Resubmissions
15/02/2025, 17:38
250215-v7s4wavqer 915/02/2025, 16:59
250215-vhpedsvlbs 1015/02/2025, 16:37
250215-t447astqav 10Analysis
-
max time kernel
134s -
max time network
141s -
platform
windows11-21h2_x64 -
resource
win11-20250210-en -
resource tags
arch:x64arch:x86image:win11-20250210-enlocale:en-usos:windows11-21h2-x64system -
submitted
15/02/2025, 16:59
Static task
static1
Behavioral task
behavioral1
Sample
8ZSZQ_random.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral2
Sample
8ZSZQ_random.exe
Resource
win10ltsc2021-20250211-en
Behavioral task
behavioral3
Sample
8ZSZQ_random.exe
Resource
win11-20250210-en
Behavioral task
behavioral4
Sample
8ZSZQ_random.exe
Resource
win7-20250207-en
Behavioral task
behavioral5
Sample
8ZSZQ_random.exe
Resource
macos-20241106-en
General
-
Target
8ZSZQ_random.exe
-
Size
1.8MB
-
MD5
411303148c2c132ec3b30a97c1936cf9
-
SHA1
9693f9e29924d1bbb1bf87f10707c74d1df7e996
-
SHA256
dc9c553a3ff7574b1007f70a911f10ca22590a7661dfb84a25c5009d1b564fbb
-
SHA512
f27dce51cbed73bb3f1b8fb977d3168f5778bab24b4c762f16333adfb9d93ce1b476a3277d994ee429781919385846c68c618c5d72b38ca6a7bc82f9c658dbdd
-
SSDEEP
24576:5oplyMtRrcEVZQuiws76pon4/JaaT2cEMeUkt2BgHTczSS/yyvX6em4yWgw:5opPR5ZQuiws76p/iSiAllyyvdm4I
Malware Config
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8ZSZQ_random.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4ZOS5GYUZDTETDRAYZBI354ML6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d2YQIJa.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file 3 IoCs
flow pid Process 25 5632 Process not Found 29 3204 8ZSZQ_random.exe 34 5252 skotes.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8ZSZQ_random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8ZSZQ_random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4ZOS5GYUZDTETDRAYZBI354ML6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4ZOS5GYUZDTETDRAYZBI354ML6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d2YQIJa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d2YQIJa.exe -
Executes dropped EXE 5 IoCs
pid Process 3584 6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe 5348 4ZOS5GYUZDTETDRAYZBI354ML6.exe 5252 skotes.exe 4856 d2YQIJa.exe 5196 skotes.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2555750229-3157966592-4138184120-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2555750229-3157966592-4138184120-1000\Software\Wine 8ZSZQ_random.exe Key opened \REGISTRY\USER\S-1-5-21-2555750229-3157966592-4138184120-1000\Software\Wine 6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe Key opened \REGISTRY\USER\S-1-5-21-2555750229-3157966592-4138184120-1000\Software\Wine 4ZOS5GYUZDTETDRAYZBI354ML6.exe Key opened \REGISTRY\USER\S-1-5-21-2555750229-3157966592-4138184120-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-2555750229-3157966592-4138184120-1000\Software\Wine d2YQIJa.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 3204 8ZSZQ_random.exe 3584 6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe 5348 4ZOS5GYUZDTETDRAYZBI354ML6.exe 5252 skotes.exe 4856 d2YQIJa.exe 5196 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 4ZOS5GYUZDTETDRAYZBI354ML6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ZSZQ_random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4ZOS5GYUZDTETDRAYZBI354ML6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2YQIJa.