Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25/02/2025, 10:09

General

  • Target

    61aaf2478d2dce679714fb2357e761310b0e86a74f144506f17b30d939e031d9.exe

  • Size

    2.1MB

  • MD5

    d8245fcdf409ff44a3f14f197ef933b5

  • SHA1

    e1e5e2ec2a6e186f1d57a824dd021b4d17295b74

  • SHA256

    61aaf2478d2dce679714fb2357e761310b0e86a74f144506f17b30d939e031d9

  • SHA512

    a261cbceb50107c7818f3790a1f9abd41f68435e8828f9c760308abf5b5fd6a7267040fe2941115923ba7b6aee5f54211cafa16e920b3fb2367bcacd0c658f16

  • SSDEEP

    49152:0vRx7KuH1YMQVw6BvdjAmmjsZUjDY/FhKygISz3NaBvY:0/muH1YvVwevdjiwZUjDYtZg7cO

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file 6 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61aaf2478d2dce679714fb2357e761310b0e86a74f144506f17b30d939e031d9.exe
    "C:\Users\Admin\AppData\Local\Temp\61aaf2478d2dce679714fb2357e761310b0e86a74f144506f17b30d939e031d9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Users\Admin\AppData\Local\Temp\1091747001\36bb345892.exe
        "C:\Users\Admin\AppData\Local\Temp\1091747001\36bb345892.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2968
      • C:\Users\Admin\AppData\Local\Temp\1091749001\154c8dde98.exe
        "C:\Users\Admin\AppData\Local\Temp\1091749001\154c8dde98.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1476
      • C:\Users\Admin\AppData\Local\Temp\1091788001\b9fdc26767.exe
        "C:\Users\Admin\AppData\Local\Temp\1091788001\b9fdc26767.exe"
        3⤵
        • Executes dropped EXE
        PID:1308
      • C:\Users\Admin\AppData\Local\Temp\1091929001\64e3f97605.exe
        "C:\Users\Admin\AppData\Local\Temp\1091929001\64e3f97605.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2584
      • C:\Users\Admin\AppData\Local\Temp\1091930001\e79875d627.exe
        "C:\Users\Admin\AppData\Local\Temp\1091930001\e79875d627.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2488
      • C:\Users\Admin\AppData\Local\Temp\1091931001\5037f90281.exe
        "C:\Users\Admin\AppData\Local\Temp\1091931001\5037f90281.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • Downloads MZ/PE file
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1192
      • C:\Users\Admin\AppData\Local\Temp\1091932001\f7a11e508d.exe
        "C:\Users\Admin\AppData\Local\Temp\1091932001\f7a11e508d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • Downloads MZ/PE file
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\633SXO0D\success[1].htm

    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\1091747001\36bb345892.exe

    Filesize

    9.8MB

    MD5

    db3632ef37d9e27dfa2fd76f320540ca

    SHA1

    f894b26a6910e1eb53b1891c651754a2b28ddd86

    SHA256

    0513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d

    SHA512

    4490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd

  • C:\Users\Admin\AppData\Local\Temp\1091749001\154c8dde98.exe

    Filesize

    325KB

    MD5

    f071beebff0bcff843395dc61a8d53c8

    SHA1

    82444a2bba58b07cb8e74a28b4b0f715500749b2

    SHA256

    0d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec

    SHA512

    1ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d

  • C:\Users\Admin\AppData\Local\Temp\1091788001\b9fdc26767.exe

    Filesize

    429KB

    MD5

    a92d6465d69430b38cbc16bf1c6a7210

    SHA1

    421fadebee484c9d19b9cb18faf3b0f5d9b7a554

    SHA256

    3cdb245eb031230d5652ea5a1160c0cbbb6be92fb3ea3cf2ee14b3d84677fc77

    SHA512

    0fc65c930a01db8cf306252402c47cf00b1222cd9d9736baf839488cdd6cf96ae8be479e08282ec7f34b665250580466a25cdfc699f4ecef6d5e4d543db8c345

