Analysis
-
max time kernel
142s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
25/02/2025, 16:27
Static task
static1
Behavioral task
behavioral1
Sample
c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe
Resource
win7-20241010-en
General
-
Target
c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe
-
Size
3.1MB
-
MD5
a0eaf2172e1572319fa8d6e448fd54a2
-
SHA1
5e3f33fc699f4832b6a18a441a4f04cd6a9c1027
-
SHA256
c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0
-
SHA512
a782adce180c6476b1365fe9ea28b37e1a78d769889e0baa0c44a346709aab79c32b537af0b5d0a9d5427313bd4c7d1df21f2706b9db5de8bec6d3d2d57e2f3b
-
SSDEEP
49152:aIkncQ5D+sbq18/Qq6xTsSyXJS18eALP/pllXFaTHneOJ:a8Q56s218/Qq6xTsHY1c/pnkLneO
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 33dc6a0409.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 56c8847b45.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 25746fccff.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6b6bcff62c.exe -
Downloads MZ/PE file 4 IoCs
flow pid Process 20 4876 skotes.exe 50 4876 skotes.exe 59 904 BitLockerToGo.exe 64 1768 BitLockerToGo.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 56c8847b45.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 25746fccff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 56c8847b45.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 25746fccff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6b6bcff62c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6b6bcff62c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 33dc6a0409.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 33dc6a0409.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 7 IoCs
pid Process 4876 skotes.exe 4340 56c8847b45.exe 1836 25746fccff.exe 3044 6b6bcff62c.exe 2320 skotes.exe 1940 33dc6a0409.exe 4964 skotes.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Wine c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Wine 56c8847b45.exe Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Wine 25746fccff.exe Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Wine 6b6bcff62c.exe Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Software\Wine 33dc6a0409.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\56c8847b45.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091990001\\56c8847b45.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\25746fccff.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091991001\\25746fccff.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6b6bcff62c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091992001\\6b6bcff62c.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\33dc6a0409.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091993001\\33dc6a0409.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 3656 c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe 4876 skotes.exe 4340 56c8847b45.exe 1836 25746fccff.exe 3044 6b6bcff62c.exe 2320 skotes.exe 1940 33dc6a0409.exe 4964 skotes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3044 set thread context of 904 3044 6b6bcff62c.exe 102 PID 1940 set thread context of 1768 1940 33dc6a0409.exe 103 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56c8847b45.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25746fccff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b6bcff62c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 33dc6a0409.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3656 c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe 3656 c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe 4876 skotes.exe 4876 skotes.exe 4340 56c8847b45.exe 4340 56c8847b45.exe 4340 56c8847b45.exe 4340 56c8847b45.exe 4340 56c8847b45.exe 4340 56c8847b45.exe 1836 25746fccff.exe 1836 25746fccff.exe 3044 6b6bcff62c.exe 3044 6b6bcff62c.exe 2320 skotes.exe 2320 skotes.exe 1940 33dc6a0409.exe 1940 33dc6a0409.exe 4964 skotes.exe 4964 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3656 c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 3656 wrote to memory of 4876 3656 c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe 88 PID 3656 wrote to memory of 4876 3656 c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe 88 PID 3656 wrote to memory of 4876 3656 c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe 