Analysis

  • max time kernel
    142s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/02/2025, 11:49

General

  • Target

    c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe

  • Size

    2.0MB

  • MD5

    e4b12ddf7a9f474cda59c0c84848c85f

  • SHA1

    2793f41e8a982fad1ef87dc6390a59170c153a8a

  • SHA256

    c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef

  • SHA512

    30c1a3d94814caf6288edd2068079c66cd28bf069ee0f71bea9e99e7a0235e8cee6bd5959c058b6ef4d2dd3944ea865d3e2da0c7dc3b410b103d2cc0becf8b75

  • SSDEEP

    49152:WXXQx7lYr98ndlOXGz9z3SO5ZZ77NYnlKOQAtRmQxLn:WnOpYr9cdsWz9zSOPR7NYnAFwxr

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file 4 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe
    "C:\Users\Admin\AppData\Local\Temp\c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Users\Admin\AppData\Local\Temp\1091945001\1878683e4d.exe
        "C:\Users\Admin\AppData\Local\Temp\1091945001\1878683e4d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1912
      • C:\Users\Admin\AppData\Local\Temp\1091946001\3f4a83296e.exe
        "C:\Users\Admin\AppData\Local\Temp\1091946001\3f4a83296e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1572
      • C:\Users\Admin\AppData\Local\Temp\1091947001\d128f6dd08.exe
        "C:\Users\Admin\AppData\Local\Temp\1091947001\d128f6dd08.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4508
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • Downloads MZ/PE file
          • System Location Discovery: System Language Discovery
          PID:928
      • C:\Users\Admin\AppData\Local\Temp\1091948001\79cba1b3ce.exe
        "C:\Users\Admin\AppData\Local\Temp\1091948001\79cba1b3ce.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • Downloads MZ/PE file
          • System Location Discovery: System Language Discovery
          PID:4508
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1908
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QETCX6A4\soft[1]

    Filesize

    987KB

    MD5

    f49d1aaae28b92052e997480c504aa3b

    SHA1

    a422f6403847405cee6068f3394bb151d8591fb5

    SHA256

    81e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0

    SHA512

    41f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QETCX6A4\success[1].htm

    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\1091945001\1878683e4d.exe

    Filesize

    3.0MB

    MD5

    5e79df97975b488e901487db545d5de8

    SHA1

    2cc617e5bd4cf348b8a1fccf2716686cf2c63fe6

    SHA256

    aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966

    SHA512

    5bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f

  • C:\Users\Admin\AppData\Local\Temp\1091946001\3f4a83296e.exe

    Filesize

    1.7MB

    MD5

    847574da42ba3d0640c821e8eb11e286

    SHA1

    f63a12f36991a1aab0b0cfa89e48ad7138aaac59

    SHA256

    b730e010dc5deb7b1e33bc057ec8839e99c7943f136f4fe0a20b3a6d4d628202

    SHA512

    edff0a63a03d94684a695a57b10fc956792014dbcd31fe295dfca5ee19411e367d2129740157fc1c816e5890d736d53b4c81980de1faa1a7cf70f985f78325b1

  • C:\Users\Admin\AppData\Local\Temp\1091947001\d128f6dd08.exe

    Filesize

    4.5MB

    MD5

    bb5bc7f7f6489e3a703d4fcf18554467

    SHA1

    44a93921748e1051481baf3271d6c421c32d53cb

    SHA256

    e76c3bdf717a538b047299677f983cb5e1cf7cafb9beca20c65476da22940c56

    SHA512

    8cdfffa7a72f6f515f5a5c9a2c208bd628d38b7b396d3c5fb9f751c518723d0ef678dafbca61c34f16cc79241ac39008f0d9ec68f8e4bdf7625c42abbaa83cc6

  • C:\Users\Admin\AppData\Local\Temp\1091948001\79cba1b3ce.exe

    Filesize

    3.7MB

    MD5

    fae501d9b4f30abb0d17a8730bfd3add

    SHA1

    bfa6e3f691f4b820901976930899157cb9c31aff

    SHA256

    ab05ab4f827e9d34656735940f05e9ad6c2250690dfe6fe3631b2b7cb15e7568

    SHA512

    b60c40c8b4ec8b927ef873daade12c17527a830aac137a7d1006c30ae4c550e1573d00c04c6340a2eca7db5595e5bc72a02dcd5fe610e0fe7d8c1473ccf44960