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2076 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3204 8ZSZQ_random.exe 3204 8ZSZQ_random.exe 3204 8ZSZQ_random.exe 3204 8ZSZQ_random.exe 3204 8ZSZQ_random.exe 3204 8ZSZQ_random.exe 3584 6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe 3584 6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe 5348 4ZOS5GYUZDTETDRAYZBI354ML6.exe 5348 4ZOS5GYUZDTETDRAYZBI354ML6.exe 5252 skotes.exe 5252 skotes.exe 4856 d2YQIJa.exe 4856 d2YQIJa.exe 4856 d2YQIJa.exe 4856 d2YQIJa.exe 4856 d2YQIJa.exe 4856 d2YQIJa.exe 5196 skotes.exe 5196 skotes.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3204 wrote to memory of 3584 3204 8ZSZQ_random.exe 93 PID 3204 wrote to memory of 3584 3204 8ZSZQ_random.exe 93 PID 3204 wrote to memory of 3584 3204 8ZSZQ_random.exe 93 PID 3204 wrote to memory of 5348 3204 8ZSZQ_random.exe 97 PID 3204 wrote to memory of 5348 3204 8ZSZQ_random.exe 97 PID 3204 wrote to memory of 5348 3204 8ZSZQ_random.exe 97 PID 5348 wrote to memory of 5252 5348 4ZOS5GYUZDTETDRAYZBI354ML6.exe 98 PID 5348 wrote to memory of 5252 5348 4ZOS5GYUZDTETDRAYZBI354ML6.exe 98 PID 5348 wrote to memory of 5252 5348 4ZOS5GYUZDTETDRAYZBI354ML6.exe 98 PID 5252 wrote to memory of 4856 5252 skotes.exe 100 PID 5252 wrote to memory of 4856 5252 skotes.exe 100 PID 5252 wrote to memory of 4856 5252 skotes.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ZSZQ_random.exe"C:\Users\Admin\AppData\Local\Temp\8ZSZQ_random.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe"C:\Users\Admin\AppData\Local\Temp\6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\4ZOS5GYUZDTETDRAYZBI354ML6.exe"C:\Users\Admin\AppData\Local\Temp\4ZOS5GYUZDTETDRAYZBI354ML6.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5348 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5252 -
C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe"C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4856
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzAwRkIyRTUtNDc1OS00NzMwLUExMTYtN0RDN0MyMURGN0MyfSIgdXNlcmlkPSJ7MDAyNjhBRDEtNENFNC00MTJGLUI5NEUtOERENDkzRThDMjJBfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MURFNjYxM0YtQzJCQS00NTZELUJCM0ItNEZFOTUxOTkzRENCfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjUiIGluc3RhbGxkYXRldGltZT0iMTczOTE4NDMzNiIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNjU1NjQ3OTQxMDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ4ODg4NTI2MjIiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2076
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5196
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD530d1c660c7505c9b470f66a6c2129b96
SHA1fcff3478ab20b858268d1834dbf50977e6f6a9b4
SHA256c54c305d48160cba0c1b26345ded9d609592bf829dfbd572180e10bdffda9482
SHA512c615b4079cf94c6cb9a79338dbb40347530af7fb1205ebba2370bcbc1b1ea2d9ea6e73f60bb5d0fa132c25efb7103472365f13b2542b77eb5f8248c35ab264a4
-
Filesize
2.1MB
MD5569e59d6838517ef40ad5d42d5ffe3ab
SHA106e6b6e5fa09611b56aa56bc81173cfcbd138640
SHA256772137b7c1ca4002181b9252143c9793c9f45c0935564a75d44fbc6d2aa33d30
SHA5121ac54228ffa2a71de44dba4e68b24426db3c17a09140fd441be8be92c7f5758fc46bb7f0e9501019efce68e3a745eece7da4284c89d5dd039f4b3c0e5434b768
-
Filesize
1.7MB
MD5d3e074bca12877821e2a4faaa7e24c1c
SHA1a8657111112a69501c5272b1332f808df6003a0f
SHA2565d7c92da666f854348665f2768b79343e6a93d84212f65e845721af04838b7b8
SHA5120605ee1dcc030b01f95e8f72496082f1a3fd9019a7caba83124f80cc8d399268a25bea4e4c54c962d96cbd798b30549bc5be09b4eeb544ee6d6f1c2fc49ed1fd