Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24/02/2025, 17:57

General

  • Target

    a720c2e37c316bbd94dfe76a67a9064456f7b542a987996aaec97b7fe4e6a1c8.exe

  • Size

    2.0MB

  • MD5

    8a445d3ca25e94bbe7c52edb4f74a3bb

  • SHA1

    b237bc784714bcaf1bcf64c0a12b7a034688b6c0

  • SHA256

    a720c2e37c316bbd94dfe76a67a9064456f7b542a987996aaec97b7fe4e6a1c8

  • SHA512

    62645f5b7a8851d3a6cc607aded7ee7bc334447473a6d94dd56547a61d7739f6584dd0f5346ac9e862d8861d599fa4bc7fa0d9b0d4888e7e041a623374d59776

  • SSDEEP

    49152:xYBjyB/KJ37xg5CPTuJTfjrX3j+1h4KvWw8L7Yf6itA5NxN8g:VA7ugruJLj7j+1TSYmxP

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file 4 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a720c2e37c316bbd94dfe76a67a9064456f7b542a987996aaec97b7fe4e6a1c8.exe
    "C:\Users\Admin\AppData\Local\Temp\a720c2e37c316bbd94dfe76a67a9064456f7b542a987996aaec97b7fe4e6a1c8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Users\Admin\AppData\Local\Temp\1091776001\f72c05a79b.exe
        "C:\Users\Admin\AppData\Local\Temp\1091776001\f72c05a79b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1580
      • C:\Users\Admin\AppData\Local\Temp\1091777001\59b5666033.exe
        "C:\Users\Admin\AppData\Local\Temp\1091777001\59b5666033.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2228
      • C:\Users\Admin\AppData\Local\Temp\1091778001\235f61c821.exe
        "C:\Users\Admin\AppData\Local\Temp\1091778001\235f61c821.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • Downloads MZ/PE file
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1532
      • C:\Users\Admin\AppData\Local\Temp\1091779001\ada30c661f.exe
        "C:\Users\Admin\AppData\Local\Temp\1091779001\ada30c661f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • Downloads MZ/PE file
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S8GI6B9B\success[1].htm

    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\1091776001\f72c05a79b.exe

    Filesize

    3.0MB

    MD5

    5e79df97975b488e901487db545d5de8

    SHA1

    2cc617e5bd4cf348b8a1fccf2716686cf2c63fe6

    SHA256

    aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966

    SHA512

    5bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f

  • C:\Users\Admin\AppData\Local\Temp\1091777001\59b5666033.exe

    Filesize

    1.7MB

    MD5

    847574da42ba3d0640c821e8eb11e286

    SHA1

    f63a12f36991a1aab0b0cfa89e48ad7138aaac59

    SHA256

    b730e010dc5deb7b1e33bc057ec8839e99c7943f136f4fe0a20b3a6d4d628202

    SHA512

    edff0a63a03d94684a695a57b10fc956792014dbcd31fe295dfca5ee19411e367d2129740157fc1c816e5890d736d53b4c81980de1faa1a7cf70f985f78325b1

  • C:\Users\Admin\AppData\Local\Temp\1091778001\235f61c821.exe

    Filesize

    4.5MB

    MD5

    afefb9e1ad90d4eb039bb29e9e3bf97c

    SHA1

    575c5cdd043dfb64208f8461376ac4a40e8f8a1d

    SHA256

    c1be2e0830dae6b8b49a485e1bcd120ed95a688385caa6110b80f00781b8833f

    SHA512

    4d06e563ca903d73eec892fa7d5b77ff4cf8d6d9abe3229d90d4de4e7ea3f5d584aafbb62bc7f78d4af7cd17d2d2f9d9f5a1d03f76d608c10fdfdb24f2ac04a7

  • C:\Users\Admin\AppData\Local\Temp\1091779001\ada30c661f.exe

    Filesize

    3.8MB

    MD5

    4951f14567128370bce352ec75ef5c73

    SHA1

    d35c9f75652f8a35d6645f0125e7bf52194339af

    SHA256

    2552021fa28a792a161f272c3375b35d92200566fccdedaf0d4d55f74e808f74

    SHA512

    6745faa7d0bb1b98999ae9287b149a16d97c349458b0bdb1778a85cc3fc2046d40d88348611730676ec97478693b66f7df81a7a6bccf8bb98745101c948fa4cc

  • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

    Filesize

    2.0MB

    MD5

    8a445d3ca25e94bbe7c52edb4f74a3bb

    SHA1

    b237bc784714bcaf1bcf64c0a12b7a034688b6c0

    SHA256

    a720c2e37c316bbd94dfe76a67a9064456f7b542a987996aaec97b7fe4e6a1c8

    SHA512

    62645f5b7a8851d3a6cc607aded7ee7bc334447473a6d94dd56547a61d7739f6584dd0f5346ac9e862d8861d599fa4bc7fa0d9b0d4888e7e041a623374d59776

