Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2025 10:41

General

  • Target

    c0b4e256344ab636c1084d51ea147a2a56df642e74d1892417e10943e3abb10f.exe

  • Size

    6.9MB

  • MD5

    4fdbe190df28ac1ca563e58ba47157b3

  • SHA1

    b4ee32b141afe9530fd3fffddc8c8bf4bcf6956a

  • SHA256

    c0b4e256344ab636c1084d51ea147a2a56df642e74d1892417e10943e3abb10f

  • SHA512

    d16df5871b3179d72000712aa5378bab9d2a28c6ab550f2c4c164293116258567a930fcb205d2e61c138283c5da18d20a5a95447286d7d532ae43ae98a191730

  • SSDEEP

    196608:wNm7G0lyZ9raP6sfH/WZujYe4xW5Y6yIfR2Kr6G:P6ZZ9r6ffke4xWxVZ2iT

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

brat

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0b4e256344ab636c1084d51ea147a2a56df642e74d1892417e10943e3abb10f.exe
    "C:\Users\Admin\AppData\Local\Temp\c0b4e256344ab636c1084d51ea147a2a56df642e74d1892417e10943e3abb10f.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a7Z12.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a7Z12.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\I1f38.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\I1f38.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3176
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Q36j3.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Q36j3.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1860
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4092
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2P5776.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2P5776.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2224
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3c16m.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3c16m.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:3924
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3924 -s 1548
          4⤵
          • Program crash
          PID:3528
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n543h.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n543h.exe
      2⤵
      • Modifies Windows Defender DisableAntiSpyware settings
      • Modifies Windows Defender Real-time Protection settings
      • Modifies Windows Defender TamperProtection settings
      • Modifies Windows Defender notification settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:760
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3924 -ip 3924
    1⤵
      PID:3180
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1808
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4n543h.exe

      Filesize

      2.7MB

      MD5

      f3b357d8155c43d7c202872d5214c485

      SHA1

      3f320910dc7587b46df394858cc29022fc58e4e2

      SHA256

      8df73440f54054b774ca0a79004bbd5c6d700f3b410288b87150cc455be0dc45

      SHA512

      fd271e9e0cd2221981b53b67b37d27e5e0b8a1338ac33ad22cae9655a0e3a684d161d8f78f78c61ed772fb4d63d27f00bea980a2996235ee7043ccbd0e068e00

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a7Z12.exe

      Filesize

      5.3MB

      MD5

      26242d4e81774be78019a06168d94ce6

      SHA1

      31aa87d7d6eba5ee6a91dceb6748d5840275f265

      SHA256

      9475ffbfb7b0c717c3704fec1d9a12f5406abc97e8631cceebb14f2fd8bfe9d3

      SHA512

      cef748151b13bf05284c299b66aeb82d49be08e53fb6eaf34aaa8ef841edfa29182159cea70c2fb0c3e4e6ef4320fa77ca928172a1c647ecdda1f1b6c9fce1c5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3c16m.exe

      Filesize

      1.7MB

      MD5

      8b70d6ead93276c619c40a36628389a1

      SHA1

      09c2f961f85ada7702780157c5c40db87508072b

      SHA256

      7a5c480b635eccb11f3c8fe062d2cf2bcee0e7d90f73c3d764a9fb82bd0b7271

      SHA512

      bd14b15332fc5fbf5b99a2ea667a39d8fa0627dc50a62617fbee467fc880ae8ef3e45173234ec1fd2038a2301e1e0b19872a7768a84aad96fefb5bd65d01270b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\I1f38.exe

      Filesize

      3.5MB

      MD5

      b880d14dcfb27444390368a7a32ebca0

      SHA1

      3458587fd3b62be2b02edf9340df903277873360

      SHA256

      d779b142ba0165e403cfa926a2f407e6536d59e35822abcac6d1b9909955500f

      SHA512

      4ed76333d09855ba17027afdeed1676235717880eba2306da031aa78f359443ee7cc766a5449e6ca1dd43f754dc8607046d29b5c5145738c1e468fe90b4de251

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Q36j3.exe

      Filesize

      3.1MB

      MD5

      e13db498cf21254e27163fd35df90f68

      SHA1

      ee0d808f33ca76aa0396276137db39d5e8bfbb39

      SHA256

      1496069d83f9788b401f0124a53a3ebce9a9783a52adea7a524d54bb6c3e4b09

      SHA512

      0211cf4d3f2c6faf6fe89e209831ffa9fa33cd3ce6ce30fffa123487af833f8db923872a00956e68242ca607fe6b133845c37558f06c863b4535e359006adf01

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2P5776.exe

      Filesize

      3.0MB

      MD5

      ea137347bc8dc77da84a496e5d2a0f34

      SHA1

      a5e3717ae0a27313b94de9fd80443f37920427e7

      SHA256

      ed9abfe3240b7a98783018a5738807eb420476de8b152caef333e5737cc77000

      SHA512

      3ffa30615197546e8de9762ee390dae002c57c343795cc6f4448798218816e51ae7b047f0d490ff6d463a65e525811ce1ae5a0f2cad36c5a3587c8577ba63a2a

    • memory/760-55-0x0000000000200000-0x00000000004B4000-memory.dmp

      Filesize

      2.7MB

    • memory/760-61-0x0000000000200000-0x00000000004B4000-memory.dmp

      Filesize

      2.7MB

    • memory/760-58-0x0000000000200000-0x00000000004B4000-memory.dmp

      Filesize

      2.7MB

    • memory/760-57-0x0000000000200000-0x00000000004B4000-memory.dmp

      Filesize

      2.7MB

    • memory/760-68-0x0000000000200000-0x00000000004B4000-memory.dmp

      Filesize

      2.7MB

    • memory/1808-65-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/1808-63-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/1860-20-0x00000000003A0000-0x00000000006C5000-memory.dmp

      Filesize

      3.1MB

    • memory/1860-33-0x00000000003A0000-0x00000000006C5000-memory.dmp

      Filesize

      3.1MB

    • memory/2224-38-0x00000000007B0000-0x0000000000AB3000-memory.dmp

      Filesize

      3.0MB

    • memory/2224-39-0x00000000007B0000-0x0000000000AB3000-memory.dmp

      Filesize

      3.0MB

    • memory/2880-77-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/3924-49-0x0000000000750000-0x0000000000DF6000-memory.dmp

      Filesize

      6.6MB

    • memory/3924-52-0x0000000000750000-0x0000000000DF6000-memory.dmp

      Filesize

      6.6MB

    • memory/3924-47-0x0000000000750000-0x0000000000DF6000-memory.dmp

      Filesize

      6.6MB

    • memory/3924-43-0x0000000000750000-0x0000000000DF6000-memory.dmp

      Filesize

      6.6MB

    • memory/4092-44-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-59-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-34-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-50-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-48-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-69-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-70-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-71-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-72-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-73-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-74-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-45-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-78-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-79-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-80-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB

    • memory/4092-81-0x0000000000CB0000-0x0000000000FD5000-memory.dmp

      Filesize

      3.1MB