Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-02-2025 04:39
Static task
static1
Behavioral task
behavioral1
Sample
e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe
Resource
win10v2004-20250207-en
General
-
Target
e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe
-
Size
1.8MB
-
MD5
c48a26db30cbcdea8a59f5f85abc606d
-
SHA1
70e4a9834a0968fdb4df5b4f96c723e21f8bcc17
-
SHA256
e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f
-
SHA512
814c8cd5f3314cf1b1eee423498d8175b2c3f934f450906d768a5bdedc4c0f16bd6dd7a6ea6833af693abac74612857dbc7b0d802ac86d78a560b1b345b3a3be
-
SSDEEP
24576:MtajJyTCp8nrVwiiHIgydiLhcJQUJH5GCiSUsuDBm+ZLJbTl07ijhG90eXlXIjTN:YaVyFOHIgygtTIAPFJb+7ijDeVQFtp
Malware Config
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ IV71CWY30MUTDO4G55UPP5.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Fe36XBk.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7fOMOTQ.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 8 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 14 808 skotes.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion IV71CWY30MUTDO4G55UPP5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion IV71CWY30MUTDO4G55UPP5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Fe36XBk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Fe36XBk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7fOMOTQ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7fOMOTQ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe -
Executes dropped EXE 5 IoCs
pid Process 2648 IV71CWY30MUTDO4G55UPP5.exe 2592 PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe 808 skotes.exe 692 Fe36XBk.exe 1716 7fOMOTQ.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine IV71CWY30MUTDO4G55UPP5.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine Fe36XBk.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 7fOMOTQ.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe -
Loads dropped DLL 8 IoCs
pid Process 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 2592 PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe 2592 PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe 808 skotes.exe 808 skotes.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 Fe36XBk.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 2648 IV71CWY30MUTDO4G55UPP5.exe 2592 PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe 808 skotes.exe 692 Fe36XBk.exe 1716 7fOMOTQ.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IV71CWY30MUTDO4G55UPP5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7fOMOTQ.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 2648 IV71CWY30MUTDO4G55UPP5.exe 2592 PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe 808 skotes.exe 692 Fe36XBk.exe 1716 7fOMOTQ.exe 1716 7fOMOTQ.exe 1716 7fOMOTQ.exe 1716 7fOMOTQ.exe 1716 7fOMOTQ.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2592 PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2648 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 31 PID 2736 wrote to memory of 2648 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 31 PID 2736 wrote to memory of 2648 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 31 PID 2736 wrote to memory of 2648 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 31 PID 2736 wrote to memory of 2592 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 32 PID 2736 wrote to memory of 2592 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 32 PID 2736 wrote to memory of 2592 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 32 PID 2736 wrote to memory of 2592 2736 e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe 32 PID 2592 wrote to memory of 808 2592 PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe 33 PID 2592 wrote to memory of 808 2592 PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe 33 PID 2592 wrote to memory of 808 2592 PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe 33 PID 2592 wrote to memory of 808 2592 PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe 33 PID 808 wrote to memory of 692 808 skotes.exe 35 PID 808 wrote to memory of 692 808 skotes.exe 35 PID 808 wrote to memory of 692 808 skotes.exe 35 PID 808 wrote to memory of 692 808 skotes.exe 35 PID 808 wrote to memory of 1716 808 skotes.exe 36 PID 808 wrote to memory of 1716 808 skotes.exe 36 PID 808 wrote to memory of 1716 808 skotes.exe 36 PID 808 wrote to memory of 1716 808 skotes.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe"C:\Users\Admin\AppData\Local\Temp\e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\IV71CWY30MUTDO4G55UPP5.exe"C:\Users\Admin\AppData\Local\Temp\IV71CWY30MUTDO4G55UPP5.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe"C:\Users\Admin\AppData\Local\Temp\PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Users\Admin\AppData\Local\Temp\1071700001\Fe36XBk.exe"C:\Users\Admin\AppData\Local\Temp\1071700001\Fe36XBk.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:692
-
-
C:\Users\Admin\AppData\Local\Temp\1071701001\7fOMOTQ.exe"C:\Users\Admin\AppData\Local\Temp\1071701001\7fOMOTQ.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5b1209205d9a5af39794bdd27e98134ef
SHA11528163817f6df4c971143a1025d9e89d83f4c3d
SHA2568d7b5e82a483a74267934b095f8f817bdc8b9524dffdd8cc5e343eca792264bd
SHA51249aa4fcbfded0c155922fe25efce847882b980c8a08d9b78c1a67cc3eb90449e7c8fbafc3420b63725f60ece9bd9c563904387052ae2d457cabeaa384a2e9bf8
-
Filesize
1.8MB
MD59ac96e9c847e1ae6595d8b30845d12a3
SHA1954c89dbffd2dd77eff1509886e4624852e094da
SHA256bf6d2fe4af4a4704cb02b0942d7e6401e114c289998c69a56a51cebdcde87eca
SHA51266d350d835f5327f8d989aa11eee6b7a191ed05533a044685f4f37edc2d654940515510f16ee418a7e0fa9283aece47203f028df8365397791c468647802cda0
-
Filesize
1.7MB
MD51c3a4a6c5da09dd0c30213a94be68cba
SHA1e1c8e90921f78bd8cfc10d0c2740b56a6c384105
SHA256ead74ed277739b73ed2feb229fcbd35d644cafe2a0dac30d7973a29e0d504ad6
SHA51273f19e0531cf74dcb950bf1eb9fafc18db21846bdb0de6619aa801b5e75bc1d82fe3c2124d1ae2bd68bdb91bb7046643d1e53e11ffaf39c3cd31944d4afc60c8
-
Filesize
2.1MB
MD5223a8976093bde32dcc7ef0fe966aeed
SHA16e5d18193d7b4d57a62096b7c06630d020b2eea3
SHA256117f3c27ffb9e8812926259f96d3d91146f11a3d1c93adc1cc4539bd26696eb2
SHA51246d440e545c97d74941c3a7024b6b1da6f7b7faaab4156b067e9b37da203b40b377e2f6e4f0f18b18e63b83924c6f729d7a88c74df25d7da22606dc18e266bcf