Analysis
-
max time kernel
117s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
25/02/2025, 15:34
Static task
static1
Behavioral task
behavioral1
Sample
2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe
Resource
win7-20240903-en
General
-
Target
2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe
-
Size
3.1MB
-
MD5
c3e61921e64090b81a8d353aace5f014
-
SHA1
5a343319d481f313ee2d56590dc1a1a7b498bfab
-
SHA256
2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215
-
SHA512
d6f340ac0c5d9e68301db7b48773eb9919d7608ae2b9ee5a5e7171cf9f6edd259c6c66975f7ad90f6206a8ab440990747fdb5f652886cfc53c56982a77372077
-
SSDEEP
49152:/sAlDDmHuAsBZSZWhXSXwRbuFTuTVG/IlHLGokbMH954Qs30z:UAa4QZWh2wRbuFTWVG/IxkbW4QsE
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 18977d5b2b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a8be3068f4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 91591b1793.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 30 1984 skotes.exe 32 1984 skotes.exe -
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 91591b1793.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a8be3068f4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 91591b1793.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 18977d5b2b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 18977d5b2b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a8be3068f4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 7 IoCs
pid Process 1984 skotes.exe 3440 skotes.exe 3636 a6b2dee3e9.exe 4964 91591b1793.exe 4800 18977d5b2b.exe 224 skotes.exe 3684 a8be3068f4.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine 91591b1793.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine 18977d5b2b.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Wine a8be3068f4.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\91591b1793.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091982001\\91591b1793.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\18977d5b2b.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091983001\\18977d5b2b.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a8be3068f4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091984001\\a8be3068f4.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 2212 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 1984 skotes.exe 3440 skotes.exe 4964 91591b1793.exe 4800 18977d5b2b.exe 224 skotes.exe 3684 a8be3068f4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3684 set thread context of 5104 3684 a8be3068f4.exe 110 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18977d5b2b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8be3068f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6b2dee3e9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91591b1793.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2212 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 2212 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 1984 skotes.exe 1984 skotes.exe 3440 skotes.exe 3440 skotes.exe 4964 91591b1793.exe 4964 91591b1793.exe 4964 91591b1793.exe 4964 91591b1793.exe 4964 91591b1793.exe 4964 91591b1793.exe 4800 18977d5b2b.exe 4800 18977d5b2b.exe 224 skotes.exe 224 skotes.exe 3684 a8be3068f4.exe 3684 a8be3068f4.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2212 wrote to memory of 1984 2212 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 87 PID 2212 wrote to memory of 1984 2212 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 87 PID 2212 wrote to memory of 1984 2212 2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe 87 PID 1984 wrote to memory of 3636 1984 skotes.exe 93 PID 1984 wrote to memory of 3636 1984 skotes.exe 93 PID 1984 wrote to memory of 3636 1984 skotes.exe 93 PID 1984 wrote to memory of 4964 1984 skotes.exe 96 PID 1984 wrote to memory of 4964 1984 skotes.exe 96 PID 1984 wrote to memory of 4964 1984 skotes.exe 96 PID 1984 wrote to memory of 4800 1984 skotes.exe 98 PID 1984 wrote to memory of 4800 1984 skotes.exe 98 PID 1984 wrote to memory of 4800 1984 skotes.exe 98 PID 1984 wrote to memory of 3684 1984 skotes.exe 109 PID 1984 wrote to memory of 3684 1984 skotes.exe 109 PID 1984 wrote to memory of 3684 1984 skotes.exe 109 PID 3684 wrote to memory of 5104 3684 a8be3068f4.exe 110 PID 3684 wrote to memory of 5104 3684 a8be3068f4.exe 110 PID 3684 wrote to memory of 5104 3684 a8be3068f4.exe 110 PID 3684 wrote to memory of 5104 3684 a8be3068f4.exe 110 PID 3684 wrote to memory of 5104 3684 a8be3068f4.exe 110 PID 3684 wrote to memory of 5104 3684 a8be3068f4.exe 110 PID 3684 wrote to memory of 5104 3684 a8be3068f4.exe 110 PID 3684 wrote to memory of 5104 3684 a8be3068f4.exe 110 PID 3684 wrote to memory of 5104 3684 a8be3068f4.exe 110 PID 3684 wrote to memory of 5104 3684 a8be3068f4.