Analysis
-
max time kernel
122s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/02/2025, 15:34
Static task
static1
Behavioral task
behavioral1
Sample
2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe
Resource
win7-20240903-en
General
-
Target
2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe
-
Size
3.1MB
-
MD5
c3e61921e64090b81a8d353aace5f014
-
SHA1
5a343319d481f313ee2d56590dc1a1a7b498bfab
-
SHA256
2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215
-
SHA512
d6f340ac0c5d9e68301db7b48773eb9919d7608ae2b9ee5a5e7171cf9f6edd259c6c66975f7ad90f6206a8ab440990747fdb5f652886cfc53c56982a77372077
-
SSDEEP
49152:/sAlDDmHuAsBZSZWhXSXwRbuFTuTVG/IlHLGokbMH954Qs30z:UAa4QZWh2wRbuFTWVG/IxkbW4QsE
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0abbc8d16c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a8be3068f4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 961c54bfc8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 91591b1793.exe -
Downloads MZ/PE file 4 IoCs
flow pid Process 5 2740 skotes.exe 5 2740 skotes.exe 6 2740 skotes.exe 17 2688 BitLockerToGo.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 91591b1793.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 91591b1793.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0abbc8d16c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a8be3068f4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0abbc8d16c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a8be3068f4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 961c54bfc8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 961c54bfc8.exe -
Executes dropped EXE 6 IoCs
pid Process 2740 skotes.exe 2768 f7e7f27448.exe 548 91591b1793.exe 912 0abbc8d16c.exe 620 a8be3068f4.exe 2972 961c54bfc8.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine 91591b1793.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine 0abbc8d16c.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine a8be3068f4.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine 961c54bfc8.exe -
Loads dropped DLL 11 IoCs
pid Process 2728 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 2728 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 2740 skotes.exe 2740 skotes.exe 2740 skotes.exe 2740 skotes.exe 2740 skotes.exe 2740 skotes.exe 2740 skotes.exe 2740 skotes.exe 2740 skotes.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\91591b1793.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091982001\\91591b1793.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\0abbc8d16c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091983001\\0abbc8d16c.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\a8be3068f4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091984001\\a8be3068f4.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\961c54bfc8.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091985001\\961c54bfc8.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2728 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 2740 skotes.exe 548 91591b1793.exe 912 0abbc8d16c.exe 620 a8be3068f4.exe 2972 961c54bfc8.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 620 set thread context of 2688 620 a8be3068f4.exe 39 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91591b1793.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0abbc8d16c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8be3068f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 961c54bfc8.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2728 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 2740 skotes.exe 548 91591b1793.exe 548 91591b1793.exe 548 91591b1793.exe 548 91591b1793.exe 548 91591b1793.exe 912 0abbc8d16c.exe 620 a8be3068f4.exe 2972 961c54bfc8.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2728 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2740 2728 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 31 PID 2728 wrote to memory of 2740 2728 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 31 PID 2728 wrote to memory of 2740 2728 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 31 PID 2728 wrote to memory of 2740 2728 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 31 PID 2740 wrote to memory of 2768 2740 skotes.exe 33 PID 2740 wrote to memory of 2768 2740 skotes.exe 33 PID 2740 wrote to memory of 2768 2740 skotes.exe 33 PID 2740 wrote to memory of 2768 2740 skotes.exe 33 PID 2740 wrote to memory of 548 2740 skotes.exe 34 PID 2740 wrote to memory of 548 2740 skotes.exe 34 PID 2740 wrote to memory of 548 2740 skotes.exe 34 PID 2740 wrote to memory of 548 2740 skotes.exe 34 PID 2740 wrote to memory of 912 2740 skotes.exe 36 PID 2740 wrote to memory of 912 2740 skotes.exe 36 PID 2740 wrote to memory of 912 2740 skotes.exe 36 PID 2740 wrote to memory of 912 2740 skotes.exe 36 PID 2740 wrote to memory of 620 2740 skotes.exe 37 PID 2740 wrote to memory of 620 2740 skotes.exe 37 PID 2740 wrote to memory of 620 2740 skotes.exe 37 PID 2740 wrote to memory of 620 2740 skotes.exe 37 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 620 wrote to memory of 2688 620 a8be3068f4.exe 39 PID 2740 wrote to memory of 2972 2740 skotes.exe 41 PID 2740 wrote to memory of 2972 2740 skotes.exe 41 PID 2740 wrote to memory of 2972 2740 skotes.exe 41 PID 2740 wrote to memory of 2972 2740 skotes.