  • \Users\Admin\AppData\Local\Temp\efed7ed7e23f\Y-Cleaner.exe

    Filesize

    987KB

    MD5

    f49d1aaae28b92052e997480c504aa3b

    SHA1

    a422f6403847405cee6068f3394bb151d8591fb5

    SHA256

    81e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0

    SHA512

    41f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773

  • memory/624-133-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/852-118-0x0000000001150000-0x0000000001D92000-memory.dmp

    Filesize

    12.3MB

  • memory/852-116-0x0000000001150000-0x0000000001D92000-memory.dmp

    Filesize

    12.3MB

  • memory/852-115-0x0000000001150000-0x0000000001D92000-memory.dmp

    Filesize

    12.3MB

  • memory/852-92-0x0000000001150000-0x0000000001D92000-memory.dmp

    Filesize

    12.3MB

  • memory/1532-117-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1532-119-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1532-123-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/1580-45-0x0000000000B20000-0x0000000000E1B000-memory.dmp

    Filesize

    3.0MB

  • memory/1580-49-0x0000000000B20000-0x0000000000E1B000-memory.dmp

    Filesize

    3.0MB

  • memory/1812-129-0x0000000000170000-0x0000000000B80000-memory.dmp

    Filesize

    10.1MB

  • memory/1812-132-0x0000000000170000-0x0000000000B80000-memory.dmp

    Filesize

    10.1MB

  • memory/2228-71-0x0000000000350000-0x00000000009E2000-memory.dmp

    Filesize

    6.6MB

  • memory/2228-70-0x0000000000350000-0x00000000009E2000-memory.dmp

    Filesize

    6.6MB

  • memory/2580-41-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-23-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-50-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-68-0x0000000006D30000-0x00000000073C2000-memory.dmp

    Filesize

    6.6MB

  • memory/2580-62-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-48-0x0000000000FD1000-0x0000000001039000-memory.dmp

    Filesize

    416KB

  • memory/2580-72-0x0000000006710000-0x0000000006A0B000-memory.dmp

    Filesize

    3.0MB

  • memory/2580-73-0x0000000006710000-0x0000000006A0B000-memory.dmp

    Filesize

    3.0MB

  • memory/2580-42-0x0000000006710000-0x0000000006A0B000-memory.dmp

    Filesize

    3.0MB

  • memory/2580-90-0x0000000006D30000-0x0000000007972000-memory.dmp

    Filesize

    12.3MB

  • memory/2580-91-0x0000000006D30000-0x0000000007972000-memory.dmp

    Filesize

    12.3MB

  • memory/2580-93-0x0000000006D30000-0x00000000073C2000-memory.dmp

    Filesize

    6.6MB

  • memory/2580-43-0x0000000006710000-0x0000000006A0B000-memory.dmp

    Filesize

    3.0MB

  • memory/2580-94-0x0000000006D30000-0x00000000073C2000-memory.dmp

    Filesize

    6.6MB

  • memory/2580-95-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-46-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-112-0x0000000006D30000-0x0000000007740000-memory.dmp

    Filesize

    10.1MB

  • memory/2580-113-0x0000000006D30000-0x0000000007972000-memory.dmp

    Filesize

    12.3MB

  • memory/2580-114-0x0000000006D30000-0x0000000007972000-memory.dmp

    Filesize

    12.3MB

  • memory/2580-184-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-25-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-69-0x0000000006D30000-0x00000000073C2000-memory.dmp

    Filesize

    6.6MB

  • memory/2580-22-0x0000000000FD1000-0x0000000001039000-memory.dmp

    Filesize

    416KB

  • memory/2580-183-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-182-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-127-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-21-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-130-0x0000000006D30000-0x0000000007740000-memory.dmp

    Filesize

    10.1MB

  • memory/2580-181-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-180-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-172-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-147-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2580-156-0x0000000000FD0000-0x0000000001491000-memory.dmp

    Filesize

    4.8MB

  • memory/2764-2-0x0000000000181000-0x00000000001E9000-memory.dmp

    Filesize

    416KB

  • memory/2764-3-0x0000000000180000-0x0000000000641000-memory.dmp

    Filesize

    4.8MB

  • memory/2764-1-0x0000000077AD0000-0x0000000077AD2000-memory.dmp

    Filesize

    8KB

  • memory/2764-5-0x0000000000180000-0x0000000000641000-memory.dmp

    Filesize

    4.8MB

  • memory/2764-17-0x0000000000180000-0x0000000000641000-memory.dmp

    Filesize

    4.8MB

  • memory/2764-19-0x0000000000180000-0x0000000000641000-memory.dmp

    Filesize

    4.8MB

  • memory/2764-20-0x0000000000181000-0x00000000001E9000-memory.dmp

    Filesize

    416KB

  • memory/2764-0-0x0000000000180000-0x0000000000641000-memory.dmp

    Filesize

    4.8MB