Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-07-2024 01:01

General

  • Target

    014dfd9b7e1982af96240f6853d3fd9ef11fdc2b13d00e8319b75f92676f60a2.exe

  • Size

    1.8MB

  • MD5

    5289679ca71d26258a24106fd536df40

  • SHA1

    084356afba81a2aae6f060c21d64e7a28d7d33ad

  • SHA256

    014dfd9b7e1982af96240f6853d3fd9ef11fdc2b13d00e8319b75f92676f60a2

  • SHA512

    7695d4bd496ff20efc1541729ffe19e7a8b9b76ca1991eb22082cfc7294368a41f11e9aefd74789436dc0e1ef03215fc85aa5332752769555ff2f931ec347f6b

  • SSDEEP

    49152:68s21eoZcTukRKdjx5F9GPjLPyA+oURSLfPa:js4eKkM358jt1Uk

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

0657d1

C2

http://185.215.113.19

Attributes
  • install_dir

    0d8f5eb8a7

  • install_file

    explorti.exe

  • strings_key

    6c55a5f34bb433fbd933a168577b1838

  • url_paths

    /Vi9leo/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

valenciga

C2

http://45.158.12.58

Attributes
  • url_path

    /e47233787df7c9a6.php

Extracted

Family

phemedrone

C2

https://api.telegram.org/bot7414426785:AAGjcWvGORe1_ToCk6Lpu9MSjNamkIOlrLs/sendDocument

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Phemedrone

    An information and wallet stealer written in C#.

  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\014dfd9b7e1982af96240f6853d3fd9ef11fdc2b13d00e8319b75f92676f60a2.exe
    "C:\Users\Admin\AppData\Local\Temp\014dfd9b7e1982af96240f6853d3fd9ef11fdc2b13d00e8319b75f92676f60a2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Users\Admin\1000029002\464cc8ea73.exe
        "C:\Users\Admin\1000029002\464cc8ea73.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:968
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 968 -s 1400
          4⤵
          • Program crash
          PID:2580
      • C:\Users\Admin\AppData\Local\Temp\1000030001\393498c467.exe
        "C:\Users\Admin\AppData\Local\Temp\1000030001\393498c467.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Users\Admin\AppData\Local\Temp\1000045001\stealc_valenciga.exe
            "C:\Users\Admin\AppData\Local\Temp\1000045001\stealc_valenciga.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1848
          • C:\Users\Admin\AppData\Local\Temp\1000046001\300.exe
            "C:\Users\Admin\AppData\Local\Temp\1000046001\300.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1012
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              6⤵
                PID:1616
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 968 -ip 968
      1⤵
        PID:444
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:624
      • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4404
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4040
      • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4664

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\1000029002\464cc8ea73.exe

        Filesize

        2.5MB

        MD5

        a9656876f5827e7fe9d3c51fd293fcae

        SHA1

        c85b66a9d296e82a3792125dc07d50df2cf36d4e

        SHA256

        556070b2b114cf521989bed70ebf42b47bcb31ac5357c4813f1ffc7bfab66a18

        SHA512

        233f291b30a72ada032ea579ff3facbcc7db413a10b69d32b6e7990b784cc7d3da83c433c1af5aeb60e89c3e8f669b4bd10fb475391497b3cd904bab3735dddd

      • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe

        Filesize

        1.8MB

        MD5

        5289679ca71d26258a24106fd536df40

        SHA1

        084356afba81a2aae6f060c21d64e7a28d7d33ad

        SHA256

        014dfd9b7e1982af96240f6853d3fd9ef11fdc2b13d00e8319b75f92676f60a2

        SHA512

        7695d4bd496ff20efc1541729ffe19e7a8b9b76ca1991eb22082cfc7294368a41f11e9aefd74789436dc0e1ef03215fc85aa5332752769555ff2f931ec347f6b

