Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 08:40

General

  • Target

    2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe

  • Size

    1.8MB

  • MD5

    0d9087b4e05e08975b36ee2980e7062b

  • SHA1

    b0cf4583cdf36276debee8cb1d6a790906c60809

  • SHA256

    2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266

  • SHA512

    aa311c743793a78ceabf559e221bd412556a395604b9885747423149b178f10d60e412d800d5a5b8498a1dfc42dbd88438134ede28cd27af7a36f7cc0c2cb84d

  • SSDEEP

    49152:yfV8Z1DGHENWq16VBPcHcINISYq2mHu1X9FELsY5LU:jZKENGcTIoZmX9FEwY5o

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Poverty Stealer Payload 1 IoCs
  • Poverty Stealer

    Poverty Stealer is a crypto and infostealer written in C++.

  • Povertystealer family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2476
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2024
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3492
        • C:\Users\Admin\AppData\Local\Temp\2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe
          "C:\Users\Admin\AppData\Local\Temp\2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1588
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3232
            • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe
              "C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:4816
              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe
                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4180
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                  6⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3860
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 292
                    7⤵
                    • Program crash
                    PID:4348
            • C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe
              "C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe"
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2232
            • C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe
              "C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4192
            • C:\Users\Admin\AppData\Local\Temp\1009237001\b687bbb5c3.exe
              "C:\Users\Admin\AppData\Local\Temp\1009237001\b687bbb5c3.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4972
            • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe
              "C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1588
              • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe
                "C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4296
        • C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe
          "C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2908
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:3576
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3860 -ip 3860
        1⤵
          PID:1116
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:2584

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe

          Filesize

          932KB

          MD5

          96a7b754ca8e8f35ae9e2b88b9f25658

          SHA1

          ed24a27a726b87c1d5bf1da60527e5801603bb8e

          SHA256

          21d262741b3661b4bf1569f744dc5b5e6119cfa4f0748b9c0fa240f75442cc50

          SHA512

          facb2e44f5a506349710e9b2d29f6664357d057444a6bd994cf3901dee7bea471247b47496cc4480f1ad2fac4b1867117072ea7a0bfa83d55ced4e00dda96745

        • C:\Users\Admin\AppData\Local\Temp\1009146001\Zefoysm.exe

          Filesize

          211KB

          MD5

          ebbaf388ef32ae0785459ea0e57f0b68

          SHA1

          2604c1636a3479667df404117fa3b57d1ac8849f

          SHA256

          dca6babd2e9709e4f2f56946626b7919a84b09a8d4679f34a985eabb255aba20

          SHA512

          d787214d90bb99be76fe4ede63ca50487b80c0da7c190faa4120b845cea42e631e1b59989d7b4fb07f2eb83ca7187890d40a36a07cc40236e76d1d1806aba4e7

        • C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe

          Filesize

          29KB

          MD5

          d0038532ae6cec64be83bc19d0b8f695

          SHA1

          17a23380f80068d15ebc014cb2b1748bb45fb5c1

          SHA256

          b412dd132cb21a0d4d7bb622c6fe49f9e6c5c934201815d570db774ac80194f5

          SHA512

          af269471f7093445fb05bc6d6d185f9e48d0666674a3de50c4217757d3fdf39b067668bf2ca37eac91d5cb203c3ce3d4d634661e470d84d12c80c332344503ea

        • C:\Users\Admin\AppData\Local\Temp\1009237001\b687bbb5c3.exe

          Filesize

          4.2MB

          MD5

          b4de34dcc96d16ec82f6fa3a7d037d4f

          SHA1

          a61abdbcf17bd347b2f0733d921100bf5503e844

          SHA256

          176260afa9071597e2a1a9947ae1394acf082932fbbb78b3c830c6d7c63bfa76

          SHA512

          619dd38b27a461164a5541a42d4796b5f946df776d7e8e5e0849580c7148a6bbd7afb50db9e7ee0fb0f2dce02962a260fa7545c14d70f1e005243e1fd600aa33

        • C:\Users\Admin\AppData\Local\Temp\1009238001\vg9qcBa.exe

          Filesize

          460KB

          MD5

          20160349422aeb131ed9da71a82eb7ab

          SHA1

          bb01e4225a1e1797c9b5858d0edf063d5f8bc44f

          SHA256

          d8f6ce51eba058276c4722747655b68711682afc5654414e8c195ada38fdc0ea

          SHA512

          907f3f61ac9ebeda534b3a330fd8673e8d09b243847b6a7a8d8d30f74ba8c699eafb8338a8d4f36824871609c1f226cb4db1e4a931fdf312f0e4331e7110c6b8

