Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2025 04:39

General

  • Target

    e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe

  • Size

    1.8MB

  • MD5

    c48a26db30cbcdea8a59f5f85abc606d

  • SHA1

    70e4a9834a0968fdb4df5b4f96c723e21f8bcc17

  • SHA256

    e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f

  • SHA512

    814c8cd5f3314cf1b1eee423498d8175b2c3f934f450906d768a5bdedc4c0f16bd6dd7a6ea6833af693abac74612857dbc7b0d802ac86d78a560b1b345b3a3be

  • SSDEEP

    24576:MtajJyTCp8nrVwiiHIgydiLhcJQUJH5GCiSUsuDBm+ZLJbTl07ijhG90eXlXIjTN:YaVyFOHIgygtTIAPFJb+7ijDeVQFtp

Malware Config

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file 2 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe
    "C:\Users\Admin\AppData\Local\Temp\e4a158d2103e24a8d05070425c062dda66fac4ef982117009865af6c18b0c71f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Downloads MZ/PE file
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\IV71CWY30MUTDO4G55UPP5.exe
      "C:\Users\Admin\AppData\Local\Temp\IV71CWY30MUTDO4G55UPP5.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2648
    • C:\Users\Admin\AppData\Local\Temp\PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe
      "C:\Users\Admin\AppData\Local\Temp\PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Downloads MZ/PE file
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Users\Admin\AppData\Local\Temp\1071700001\Fe36XBk.exe
          "C:\Users\Admin\AppData\Local\Temp\1071700001\Fe36XBk.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:692
        • C:\Users\Admin\AppData\Local\Temp\1071701001\7fOMOTQ.exe
          "C:\Users\Admin\AppData\Local\Temp\1071701001\7fOMOTQ.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1071700001\Fe36XBk.exe

    Filesize

    2.1MB

    MD5

    b1209205d9a5af39794bdd27e98134ef

    SHA1

    1528163817f6df4c971143a1025d9e89d83f4c3d

    SHA256

    8d7b5e82a483a74267934b095f8f817bdc8b9524dffdd8cc5e343eca792264bd

    SHA512

    49aa4fcbfded0c155922fe25efce847882b980c8a08d9b78c1a67cc3eb90449e7c8fbafc3420b63725f60ece9bd9c563904387052ae2d457cabeaa384a2e9bf8

  • C:\Users\Admin\AppData\Local\Temp\1071701001\7fOMOTQ.exe

    Filesize

    1.8MB

    MD5

    9ac96e9c847e1ae6595d8b30845d12a3

    SHA1

    954c89dbffd2dd77eff1509886e4624852e094da

    SHA256

    bf6d2fe4af4a4704cb02b0942d7e6401e114c289998c69a56a51cebdcde87eca

    SHA512

    66d350d835f5327f8d989aa11eee6b7a191ed05533a044685f4f37edc2d654940515510f16ee418a7e0fa9283aece47203f028df8365397791c468647802cda0

  • C:\Users\Admin\AppData\Local\Temp\IV71CWY30MUTDO4G55UPP5.exe

    Filesize

    1.7MB

    MD5

    1c3a4a6c5da09dd0c30213a94be68cba

    SHA1

    e1c8e90921f78bd8cfc10d0c2740b56a6c384105

    SHA256

    ead74ed277739b73ed2feb229fcbd35d644cafe2a0dac30d7973a29e0d504ad6

    SHA512

    73f19e0531cf74dcb950bf1eb9fafc18db21846bdb0de6619aa801b5e75bc1d82fe3c2124d1ae2bd68bdb91bb7046643d1e53e11ffaf39c3cd31944d4afc60c8

  • C:\Users\Admin\AppData\Local\Temp\PBCFDVLJNWMAGF6RE1KTW227NUS48WC.exe

    Filesize

    2.1MB

    MD5

    223a8976093bde32dcc7ef0fe966aeed

    SHA1

    6e5d18193d7b4d57a62096b7c06630d020b2eea3

    SHA256

    117f3c27ffb9e8812926259f96d3d91146f11a3d1c93adc1cc4539bd26696eb2

    SHA512

    46d440e545c97d74941c3a7024b6b1da6f7b7faaab4156b067e9b37da203b40b377e2f6e4f0f18b18e63b83924c6f729d7a88c74df25d7da22606dc18e266bcf