  • C:\Users\Admin\AppData\Local\Temp\1091929001\64e3f97605.exe

    Filesize

    3.0MB

    MD5

    5e79df97975b488e901487db545d5de8

    SHA1

    2cc617e5bd4cf348b8a1fccf2716686cf2c63fe6

    SHA256

    aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966

    SHA512

    5bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f

  • C:\Users\Admin\AppData\Local\Temp\1091930001\e79875d627.exe

    Filesize

    1.7MB

    MD5

    847574da42ba3d0640c821e8eb11e286

    SHA1

    f63a12f36991a1aab0b0cfa89e48ad7138aaac59

    SHA256

    b730e010dc5deb7b1e33bc057ec8839e99c7943f136f4fe0a20b3a6d4d628202

    SHA512

    edff0a63a03d94684a695a57b10fc956792014dbcd31fe295dfca5ee19411e367d2129740157fc1c816e5890d736d53b4c81980de1faa1a7cf70f985f78325b1

  • C:\Users\Admin\AppData\Local\Temp\1091931001\5037f90281.exe

    Filesize

    4.5MB

    MD5

    6daf449ec943a3140c434e2d744b760e

    SHA1

    49c1c0108117b6e22869edfcb0e6b56ead9a1ca8

    SHA256

    e3c8c288c36388152f0007613345fb93363560f7124c811700f54db0303bba40

    SHA512

    a2dfe16e8bda35836bde7be01313a65b4d5bd56a0e1cda2189f410ab119e479fe6d3f5e752a6c86cd9f94804ed91d64b01892f607ebac49b47df39cd4bdbcd95

  • C:\Users\Admin\AppData\Local\Temp\1091932001\f7a11e508d.exe

    Filesize

    3.8MB

    MD5

    d7e1f46aacf3fde82d701af6db36aa41

    SHA1

    383e67c0ae6f57b68544bf016128855b36d3b821

    SHA256

    5d011c284919611fc393c417a19774284990aa7bcc07a380527bc06b277c877b

    SHA512

    8e67452695b9db7ea01ba7180d1bbfd0614575e4d5a354c02bca003269a5c76bcd9840be3e7d4063f386fc6c5254fae6ffabe2129f32a07858e8618380bca5e5

  • C:\Users\Admin\AppData\Local\Temp\Cab1B9E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar1BC0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\Desktop\YCL.lnk

    Filesize

    1KB

    MD5

    142b046e6e925e60a60fbe49d32937d7

    SHA1

    493784f3e800cd57f6e344e0e92fb34c6e781ae0

    SHA256

    13761adf58a0ebad07cd082cef44d97240fc53c88e9e214a61e1261bd8a3affc

    SHA512

    bd0d77d3c80421a09d2b17d199695e67f2bcd2bcc1f08490bad247e70f0a61f5d95813e9852a674d54f297d67eeda25a2b167e831165fc245937ce7055bd1dcd

  • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

    Filesize

    2.1MB

    MD5

    d8245fcdf409ff44a3f14f197ef933b5

    SHA1

    e1e5e2ec2a6e186f1d57a824dd021b4d17295b74

    SHA256

    61aaf2478d2dce679714fb2357e761310b0e86a74f144506f17b30d939e031d9

    SHA512

    a261cbceb50107c7818f3790a1f9abd41f68435e8828f9c760308abf5b5fd6a7267040fe2941115923ba7b6aee5f54211cafa16e920b3fb2367bcacd0c658f16

  • \Users\Admin\AppData\Local\Temp\weCeeYSd1Z0\Y-Cleaner.exe

    Filesize

    987KB

    MD5

    f49d1aaae28b92052e997480c504aa3b

    SHA1

    a422f6403847405cee6068f3394bb151d8591fb5

    SHA256

    81e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0

    SHA512

    41f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773

  • memory/536-152-0x00000000065A0000-0x000000000689B000-memory.dmp

    Filesize

    3.0MB

  • memory/536-191-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-28-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-26-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-24-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-23-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-73-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-266-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-265-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-19-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-264-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-125-0x00000000065A0000-0x000000000689B000-memory.dmp

