Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25/02/2025, 14:26

General

  • Target

    b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe

  • Size

    3.2MB

  • MD5

    730cea7cebf1928f14abe0d409f98f1c

  • SHA1

    d84f7600b7bff3755fc127a8b815a789e0be6731

  • SHA256

    b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c

  • SHA512

    2fa82027f7cb2fd6fc8813cd682587f2ed1308b6adbb01698c62b2dc5e08c0db7944f94fc2aa88fdb37ccfd3e60b6e55e9b1a6a8564c431e4ef3425ea185aa69

  • SSDEEP

    49152:vfzjyxkrLj2kfvNaFz7Bs+Z5Ft2hc/y47uHEulW7kdaqzW5mz7:vfzjukbdfFaFzVs+Z5FhX7MLJYe7

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file 4 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe
    "C:\Users\Admin\AppData\Local\Temp\b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\1091970001\093a1f31ec.exe
        "C:\Users\Admin\AppData\Local\Temp\1091970001\093a1f31ec.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2704
      • C:\Users\Admin\AppData\Local\Temp\1091971001\1ced850a07.exe
        "C:\Users\Admin\AppData\Local\Temp\1091971001\1ced850a07.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2392
      • C:\Users\Admin\AppData\Local\Temp\1091972001\51ed76fea0.exe
        "C:\Users\Admin\AppData\Local\Temp\1091972001\51ed76fea0.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1372
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • Downloads MZ/PE file
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2648
      • C:\Users\Admin\AppData\Local\Temp\1091973001\eac9536546.exe
        "C:\Users\Admin\AppData\Local\Temp\1091973001\eac9536546.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:988
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • Downloads MZ/PE file
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K0PVW9XR\success[1].htm

    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\1091970001\093a1f31ec.exe

    Filesize

    3.0MB

    MD5

    5e79df97975b488e901487db545d5de8

    SHA1

    2cc617e5bd4cf348b8a1fccf2716686cf2c63fe6

    SHA256

    aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966

    SHA512

    5bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f

  • C:\Users\Admin\AppData\Local\Temp\1091971001\1ced850a07.exe

    Filesize

    1.8MB

    MD5

    cd628b34b76fd44d828e69c0eb4529a4

    SHA1

    1d47f0f1d40afdc61356ccb4f9a1be6fe97f0731

    SHA256

    b36e04f63b20811a4a277644e7574e64f9f8c29ca67f011ae04551c442686e88

    SHA512

    959e9ebd955128cbe7cadf2b82f74d75909b3744df6fb0ca2faf7ad99f210339b6c304cab327b56f7b6d2486b4b36ff12c23cdbf7bd8b1e17d91247a6cc230fc

  • C:\Users\Admin\AppData\Local\Temp\1091972001\51ed76fea0.exe

    Filesize

    4.5MB

    MD5

    b0cc3c294b640712f09ab2f3c64e7631

    SHA1

    6539a8da1b0876091d19388aa23b4e687e142baa

    SHA256

    aa915a1957f0b49c1dc5beff6c6b1ef6f8cff9a1a5d171ad5ca41653fd013f1c

    SHA512

    6e4fd76bb4272bbd1d8137470f875d0c4d80c758ee072a2f06b2972949fbb118f382e2284f078f2b00e8d6d946229ed783666c6c9d8674825124ffe31faf6082

  • C:\Users\Admin\AppData\Local\Temp\1091973001\eac9536546.exe

    Filesize

    3.8MB

    MD5

    4f426af97f4bcc8021759016a6a9981e

    SHA1

    58d57830ccf8d0df3bb6ff12866665d0e4c4b98f

    SHA256

    22b7fd71548000fd221218727d7964e44cc2e2d16e074690b0b7cb2c7d44d984

    SHA512

    01fd043605ba5d5519dcb67c216154f5968ea4650af9351bcb179e165e456c527b34cc25e2b5f9f344adf79d097bb91588e2854f95ac0e73cb635988a36766e8

  • \Users\Admin\AppData\Local\Temp\G1rrE22wwdW65uV17d41W2F\Y-Cleaner.exe

    Filesize

    987KB

    MD5

    f49d1aaae28b92052e997480c504aa3b

    SHA1

    a422f6403847405cee6068f3394bb151d8591fb5

    SHA256

    81e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0

    SHA512

    41f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773

  • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

    Filesize

    3.2MB

    MD5

    730cea7cebf1928f14abe0d409f98f1c

    SHA1

    d84f7600b7bff3755fc127a8b815a789e0be6731

    SHA256

    b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c

    SHA512

    2fa82027f7cb2fd6fc8813cd682587f2ed1308b6adbb01698c62b2dc5e08c0db7944f94fc2aa88fdb37ccfd3e60b6e55e9b1a6a8564c431e4ef3425ea185aa69

