Analysis
-
max time kernel
143s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
27/02/2025, 02:38
Static task
static1
Behavioral task
behavioral1
Sample
37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe
Resource
win10v2004-20250217-en
General
-
Target
37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe
-
Size
5.5MB
-
MD5
b87174eb2b1afcdf9eccc2cb5b43e466
-
SHA1
0d85c10a2d83eda5952e380a5d4a87fb0da3c328
-
SHA256
37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c
-
SHA512
103d48f579f72e520692ab66ee9a7a87b64dc324aeb0cc3ebdfe12ee5ff8cecebe7da859974b7500a39d6110ef2a136a05826b5fa50202267f19c5d0ec004eaf
-
SSDEEP
98304:fwP/HO5KUM4TzBkL9cxQFe5BdrDXhMkC4ixAHHBkWG657G0otgyJj0tmm9XyfUbO:YP/E84mcxWAdPR6kGYmMyfUbFuN
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1V43U6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2j5272.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3f49P.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1V43U6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1V43U6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2j5272.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2j5272.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3f49P.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3f49P.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation 1V43U6.exe -
Executes dropped EXE 7 IoCs
pid Process 1500 o8O71.exe 340 1V43U6.exe 1456 skotes.exe 4996 2j5272.exe 4320 3f49P.exe 1424 skotes.exe 3844 skotes.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Software\Wine 1V43U6.exe Key opened \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Software\Wine 2j5272.exe Key opened \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Software\Wine 3f49P.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" o8O71.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 340 1V43U6.exe 1456 skotes.exe 4996 2j5272.exe 4320 3f49P.exe 1424 skotes.exe 3844 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 1V43U6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2j5272.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3f49P.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language o8O71.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1V43U6.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 340 1V43U6.exe 340 1V43U6.exe 1456 skotes.exe 1456 skotes.exe 4996 2j5272.exe 4996 2j5272.exe 4996 2j5272.exe 4996 2j5272.exe 4996 2j5272.exe 4996 2j5272.exe 4320 3f49P.exe 4320 3f49P.exe 1424 skotes.exe 1424 skotes.exe 3844 skotes.exe 3844 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 340 1V43U6.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 888 wrote to memory of 1500 888 37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe 86 PID 888 wrote to memory of 1500 888 37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe 86 PID 888 wrote to memory of 1500 888 37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe 86 PID 1500 wrote to memory of 340 1500 o8O71.exe 89 PID 1500 wrote to memory of 340 1500 o8O71.exe 89 PID 1500 wrote to memory of 340 1500 o8O71.exe 89 PID 340 wrote to memory of 1456 340 1V43U6.exe 91 PID 340 wrote to memory of 1456 340 1V43U6.exe 91 PID 340 wrote to memory of 1456 340 1V43U6.exe 91 PID 1500 wrote to memory of 4996 1500 o8O71.exe 92 PID 1500 wrote to memory of 4996 1500 o8O71.exe 92 PID 1500 wrote to memory of 4996 1500 o8O71.exe 92 PID 888 wrote to memory of 4320 888 37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe 98 PID 888 wrote to memory of 4320 888 37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe 98 PID 888 wrote to memory of 4320 888 37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe"C:\Users\Admin\AppData\Local\Temp\37db0ea23cbe799519ef16df20fe5f4432687fc105e7a553255971947d65933c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\o8O71.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\o8O71.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1V43U6.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1V43U6.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1456
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2j5272.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2j5272.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4996
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3f49P.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3f49P.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4320
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1424
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5c1a6e412530e322a4829f012ef5a3818
SHA161a06f63b205cd72080b7fd8fa3fc87fb8ebdd22
SHA25646dcae0e0d95c1c333716cc04a74c33c452d2bd547d4070851c58a5f23a63eba
SHA5122c6781f458759038d9e255f23700d1138e51b66ed0b029e2775ba8bac4533ddea2507ac624b11ecdb69d0d846d8de0f5219ee0c40cfa6dc19464f4febf12ca8b
-
Filesize
3.7MB
MD5fd40286c02014e1351162c973623cffc
SHA1d5035047b6fc9d1e630e8de1e29645ecd9327a02
SHA2562f7369d5a745fbffe96c64a61bb5e5591d997f6361289d6482a1b24b56deb24a
SHA512b954b1adf371f3d11134f36ace0bb3ff6a5753a210cdcd74f12cd84a737bd6a476eb5413f9e5972301debcde65cb95c543be157c26237ca065ee1b48f98d8154
-
Filesize
2.0MB
MD58e5bd56930308da54d764b9b81691bb0
SHA17fae92a3b312acaf7fde48a40dd143a74c9451ad
SHA2562d40be039baf19cdc99629d9b5d1f8334150bb78340994ed70c23de09f9ecadc
SHA5129992f722346d1554cbd6f80525289e8d24d18bacb0000f6175795c25b681f655a753c8bcf9558cf3e0beb73186e24df6259e3fffc09aaf15724500018f3f1923
-
Filesize
1.8MB
MD51181f3af6c1e19fe0cdcd1f83fc289ed
SHA155fdcbcdee95ce3e24bfb3615bcc6a057a4be77d
SHA2567580ffa9cc513fed49e5fa054d83609f2bd12f9bdb3ac6b852fa9582bb41a3f4
SHA51215359d194ec4e0841fe863a7f99d4e1839bf80cf0c2f140bc56853efe11d301ca74e43c70c8b38867243e75bff416b6f7d6cd4a81f6453ad4f808f67aa75f80a