    Filesize

    3.0MB

  • memory/536-124-0x00000000065A0000-0x000000000689B000-memory.dmp

    Filesize

    3.0MB

  • memory/536-263-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-262-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-145-0x0000000006BC0000-0x0000000007252000-memory.dmp

    Filesize

    6.6MB

  • memory/536-146-0x0000000006BC0000-0x0000000007252000-memory.dmp

    Filesize

    6.6MB

  • memory/536-261-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-260-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-150-0x00000000065A0000-0x000000000689B000-memory.dmp

    Filesize

    3.0MB

  • memory/536-240-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-151-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-230-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-169-0x0000000006BC0000-0x000000000780E000-memory.dmp

    Filesize

    12.3MB

  • memory/536-170-0x0000000006BC0000-0x000000000780E000-memory.dmp

    Filesize

    12.3MB

  • memory/536-212-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-172-0x0000000006BC0000-0x0000000007252000-memory.dmp

    Filesize

    6.6MB

  • memory/536-173-0x0000000006BC0000-0x0000000007252000-memory.dmp

    Filesize

    6.6MB

  • memory/536-208-0x0000000006BC0000-0x00000000075E0000-memory.dmp

    Filesize

    10.1MB

  • memory/536-190-0x0000000006BC0000-0x00000000075E0000-memory.dmp

    Filesize

    10.1MB

  • memory/536-27-0x0000000000CC0000-0x0000000001184000-memory.dmp

    Filesize

    4.8MB

  • memory/536-192-0x0000000006BC0000-0x000000000780E000-memory.dmp

    Filesize

    12.3MB

  • memory/536-194-0x0000000006BC0000-0x000000000780E000-memory.dmp

    Filesize

    12.3MB

  • memory/1192-196-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1192-197-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1192-202-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/1252-211-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1908-206-0x0000000000890000-0x00000000012B0000-memory.dmp

    Filesize

    10.1MB

  • memory/1908-210-0x0000000000890000-0x00000000012B0000-memory.dmp

    Filesize

    10.1MB

  • memory/2308-198-0x00000000012A0000-0x0000000001EEE000-memory.dmp

    Filesize

    12.3MB

  • memory/2308-195-0x00000000012A0000-0x0000000001EEE000-memory.dmp

    Filesize

    12.3MB

  • memory/2308-171-0x00000000012A0000-0x0000000001EEE000-memory.dmp

    Filesize

    12.3MB

  • memory/2308-193-0x00000000012A0000-0x0000000001EEE000-memory.dmp

    Filesize

    12.3MB

  • memory/2320-4-0x0000000000EA0000-0x0000000001364000-memory.dmp

    Filesize

    4.8MB

  • memory/2320-16-0x0000000006A50000-0x0000000006F14000-memory.dmp

    Filesize

    4.8MB

  • memory/2320-3-0x0000000000EA0000-0x0000000001364000-memory.dmp

    Filesize

    4.8MB

  • memory/2320-22-0x0000000000EA1000-0x0000000000F09000-memory.dmp

    Filesize

    416KB

  • memory/2320-21-0x0000000000EA0000-0x0000000001364000-memory.dmp

    Filesize

    4.8MB

  • memory/2320-17-0x0000000006A50000-0x0000000006F14000-memory.dmp

    Filesize

    4.8MB

  • memory/2320-0-0x0000000000EA0000-0x0000000001364000-memory.dmp

    Filesize

    4.8MB

  • memory/2320-2-0x0000000000EA1000-0x0000000000F09000-memory.dmp

    Filesize

    416KB

  • memory/2320-1-0x0000000076F00000-0x0000000076F02000-memory.dmp

    Filesize

    8KB

  • memory/2488-149-0x0000000000ED0000-0x0000000001562000-memory.dmp

    Filesize

    6.6MB

  • memory/2488-148-0x0000000000ED0000-0x0000000001562000-memory.dmp

    Filesize

    6.6MB

  • memory/2584-129-0x00000000003E0000-0x00000000006DB000-memory.dmp

    Filesize

    3.0MB

  • memory/2584-126-0x00000000003E0000-0x00000000006DB000-memory.dmp

    Filesize

    3.0MB

  • memory/2968-222-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2968-221-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB