Resubmissions

15/02/2025, 17:38

250215-v7s4wavqer 9

15/02/2025, 16:59

250215-vhpedsvlbs 10

15/02/2025, 16:37

250215-t447astqav 10

Analysis

  • max time kernel
    134s
  • max time network
    141s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250210-en
  • resource tags

    arch:x64arch:x86image:win11-20250210-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15/02/2025, 16:59

General

  • Target

    8ZSZQ_random.exe

  • Size

    1.8MB

  • MD5

    411303148c2c132ec3b30a97c1936cf9

  • SHA1

    9693f9e29924d1bbb1bf87f10707c74d1df7e996

  • SHA256

    dc9c553a3ff7574b1007f70a911f10ca22590a7661dfb84a25c5009d1b564fbb

  • SHA512

    f27dce51cbed73bb3f1b8fb977d3168f5778bab24b4c762f16333adfb9d93ce1b476a3277d994ee429781919385846c68c618c5d72b38ca6a7bc82f9c658dbdd

  • SSDEEP

    24576:5oplyMtRrcEVZQuiws76pon4/JaaT2cEMeUkt2BgHTczSS/yyvX6em4yWgw:5opPR5ZQuiws76p/iSiAllyyvdm4I

Malware Config

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file 3 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ZSZQ_random.exe
    "C:\Users\Admin\AppData\Local\Temp\8ZSZQ_random.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Downloads MZ/PE file
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Users\Admin\AppData\Local\Temp\6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe
      "C:\Users\Admin\AppData\Local\Temp\6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3584
    • C:\Users\Admin\AppData\Local\Temp\4ZOS5GYUZDTETDRAYZBI354ML6.exe
      "C:\Users\Admin\AppData\Local\Temp\4ZOS5GYUZDTETDRAYZBI354ML6.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5348
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Downloads MZ/PE file
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5252
        • C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe
          "C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4856
  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjUiIGluc3RhbGxkYXRldGltZT0iMTczOTE4NDMzNiIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNjU1NjQ3OTQxMDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ4ODg4NTI2MjIiLz48L2FwcD48L3JlcXVlc3Q-
    1⤵
    • System Location Discovery: System Language Discovery
    • System Network Configuration Discovery: Internet Connection Discovery
    PID:2076
  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe

    Filesize

    2.0MB

    MD5

    30d1c660c7505c9b470f66a6c2129b96

    SHA1

    fcff3478ab20b858268d1834dbf50977e6f6a9b4

    SHA256

    c54c305d48160cba0c1b26345ded9d609592bf829dfbd572180e10bdffda9482

    SHA512

    c615b4079cf94c6cb9a79338dbb40347530af7fb1205ebba2370bcbc1b1ea2d9ea6e73f60bb5d0fa132c25efb7103472365f13b2542b77eb5f8248c35ab264a4

  • C:\Users\Admin\AppData\Local\Temp\4ZOS5GYUZDTETDRAYZBI354ML6.exe

    Filesize

    2.1MB

    MD5

    569e59d6838517ef40ad5d42d5ffe3ab

    SHA1

    06e6b6e5fa09611b56aa56bc81173cfcbd138640

    SHA256

    772137b7c1ca4002181b9252143c9793c9f45c0935564a75d44fbc6d2aa33d30

    SHA512

    1ac54228ffa2a71de44dba4e68b24426db3c17a09140fd441be8be92c7f5758fc46bb7f0e9501019efce68e3a745eece7da4284c89d5dd039f4b3c0e5434b768

  • C:\Users\Admin\AppData\Local\Temp\6NRL9T57H4Q3T6WBEDZ6M79PRVTRIFX.exe

    Filesize

    1.7MB

    MD5

    d3e074bca12877821e2a4faaa7e24c1c

    SHA1

    a8657111112a69501c5272b1332f808df6003a0f

    SHA256

    5d7c92da666f854348665f2768b79343e6a93d84212f65e845721af04838b7b8

    SHA512

    0605ee1dcc030b01f95e8f72496082f1a3fd9019a7caba83124f80cc8d399268a25bea4e4c54c962d96cbd798b30549bc5be09b4eeb544ee6d6f1c2fc49ed1fd

  • memory/3204-11-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-2-0x0000000000221000-0x000000000024C000-memory.dmp

    Filesize

    172KB

  • memory/3204-5-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-6-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-7-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-8-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-10-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-0-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-12-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-1-0x0000000077666000-0x0000000077668000-memory.dmp

    Filesize

    8KB

  • memory/3204-14-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-15-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-16-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-3-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-33-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-13-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-26-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3204-4-0x0000000000220000-0x00000000006BF000-memory.dmp

    Filesize

    4.6MB

  • memory/3584-23-0x0000000000A70000-0x00000000010FB000-memory.dmp

    Filesize

    6.5MB

  • memory/3584-22-0x0000000000A71000-0x0000000000A88000-memory.dmp

    Filesize

    92KB

  • memory/3584-21-0x0000000000A70000-0x00000000010FB000-memory.dmp

    Filesize

    6.5MB

  • memory/3584-25-0x0000000000A70000-0x00000000010FB000-memory.dmp

    Filesize

    6.5MB

  • memory/4856-66-0x00000000002D0000-0x000000000078C000-memory.dmp

    Filesize

    4.7MB

  • memory/4856-76-0x00000000002D0000-0x000000000078C000-memory.dmp

    Filesize

    4.7MB

  • memory/4856-74-0x00000000002D0000-0x000000000078C000-memory.dmp

    Filesize

    4.7MB

  • memory/4856-70-0x00000000002D0000-0x000000000078C000-memory.dmp

    Filesize

    4.7MB

  • memory/4856-68-0x00000000002D0000-0x000000000078C000-memory.dmp

    Filesize

    4.7MB

  • memory/5196-73-0x0000000000860000-0x0000000000D22000-memory.dmp

    Filesize

    4.8MB

  • memory/5252-45-0x0000000000860000-0x0000000000D22000-memory.dmp

    Filesize

    4.8MB

  • memory/5252-50-0x0000000000860000-0x0000000000D22000-memory.dmp

    Filesize

    4.8MB

  • memory/5252-69-0x0000000000860000-0x0000000000D22000-memory.dmp

    Filesize

    4.8MB

  • memory/5252-48-0x0000000000860000-0x0000000000D22000-memory.dmp

    Filesize

    4.8MB

  • memory/5252-71-0x0000000000860000-0x0000000000D22000-memory.dmp

    Filesize

    4.8MB

  • memory/5252-49-0x0000000000860000-0x0000000000D22000-memory.dmp

    Filesize

    4.8MB

  • memory/5252-67-0x0000000000860000-0x0000000000D22000-memory.dmp

    Filesize

    4.8MB

  • memory/5252-75-0x0000000000860000-0x0000000000D22000-memory.dmp

    Filesize

    4.8MB

  • memory/5348-31-0x00000000001D0000-0x0000000000692000-memory.dmp

    Filesize

    4.8MB

  • memory/5348-47-0x00000000001D0000-0x0000000000692000-memory.dmp

    Filesize

    4.8MB