  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

    Filesize

    2.0MB

    MD5

    e4b12ddf7a9f474cda59c0c84848c85f

    SHA1

    2793f41e8a982fad1ef87dc6390a59170c153a8a

    SHA256

    c969ee1f79ec7c251c793df30a450d0ace5503a3bdad6622c6831a3bd840e3ef

    SHA512

    30c1a3d94814caf6288edd2068079c66cd28bf069ee0f71bea9e99e7a0235e8cee6bd5959c058b6ef4d2dd3944ea865d3e2da0c7dc3b410b103d2cc0becf8b75

  • C:\Users\Admin\Desktop\YCL.lnk

    Filesize

    2KB

    MD5

    53c4607845ddad79a9fabbbe2c9bc81f

    SHA1

    508a72a5802b36b19d353e305b88787b4551285c

    SHA256

    a6792f952ebffead91a1a721637606e18d20396e403b98c7b1163fe90e64e4c7

    SHA512

    7e2c427b1cba7b4e85ed5dd0bae93e1c300ee4c71377280fb5501417da4d7a903be8f68046668336e18ef58d9fc1f1230e5eecaa05afbb65e69dc1beeaef502d

  • memory/928-99-0x0000000000410000-0x000000000043F000-memory.dmp

    Filesize

    188KB

  • memory/928-103-0x0000000000410000-0x000000000043F000-memory.dmp

    Filesize

    188KB

  • memory/928-98-0x0000000000410000-0x000000000043F000-memory.dmp

    Filesize

    188KB

  • memory/928-110-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/1572-62-0x0000000000C40000-0x00000000012D2000-memory.dmp

    Filesize

    6.6MB

  • memory/1572-60-0x0000000000C40000-0x00000000012D2000-memory.dmp

    Filesize

    6.6MB

  • memory/1908-139-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/1908-141-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/1912-41-0x0000000000680000-0x000000000097B000-memory.dmp

    Filesize

    3.0MB

  • memory/1912-44-0x0000000000681000-0x00000000006DB000-memory.dmp

    Filesize

    360KB

  • memory/1912-40-0x0000000000681000-0x00000000006DB000-memory.dmp

    Filesize

    360KB

  • memory/1912-38-0x0000000000680000-0x000000000097B000-memory.dmp

    Filesize

    3.0MB

  • memory/1912-42-0x0000000000680000-0x000000000097B000-memory.dmp

    Filesize

    3.0MB

  • memory/3564-1-0x0000000077324000-0x0000000077326000-memory.dmp

    Filesize

    8KB

  • memory/3564-0-0x0000000000D90000-0x0000000001244000-memory.dmp

    Filesize

    4.7MB

  • memory/3564-2-0x0000000000D91000-0x0000000000DF9000-memory.dmp

    Filesize

    416KB

  • memory/3564-3-0x0000000000D90000-0x0000000001244000-memory.dmp

    Filesize

    4.7MB

  • memory/3564-5-0x0000000000D90000-0x0000000001244000-memory.dmp

    Filesize

    4.7MB

  • memory/3564-18-0x0000000000D91000-0x0000000000DF9000-memory.dmp

    Filesize

    416KB

  • memory/3564-17-0x0000000000D90000-0x0000000001244000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-20-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-170-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-21-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-177-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-19-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-175-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-106-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-22-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-171-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-176-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-169-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-168-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-79-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-131-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-178-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-39-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-144-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-158-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4196-61-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4292-95-0x0000000000370000-0x0000000000D7D000-memory.dmp

    Filesize

    10.1MB

  • memory/4292-121-0x0000000000370000-0x0000000000D7D000-memory.dmp

    Filesize

    10.1MB

  • memory/4292-115-0x0000000000370000-0x0000000000D7D000-memory.dmp

    Filesize

    10.1MB

  • memory/4292-114-0x0000000000370000-0x0000000000D7D000-memory.dmp

    Filesize

    10.1MB

  • memory/4508-120-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4508-105-0x0000000000310000-0x0000000000F4F000-memory.dmp

    Filesize

    12.2MB

  • memory/4508-97-0x0000000000310000-0x0000000000F4F000-memory.dmp

    Filesize

    12.2MB

  • memory/4508-96-0x0000000000310000-0x0000000000F4F000-memory.dmp

    Filesize

    12.2MB

  • memory/4508-78-0x0000000000310000-0x0000000000F4F000-memory.dmp

    Filesize

    12.2MB

  • memory/4724-173-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB

  • memory/4724-174-0x0000000000BD0000-0x0000000001084000-memory.dmp

    Filesize

    4.7MB