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe

          Filesize

          1.1MB

          MD5

          2354e800eefc681a7d60f3b6b28acfd9

          SHA1

          10b6a3d9d2283b5f98c9924fa1fca6da79edb720

          SHA256

          d3c21f6c3892f0c444ffb4b06f962caddf68d2c3938bbd399a3056db255007e3

          SHA512

          0395737b77891d8cf7761266c2b3d594deb8e742bd5f12f15f58b2c161c242356b953ebf8cd1f41924a917b2c1332bd2e05ef275efd2419a6134a60729195354

        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

          Filesize

          1.8MB

          MD5

          0d9087b4e05e08975b36ee2980e7062b

          SHA1

          b0cf4583cdf36276debee8cb1d6a790906c60809

          SHA256

          2c701d9e522632ec94eef57488bee5a500b4918b68b1cfe4425145e4283ab266

          SHA512

          aa311c743793a78ceabf559e221bd412556a395604b9885747423149b178f10d60e412d800d5a5b8498a1dfc42dbd88438134ede28cd27af7a36f7cc0c2cb84d

        • memory/1588-3-0x0000000000410000-0x00000000008C1000-memory.dmp

          Filesize

          4.7MB

        • memory/1588-18-0x0000000000410000-0x00000000008C1000-memory.dmp

          Filesize

          4.7MB

        • memory/1588-0-0x0000000000410000-0x00000000008C1000-memory.dmp

          Filesize

          4.7MB

        • memory/1588-4-0x0000000000410000-0x00000000008C1000-memory.dmp

          Filesize

          4.7MB

        • memory/1588-2-0x0000000000411000-0x000000000043F000-memory.dmp

          Filesize

          184KB

        • memory/1588-1-0x0000000077AA4000-0x0000000077AA6000-memory.dmp

          Filesize

          8KB

        • memory/2232-104-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-134-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-1276-0x0000000006A00000-0x0000000006A54000-memory.dmp

          Filesize

          336KB

        • memory/2232-1275-0x0000000006810000-0x000000000685C000-memory.dmp

          Filesize

          304KB

        • memory/2232-1274-0x0000000006770000-0x000000000680A000-memory.dmp

          Filesize

          616KB

        • memory/2232-97-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-118-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-98-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-100-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-102-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-110-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-78-0x0000000000090000-0x00000000000CA000-memory.dmp

          Filesize

          232KB

        • memory/2232-79-0x0000000004970000-0x0000000004976000-memory.dmp

          Filesize

          24KB

        • memory/2232-112-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-114-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-96-0x0000000006570000-0x000000000669A000-memory.dmp

          Filesize

          1.2MB

        • memory/2232-106-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-108-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-140-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-152-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-156-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-154-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-150-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-148-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-146-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-144-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-142-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-138-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-136-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-116-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-132-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-128-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-126-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-124-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-130-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-122-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2232-120-0x0000000006570000-0x0000000006693000-memory.dmp

          Filesize

          1.1MB

        • memory/2584-1312-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/3232-95-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/3232-22-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/3232-21-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/3232-20-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/3232-53-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/3232-52-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/3232-16-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/3232-19-0x0000000000C81000-0x0000000000CAF000-memory.dmp

          Filesize

          184KB

        • memory/3232-47-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/3576-1285-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/3576-1287-0x0000000000C80000-0x0000000001131000-memory.dmp

          Filesize

          4.7MB

        • memory/4180-48-0x00000000053B0000-0x00000000053D6000-memory.dmp

          Filesize

          152KB

        • memory/4180-46-0x0000000005450000-0x00000000054EC000-memory.dmp

          Filesize

          624KB

        • memory/4180-45-0x0000000000070000-0x0000000000196000-memory.dmp

          Filesize

          1.1MB

        • memory/4180-1288-0x0000000006C60000-0x0000000006C7A000-memory.dmp

          Filesize

          104KB

        • memory/4180-1289-0x0000000006C80000-0x0000000006C86000-memory.dmp

          Filesize

          24KB

        • memory/4180-49-0x0000000005DE0000-0x0000000006384000-memory.dmp

          Filesize

          5.6MB

        • memory/4180-50-0x00000000059D0000-0x0000000005A62000-memory.dmp

          Filesize

          584KB

        • memory/4180-51-0x0000000005950000-0x000000000595A000-memory.dmp

          Filesize

          40KB

        • memory/4972-1328-0x0000000000880000-0x00000000014DF000-memory.dmp

          Filesize

          12.4MB

        • memory/4972-1331-0x0000000000880000-0x00000000014DF000-memory.dmp

          Filesize

          12.4MB