0c866f16474f4f6b2
SHA113f7c800f87f99a4ab0b271f80738fed1e8ba446
SHA2562cf9f461a777988e80fdfc39235daa47c791b1f6c8392c4c6c709cd7944f742e
SHA512f2727db78270976d02744f107f2be23d607620e90aacfcfc7a1516339114c83dd24ce4657c69e03bca8580958d07350f7b91a9fe2b7dac95806c8165cdf195c7
-
Filesize
1.7MB
MD5607a06e4049b3b2ba632242a7c9033c4
SHA1bfb453debd80cb9ab481c36730c9c0b2c9b41330
SHA2569758f25984b30da48b2f7eb05178426a53e8cb2aa2e4484ee214920dd7f146d3
SHA51225ba0fefa2b0a4a3a3878abc5c14b97a5c44b67267063c0766482456843c7b90beca4c072fffae3a7c041ec915aba0318d283699c16730c3f790a88854bc3b15
-
Filesize
3.6MB
MD515db9be55f74d896358732b6254b87ab
SHA15d4e0cc82b552ab358f748674608b09f5dabc5c1
SHA25687ac9c935aa66d95979a53c8c29d98aabbcc89ba4a323755315e5c9eda72d317
SHA5123250f505b2e309564b52dcfffde51169953b2fc1017b5ef3e36d7038fa17285be6c291a7b4f5f37c569b3c305abbaefd6583df753be1de8f41e4dc5a151e3633
-
Filesize
3.1MB
MD5a8c7a8222181ef5df0796e03e7899e1a
SHA1e086c8bf62281197d61aabb72636703356d3dc15
SHA256f2bbb54dd3bf7f3b472fca9807d9b9f8c907bf2a083a92b85804801c3a5db775
SHA512985688f7e8a3554aab1bcdd6b10d7ea936f025d657db16a8fbdb5553233551c4dbd5f5df80761006e18cd21f17a66973c7d278385ca934c8d92553fb433fc48f
-
Filesize
2.0MB
MD5e3b3b6a9c03ddeebc3640de81126eb33
SHA11ee2e1d7cfa26638708fed3de757db26e1b1bae7
SHA256f9fe4f60cb0d58fdf574ea905a92531d09ed0a0db0bd847986e867858a6236ec
SHA512fa92660629aa776a7c8a860994f4a0f73a2751e9436a552d0371e25f8049be135690447e0711dcfccc36b6be164045a0835238c7b9fcf2c3ab53222b6de1f5d2
-
Filesize
2KB
MD568b10d9a95fa5871e4fd0ce94447bd82
SHA1086aa0d9604bc3c38fcbd45b57b76c541f7c6b50
SHA256dd5e73be60d20d562e21ecef683b8a31b88a96aa38a489379deb0e5545455230
SHA512216e755af9ed8f1720112102bc0c91896dd1c1f4c341d294fa476b730b7267735480318094b3df061baf454ca9212f897136f7c39de9448601927cb8a4e8e7cd