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe"C:\Users\Admin\AppData\Local\Temp\2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\1091953001\f7e7f27448.exe"C:\Users\Admin\AppData\Local\Temp\1091953001\f7e7f27448.exe"3⤵
- Executes dropped EXE
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\1091982001\91591b1793.exe"C:\Users\Admin\AppData\Local\Temp\1091982001\91591b1793.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:548
-
-
C:\Users\Admin\AppData\Local\Temp\1091983001\0abbc8d16c.exe"C:\Users\Admin\AppData\Local\Temp\1091983001\0abbc8d16c.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:912
-
-
C:\Users\Admin\AppData\Local\Temp\1091984001\a8be3068f4.exe"C:\Users\Admin\AppData\Local\Temp\1091984001\a8be3068f4.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:2688
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091985001\961c54bfc8.exe"C:\Users\Admin\AppData\Local\Temp\1091985001\961c54bfc8.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2972 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵PID:904
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WUBCGJ0A\service[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
429KB
MD5a92d6465d69430b38cbc16bf1c6a7210
SHA1421fadebee484c9d19b9cb18faf3b0f5d9b7a554
SHA2563cdb245eb031230d5652ea5a1160c0cbbb6be92fb3ea3cf2ee14b3d84677fc77
SHA5120fc65c930a01db8cf306252402c47cf00b1222cd9d9736baf839488cdd6cf96ae8be479e08282ec7f34b665250580466a25cdfc699f4ecef6d5e4d543db8c345
-
Filesize
3.0MB
MD55e79df97975b488e901487db545d5de8
SHA12cc617e5bd4cf348b8a1fccf2716686cf2c63fe6
SHA256aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966
SHA5125bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f
-
Filesize
1.7MB
MD56066a21533d70bb3b1db42f28d40026f
SHA17244379437fadc80b93c7d089c537840876b106c
SHA2566e6f3af748016524f10cc4ee95842af8d2bb7651409e3d64c270f6de7815adf9
SHA5120d421c68d215c381c001aa72a26d52bde47af93354ad58af47b3f637a628437d27bd61192db1d84f4a16883c468882cc0f577d6c7d5be5aee8de1163b97c75d0
-
Filesize
4.5MB
MD5b0cc3c294b640712f09ab2f3c64e7631
SHA16539a8da1b0876091d19388aa23b4e687e142baa
SHA256aa915a1957f0b49c1dc5beff6c6b1ef6f8cff9a1a5d171ad5ca41653fd013f1c
SHA5126e4fd76bb4272bbd1d8137470f875d0c4d80c758ee072a2f06b2972949fbb118f382e2284f078f2b00e8d6d946229ed783666c6c9d8674825124ffe31faf6082
-
Filesize
3.3MB
MD5e87f86e017da422b1bf99e4787164148
SHA1708c46d6f8121dd78728368ddbfeb90da36c4d66
SHA25676669d642878d12dce3dd01ac3d34c8bb7037a6795f89e82a5f297b642932122
SHA512fe4505431fc70a0dc76fd47961bf38c809a2a299c34ed16e67131a601d4a3c634b46dd28288c9e633b7c67014fe1fddcddcbe99f3b5294f4917f063d1236c04b
-
Filesize
3.0MB
MD5739d9b3dd5c6684733cf8d8f8e5798d9
SHA1e26de7e3ef8d54df396df74f4ce5473e32f24167
SHA25630df5da9004fa6da9df14520d70108efba40ca37c25c5d1e2149fc2b20728a66
SHA51287d4d59156490f71e990c57cb376f3ccc7650b2df7693e681041173888e286bd91c8e36de408ad8d8c3b5b75b8f451ea9d4ced067a4a3444d62082358c9b2c40
-
Filesize
3.1MB
MD5ee3d3ebea9ced883d3508c749ff398e0
SHA166a2a4c8a4316f705bf3aa56df91a04b02dc7a3b
SHA256402f2050c6d74c12d1093abe99f74628b51c70037a04ae69d8f70ccf963227fc
SHA512861e0d942a129145ff90604153dee895324ede7692c101a0b7b81aa3aecc68ce0b5b22a4c84fe21122c883619fda66fe821f443ebea4d78031554aa822dc4be8
-
Filesize
3.0MB
MD5f533018d0ca6b4aba0be1711dbe07b54
SHA1020a974f376ead0bbf89ab2305036da59e219159
SHA256a56335f0c63bde8ba3728e884b4b03e2932bbb2f6d8e524f831757ce7d7ec2cc
SHA5127dff1f1983e84b7fff306eee96f7f67d9deb741ff54401b72828c2e05dcc17852aa5e3210fd2c5a462ad10f975ca408ec6ef622724146f2acba9d31f8ef8a217
-
Filesize
987KB
MD5f49d1aaae28b92052e997480c504aa3b
SHA1a422f6403847405cee6068f3394bb151d8591fb5
SHA25681e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0
SHA51241f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773
-
Filesize
3.1MB
MD5c3e61921e64090b81a8d353aace5f014
SHA15a343319d481f313ee2d56590dc1a1a7b498bfab
SHA2562f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215
SHA512d6f340ac0c5d9e68301db7b48773eb9919d7608ae2b9ee5a5e7171cf9f6edd259c6c66975f7ad90f6206a8ab440990747fdb5f652886cfc53c56982a77372077