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe"C:\Users\Admin\AppData\Local\Temp\2f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\1091953001\a6b2dee3e9.exe"C:\Users\Admin\AppData\Local\Temp\1091953001\a6b2dee3e9.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3636
-
-
C:\Users\Admin\AppData\Local\Temp\1091982001\91591b1793.exe"C:\Users\Admin\AppData\Local\Temp\1091982001\91591b1793.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4964
-
-
C:\Users\Admin\AppData\Local\Temp\1091983001\18977d5b2b.exe"C:\Users\Admin\AppData\Local\Temp\1091983001\18977d5b2b.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\1091984001\a8be3068f4.exe"C:\Users\Admin\AppData\Local\Temp\1091984001\a8be3068f4.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵PID:5104
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091985001\a63deb6cd4.exe"C:\Users\Admin\AppData\Local\Temp\1091985001\a63deb6cd4.exe"3⤵PID:2940
-
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵PID:1956
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3440
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:224
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵PID:2748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
429KB
MD5a92d6465d69430b38cbc16bf1c6a7210
SHA1421fadebee484c9d19b9cb18faf3b0f5d9b7a554
SHA2563cdb245eb031230d5652ea5a1160c0cbbb6be92fb3ea3cf2ee14b3d84677fc77
SHA5120fc65c930a01db8cf306252402c47cf00b1222cd9d9736baf839488cdd6cf96ae8be479e08282ec7f34b665250580466a25cdfc699f4ecef6d5e4d543db8c345
-
Filesize
3.0MB
MD55e79df97975b488e901487db545d5de8
SHA12cc617e5bd4cf348b8a1fccf2716686cf2c63fe6
SHA256aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966
SHA5125bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f
-
Filesize
1.7MB
MD56066a21533d70bb3b1db42f28d40026f
SHA17244379437fadc80b93c7d089c537840876b106c
SHA2566e6f3af748016524f10cc4ee95842af8d2bb7651409e3d64c270f6de7815adf9
SHA5120d421c68d215c381c001aa72a26d52bde47af93354ad58af47b3f637a628437d27bd61192db1d84f4a16883c468882cc0f577d6c7d5be5aee8de1163b97c75d0
-
Filesize
4.5MB
MD5b0cc3c294b640712f09ab2f3c64e7631
SHA16539a8da1b0876091d19388aa23b4e687e142baa
SHA256aa915a1957f0b49c1dc5beff6c6b1ef6f8cff9a1a5d171ad5ca41653fd013f1c
SHA5126e4fd76bb4272bbd1d8137470f875d0c4d80c758ee072a2f06b2972949fbb118f382e2284f078f2b00e8d6d946229ed783666c6c9d8674825124ffe31faf6082
-
Filesize
777KB
MD549859f5aed55c64daab27f5ab0c8b676
SHA1756c950265c7bc22294d198914f5732c580fb88f
SHA256eca5139b71a6b83cdd72a3ddd27d5450099e2faea7d94fe6d6c7c16d136f02e8
SHA512c30865b499cf5869d6f1726e3f927a36fcd17aec34292917a0a841f54f825cefd4f86ada833f9cbd2b94eaf6a10978fa1e16499db08fde71bbc428d83077291e
-
Filesize
848KB
MD5ac77d7ff82a326af7e2aae1497706ce9
SHA1130a76f9110d179179e6eca4913444563bef22b1
SHA25675e650854007fe9d0ee2ce37506e81b388550c386739feb08c8f1d20d417e351
SHA512aff2e06b0354d674147ce30700f2b25b69143050add9377e454c67aec82ef427b23aabd9c00c0e8a9cf9cc1622be5d6b4a34cfb35eff93d50e2ec363557add93
-
Filesize
1.1MB
MD513361cf9e4741a30ec744e3085752bab
SHA14a0d109b38b0a6103b4d86970819343ee0e5ca5c
SHA256aec1c16e0dab348f99a368649158c6aee59b58851b10451b00c4f885cf1f90f9
SHA5123612d0435d9d254f38b4070e7a2635d29276a439b73c05d15b9f613bc0039079c46729815fa260752a9595e166ae6a6757a53ddbcdad4567fb085271c3ae3d62
-
Filesize
3.1MB
MD5c3e61921e64090b81a8d353aace5f014
SHA15a343319d481f313ee2d56590dc1a1a7b498bfab
SHA2562f9cde9a089a729f219d0a6d4b06979071d04aeee10d1106ab961019f8c20215
SHA512d6f340ac0c5d9e68301db7b48773eb9919d7608ae2b9ee5a5e7171cf9f6edd259c6c66975f7ad90f6206a8ab440990747fdb5f652886cfc53c56982a77372077
-
Filesize
1.2MB
MD5ede7bdf61c23d9b2755d583f38626381
SHA1b5ca786b99ddb7893903eea720c69db4b16d9352
SHA2562e72fb57c81317812b3c6641ee86dbf424443253b3c1c425db2523a3b5e695a0
SHA512ee2534f0c6bd0428c6a80470f07cbf36db34085b9132dd8c581856053b116a0badf08a10fdf6df4818e6b841c759cac92a58a63dc0afa5060d10a6358b9e3b30