  • memory/692-102-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-96-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-108-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-104-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-110-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-100-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-98-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-106-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-94-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-88-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-87-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-112-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-114-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-68-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/692-67-0x0000000000400000-0x00000000008BF000-memory.dmp

    Filesize

    4.7MB

  • memory/808-86-0x0000000005EC0000-0x000000000637F000-memory.dmp

    Filesize

    4.7MB

  • memory/808-107-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-103-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-64-0x0000000005EC0000-0x000000000637F000-memory.dmp

    Filesize

    4.7MB

  • memory/808-99-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-105-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-66-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-115-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-69-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-113-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-83-0x0000000005F60000-0x0000000006409000-memory.dmp

    Filesize

    4.7MB

  • memory/808-97-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-111-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-49-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-109-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-89-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-90-0x0000000005F60000-0x0000000006409000-memory.dmp

    Filesize

    4.7MB

  • memory/808-95-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/808-101-0x0000000000F80000-0x0000000001454000-memory.dmp

    Filesize

    4.8MB

  • memory/1716-93-0x00000000009A0000-0x0000000000E49000-memory.dmp

    Filesize

    4.7MB

  • memory/1716-91-0x00000000009A0000-0x0000000000E49000-memory.dmp

    Filesize

    4.7MB

  • memory/1716-84-0x00000000009A0000-0x0000000000E49000-memory.dmp

    Filesize

    4.7MB

  • memory/2592-32-0x0000000001100000-0x00000000015D4000-memory.dmp

    Filesize

    4.8MB

  • memory/2592-48-0x00000000066C0000-0x0000000006B94000-memory.dmp

    Filesize

    4.8MB

  • memory/2592-65-0x00000000066C0000-0x0000000006B94000-memory.dmp

    Filesize

    4.8MB

  • memory/2592-47-0x0000000001100000-0x00000000015D4000-memory.dmp

    Filesize

    4.8MB

  • memory/2648-17-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2648-18-0x0000000000B71000-0x0000000000B88000-memory.dmp

    Filesize

    92KB

  • memory/2648-15-0x0000000000B70000-0x0000000001213000-memory.dmp

    Filesize

    6.6MB

  • memory/2648-19-0x0000000000B70000-0x0000000001213000-memory.dmp

    Filesize

    6.6MB

  • memory/2736-4-0x00000000008E0000-0x0000000000D88000-memory.dmp

    Filesize

    4.7MB

  • memory/2736-5-0x00000000008E0000-0x0000000000D88000-memory.dmp

    Filesize

    4.7MB

  • memory/2736-14-0x0000000005F20000-0x00000000065C3000-memory.dmp

    Filesize

    6.6MB

  • memory/2736-16-0x0000000005F20000-0x00000000065C3000-memory.dmp

    Filesize

    6.6MB

  • memory/2736-23-0x0000000005F20000-0x00000000063F4000-memory.dmp

    Filesize

    4.8MB

  • memory/2736-3-0x00000000008E0000-0x0000000000D88000-memory.dmp

    Filesize

    4.7MB

  • memory/2736-0-0x00000000008E0000-0x0000000000D88000-memory.dmp

    Filesize

    4.7MB

  • memory/2736-2-0x00000000008E1000-0x000000000090B000-memory.dmp

    Filesize

    168KB

  • memory/2736-31-0x00000000008E0000-0x0000000000D88000-memory.dmp

    Filesize

    4.7MB

  • memory/2736-1-0x00000000777D0000-0x00000000777D2000-memory.dmp

    Filesize

    8KB

  • memory/2736-29-0x0000000005F20000-0x00000000063F4000-memory.dmp

    Filesize

    4.8MB