88 PID 4876 wrote to memory of 4340 4876 skotes.exe 91 PID 4876 wrote to memory of 4340 4876 skotes.exe 91 PID 4876 wrote to memory of 4340 4876 skotes.exe 91 PID 4876 wrote to memory of 1836 4876 skotes.exe 95 PID 4876 wrote to memory of 1836 4876 skotes.exe 95 PID 4876 wrote to memory of 1836 4876 skotes.exe 95 PID 4876 wrote to memory of 3044 4876 skotes.exe 99 PID 4876 wrote to memory of 3044 4876 skotes.exe 99 PID 4876 wrote to memory of 3044 4876 skotes.exe 99 PID 4876 wrote to memory of 1940 4876 skotes.exe 101 PID 4876 wrote to memory of 1940 4876 skotes.exe 101 PID 4876 wrote to memory of 1940 4876 skotes.exe 101 PID 3044 wrote to memory of 904 3044 6b6bcff62c.exe 102 PID 3044 wrote to memory of 904 3044 6b6bcff62c.exe 102 PID 3044 wrote to memory of 904 3044 6b6bcff62c.exe 102 PID 3044 wrote to memory of 904 3044 6b6bcff62c.exe 102 PID 3044 wrote to memory of 904 3044 6b6bcff62c.exe 102 PID 3044 wrote to memory of 904 3044 6b6bcff62c.exe 102 PID 3044 wrote to memory of 904 3044 6b6bcff62c.exe 102 PID 3044 wrote to memory of 904 3044 6b6bcff62c.exe 102 PID 3044 wrote to memory of 904 3044 6b6bcff62c.exe 102 PID 3044 wrote to memory of 904 3044 6b6bcff62c.exe 102 PID 1940 wrote to memory of 1768 1940 33dc6a0409.exe 103 PID 1940 wrote to memory of 1768 1940 33dc6a0409.exe 103 PID 1940 wrote to memory of 1768 1940 33dc6a0409.exe 103 PID 1940 wrote to memory of 1768 1940 33dc6a0409.exe 103 PID 1940 wrote to memory of 1768 1940 33dc6a0409.exe 103 PID 1940 wrote to memory of 1768 1940 33dc6a0409.exe 103 PID 1940 wrote to memory of 1768 1940 33dc6a0409.exe 103 PID 1940 wrote to memory of 1768 1940 33dc6a0409.exe 103 PID 1940 wrote to memory of 1768 1940 33dc6a0409.exe 103 PID 1940 wrote to memory of 1768 1940 33dc6a0409.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe"C:\Users\Admin\AppData\Local\Temp\c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\1091990001\56c8847b45.exe"C:\Users\Admin\AppData\Local\Temp\1091990001\56c8847b45.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\1091991001\25746fccff.exe"C:\Users\Admin\AppData\Local\Temp\1091991001\25746fccff.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1836
-
-
C:\Users\Admin\AppData\Local\Temp\1091992001\6b6bcff62c.exe"C:\Users\Admin\AppData\Local\Temp\1091992001\6b6bcff62c.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:904
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091993001\33dc6a0409.exe"C:\Users\Admin\AppData\Local\Temp\1091993001\33dc6a0409.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:1768
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
987KB
MD5f49d1aaae28b92052e997480c504aa3b
SHA1a422f6403847405cee6068f3394bb151d8591fb5
SHA25681e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0
SHA51241f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773
-
Filesize
3.0MB
MD55e79df97975b488e901487db545d5de8
SHA12cc617e5bd4cf348b8a1fccf2716686cf2c63fe6
SHA256aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966
SHA5125bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f
-
Filesize
1.7MB
MD57010b42115cb2c14a8b71fe84a35304f
SHA17ddb806b2d90ebfc9f97fdbe83dcb65d5eddb598
SHA256e43c37f98f7dd9d2cea007f685842aa871e687aab856b973d4675f19d62327ed
SHA512720a9660bcbe99371855b6257d3894e91f7de34a3de79a6f6f01e7253d70e7c7b5a40e9e5a5ee2ab413635d04447ac89f6157959ef36d7b8b1f0616b70e4da79
-
Filesize
4.5MB
MD51943fff1fa34275ce9bf9805cda8ae65
SHA1d1c0fcaafd5939d6fa1b04297d7e16be80326a76
SHA2561d6fda1f52789bdf856dfd25565537d0ab9cbc6eb40dcea7b661a8c824aff531
SHA512bb878c9f425f882578a4a473fa06a1280d54abbf134ed2826d43821ba77d07caf06f08cad00cca3ddd76b4269da829ade11a5b9f98ecf2541b61c7b9b8f206ce
-
Filesize
3.8MB
MD5fb645089d2171e30a24ecfa9b7ff2214
SHA139133adb642d160b8969a4da8f7ca1e980a14b64
SHA25676ee1fbc71df63a30382c84fbd3ca0b2ab43dd6bd3f6af7f892fe8045141c450
SHA512109d55f2a0881bbd6684728ab3894f759aa6b83cd08dfdba2a8f6be2c59ef69b15cc9454eefda71dd1b6fe3fb42284d74376919b745801543b828db310cb49fa
-
Filesize
3.1MB
MD5a0eaf2172e1572319fa8d6e448fd54a2
SHA15e3f33fc699f4832b6a18a441a4f04cd6a9c1027
SHA256c50b237bd6acb01a742429358761f17abe8715f6b18cd24308968ca5a27624c0
SHA512a782adce180c6476b1365fe9ea28b37e1a78d769889e0baa0c44a346709aab79c32b537af0b5d0a9d5427313bd4c7d1df21f2706b9db5de8bec6d3d2d57e2f3b