  • memory/988-135-0x0000000000050000-0x0000000000A81000-memory.dmp

    Filesize

    10.2MB

  • memory/988-131-0x0000000000050000-0x0000000000A81000-memory.dmp

    Filesize

    10.2MB

  • memory/1372-118-0x0000000001200000-0x0000000001E49000-memory.dmp

    Filesize

    12.3MB

  • memory/1372-113-0x0000000001200000-0x0000000001E49000-memory.dmp

    Filesize

    12.3MB

  • memory/1372-94-0x0000000001200000-0x0000000001E49000-memory.dmp

    Filesize

    12.3MB

  • memory/1372-120-0x0000000001200000-0x0000000001E49000-memory.dmp

    Filesize

    12.3MB

  • memory/2392-69-0x0000000000A80000-0x000000000112E000-memory.dmp

    Filesize

    6.7MB

  • memory/2392-75-0x0000000000A80000-0x000000000112E000-memory.dmp

    Filesize

    6.7MB

  • memory/2648-126-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/2648-119-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2648-121-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2664-136-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2704-44-0x0000000000A20000-0x0000000000D1B000-memory.dmp

    Filesize

    3.0MB

  • memory/2704-72-0x0000000000A20000-0x0000000000D1B000-memory.dmp

    Filesize

    3.0MB

  • memory/2704-73-0x0000000000A20000-0x0000000000D1B000-memory.dmp

    Filesize

    3.0MB

  • memory/2760-0-0x0000000000C80000-0x0000000000FAD000-memory.dmp

    Filesize

    3.2MB

  • memory/2760-17-0x0000000000C80000-0x0000000000FAD000-memory.dmp

    Filesize

    3.2MB

  • memory/2760-18-0x0000000000C81000-0x0000000000CE9000-memory.dmp

    Filesize

    416KB

  • memory/2760-4-0x0000000000C80000-0x0000000000FAD000-memory.dmp

    Filesize

    3.2MB

  • memory/2760-3-0x0000000000C80000-0x0000000000FAD000-memory.dmp

    Filesize

    3.2MB

  • memory/2760-2-0x0000000000C81000-0x0000000000CE9000-memory.dmp

    Filesize

    416KB

  • memory/2760-1-0x00000000778D0000-0x00000000778D2000-memory.dmp

    Filesize

    8KB

  • memory/2940-46-0x0000000000041000-0x00000000000A9000-memory.dmp

    Filesize

    416KB

  • memory/2940-130-0x0000000006B30000-0x0000000007561000-memory.dmp

    Filesize

    10.2MB

  • memory/2940-70-0x0000000006510000-0x000000000680B000-memory.dmp

    Filesize

    3.0MB

  • memory/2940-93-0x0000000006B30000-0x0000000007779000-memory.dmp

    Filesize

    12.3MB

  • memory/2940-92-0x0000000006B30000-0x0000000007779000-memory.dmp

    Filesize

    12.3MB

  • memory/2940-95-0x0000000006B30000-0x00000000071DE000-memory.dmp

    Filesize

    6.7MB

  • memory/2940-96-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-66-0x0000000006B30000-0x00000000071DE000-memory.dmp

    Filesize

    6.7MB

  • memory/2940-112-0x0000000006B30000-0x0000000007561000-memory.dmp

    Filesize

    10.2MB

  • memory/2940-67-0x0000000006B30000-0x00000000071DE000-memory.dmp

    Filesize

    6.7MB

  • memory/2940-117-0x0000000006B30000-0x0000000007561000-memory.dmp

    Filesize

    10.2MB

  • memory/2940-116-0x0000000006B30000-0x0000000007779000-memory.dmp

    Filesize

    12.3MB

  • memory/2940-114-0x0000000006B30000-0x0000000007779000-memory.dmp

    Filesize

    12.3MB

  • memory/2940-58-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-57-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-48-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-47-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-122-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-42-0x0000000006510000-0x000000000680B000-memory.dmp

    Filesize

    3.0MB

  • memory/2940-71-0x0000000006510000-0x000000000680B000-memory.dmp

    Filesize

    3.0MB

  • memory/2940-43-0x0000000006510000-0x000000000680B000-memory.dmp

    Filesize

    3.0MB

  • memory/2940-132-0x0000000006B30000-0x0000000007561000-memory.dmp

    Filesize

    10.2MB

  • memory/2940-25-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-24-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-22-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-146-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-157-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-21-0x0000000000041000-0x00000000000A9000-memory.dmp

    Filesize

    416KB

  • memory/2940-173-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-20-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-183-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-184-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-185-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-186-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-187-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-188-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-189-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB

  • memory/2940-190-0x0000000000040000-0x000000000036D000-memory.dmp

    Filesize

    3.2MB