Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16/02/2025, 07:56
Static task
static1
Behavioral task
behavioral1
Sample
04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe
Resource
win7-20240903-en
General
-
Target
04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe
-
Size
1.8MB
-
MD5
5efea73ff7dd5a809c98a8c4711be770
-
SHA1
9abd94147598b35079a6483d35f2905fe15d7a9b
-
SHA256
04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587d
-
SHA512
885766a8bfcc38327c8b0e1ae290ec166bd8279dfd86883065f0af89ed1f0f73c99a2fc1ea8b1c19a05f8a2c5fa629b98acee456fe861e951aca5e456ba3200b
-
SSDEEP
49152:WTBibxw5Hh5VDqx7hTA/w+UnZ1/xKCUvq8cuj:WSxw15DqjA/CZyHix8
Malware Config
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
lumma
https://mercharena.biz/api
Signatures
-
Amadey family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ XKFCFWQOJZ85LQJDJ78ZM03P.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 817BAB25XN7UP9X1NQQKVQNX3S.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 16 1760 skotes.exe 11 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion XKFCFWQOJZ85LQJDJ78ZM03P.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion XKFCFWQOJZ85LQJDJ78ZM03P.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 817BAB25XN7UP9X1NQQKVQNX3S.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 817BAB25XN7UP9X1NQQKVQNX3S.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Executes dropped EXE 3 IoCs
pid Process 2876 XKFCFWQOJZ85LQJDJ78ZM03P.exe 2300 817BAB25XN7UP9X1NQQKVQNX3S.exe 1760 skotes.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine XKFCFWQOJZ85LQJDJ78ZM03P.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine 817BAB25XN7UP9X1NQQKVQNX3S.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine skotes.exe -
Loads dropped DLL 6 IoCs
pid Process 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 2300 817BAB25XN7UP9X1NQQKVQNX3S.exe 2300 817BAB25XN7UP9X1NQQKVQNX3S.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 2876 XKFCFWQOJZ85LQJDJ78ZM03P.exe 2300 817BAB25XN7UP9X1NQQKVQNX3S.exe 1760 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 817BAB25XN7UP9X1NQQKVQNX3S.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XKFCFWQOJZ85LQJDJ78ZM03P.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 817BAB25XN7UP9X1NQQKVQNX3S.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 2876 XKFCFWQOJZ85LQJDJ78ZM03P.exe 2300 817BAB25XN7UP9X1NQQKVQNX3S.exe 1760 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2300 817BAB25XN7UP9X1NQQKVQNX3S.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2876 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 32 PID 2304 wrote to memory of 2876 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 32 PID 2304 wrote to memory of 2876 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 32 PID 2304 wrote to memory of 2876 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 32 PID 2304 wrote to memory of 2300 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 33 PID 2304 wrote to memory of 2300 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 33 PID 2304 wrote to memory of 2300 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 33 PID 2304 wrote to memory of 2300 2304 04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe 33 PID 2300 wrote to memory of 1760 2300 817BAB25XN7UP9X1NQQKVQNX3S.exe 34 PID 2300 wrote to memory of 1760 2300 817BAB25XN7UP9X1NQQKVQNX3S.exe 34 PID 2300 wrote to memory of 1760 2300 817BAB25XN7UP9X1NQQKVQNX3S.exe 34 PID 2300 wrote to memory of 1760 2300 817BAB25XN7UP9X1NQQKVQNX3S.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe"C:\Users\Admin\AppData\Local\Temp\04e5d1abf7793ab7b90ae7a00dd4a3689fdb22fec58e90e9dec1d3501137587dN.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\XKFCFWQOJZ85LQJDJ78ZM03P.exe"C:\Users\Admin\AppData\Local\Temp\XKFCFWQOJZ85LQJDJ78ZM03P.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\817BAB25XN7UP9X1NQQKVQNX3S.exe"C:\Users\Admin\AppData\Local\Temp\817BAB25XN7UP9X1NQQKVQNX3S.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1760
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5779a2a020b6e4708d15b02c2410c481e
SHA160429ed23739d1639e69985fa102545a710c6726
SHA25680e6e2fb58ada7e776b011c3e929f595e1e3580f186ff6af75aecb5addf5d3f6
SHA5125b85251822ddb20e65f2b3b61d035ec1e945479a4c4d78d749cf918e0cb3f18c6f0007818f49b998aa5c922ab630c4a9d2b8048ab67890c5bcba8bba18ba34d2
-
Filesize
1.7MB
MD5aa79bfc8ccd99f96945138072f77073e
SHA191f3345ccf3c96f577edc1dacee5aae60b8a4049
SHA256918a57662be1c188602506f902feb4846f5ba51642a474aa4da4b4c6670029b6
SHA512d88b84106de00134c7b8618f17085ce3a876ced39f3a1ecf56bfc029bbd50621f96e09486e749af0fed526eaada6df27525ae35677e4e72ca25b5d2820040a3d