      • C:\Users\Admin\AppData\Local\Temp\1000030001\393498c467.exe

        Filesize

        1.8MB

        MD5

        b4720c6b85384eb6bfd8435a44ca73e3

        SHA1

        21f112312adb61a932d6d7ed2b044465bb4dcf46

        SHA256

        3b028d3534d1381e00c3e53e38175c9232c99371a40375d439c3865f5fb7553c

        SHA512

        8898e563616fc46f21229ecc70310d496b2cfcad6f320713932501d03c35712e094ec04c4c25e96f4a0cfc206426252e08b3d01428928076a957683b3c650d48

      • C:\Users\Admin\AppData\Local\Temp\1000045001\stealc_valenciga.exe

        Filesize

        187KB

        MD5

        dc4df67829d076c9c33c0d728a9a6ddb

        SHA1

        8362b7c722fcd493a473c0ad12c38c381f0c3e90

        SHA256

        b11d77860541c64edc90ba2b3841ce41913aada626bc56d6c10a9214f3040da8

        SHA512

        03da0637bf30b8d01591629b501b339b77e57b920e0cfd406222b0b28d81399e950da58f0088b7b7cf80cda49084b611056812618a586328232f9697f56e2ea2

      • C:\Users\Admin\AppData\Local\Temp\1000046001\300.exe

        Filesize

        341KB

        MD5

        4e87a872b6a964e93f3250b027fe7452

        SHA1

        6ca5f55a9db5bda06f53445aa8d56562791774f1

        SHA256

        92d45c19afa0670b233d9b594c617194957bd0cf43e05ee28eb041c4e04ee687

        SHA512

        33c9fe635a8d43bfbfed2927c85f8db319ba138be326d3bc8983f4744567c027376c9ad2b6cd980f41275172495c2ea608d00890186e4fec8ca31406eed69f6d

      • memory/624-186-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/624-190-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/968-38-0x0000000000400000-0x00000000031E1000-memory.dmp

        Filesize

        45.9MB

      • memory/968-87-0x0000000000400000-0x00000000031E1000-memory.dmp

        Filesize

        45.9MB

      • memory/1176-195-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-143-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-213-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-217-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-193-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-69-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-197-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-214-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-199-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-183-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-201-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-202-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-181-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-219-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1176-221-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/1848-179-0x0000000000BE0000-0x0000000000E23000-memory.dmp

        Filesize

        2.3MB

      • memory/1848-86-0x0000000000BE0000-0x0000000000E23000-memory.dmp

        Filesize

        2.3MB

      • memory/1848-109-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/2428-84-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-21-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-216-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-220-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-192-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-178-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-212-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-180-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-107-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-182-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-142-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-215-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-203-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-17-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-144-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-20-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-218-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-194-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-22-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-196-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-19-0x0000000000671000-0x000000000069F000-memory.dmp

        Filesize

        184KB

      • memory/2428-198-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2428-200-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/2468-1-0x0000000077D14000-0x0000000077D16000-memory.dmp

        Filesize

        8KB

      • memory/2468-2-0x0000000000D11000-0x0000000000D3F000-memory.dmp

        Filesize

        184KB

      • memory/2468-3-0x0000000000D10000-0x00000000011C5000-memory.dmp

        Filesize

        4.7MB

      • memory/2468-18-0x0000000000D10000-0x00000000011C5000-memory.dmp

        Filesize

        4.7MB

      • memory/2468-4-0x0000000000D10000-0x00000000011C5000-memory.dmp

        Filesize

        4.7MB

      • memory/2468-0-0x0000000000D10000-0x00000000011C5000-memory.dmp

        Filesize

        4.7MB

      • memory/2516-103-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2516-104-0x00000000053D0000-0x0000000005436000-memory.dmp

        Filesize

        408KB

      • memory/2516-105-0x0000000005DB0000-0x0000000005E42000-memory.dmp

        Filesize

        584KB

      • memory/2516-106-0x0000000006E80000-0x0000000007424000-memory.dmp

        Filesize

        5.6MB

      • memory/3688-55-0x0000000000330000-0x00000000007FC000-memory.dmp

        Filesize

        4.8MB

      • memory/3688-68-0x0000000000330000-0x00000000007FC000-memory.dmp

        Filesize

        4.8MB

      • memory/4040-211-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/4040-207-0x0000000000AF0000-0x0000000000FBC000-memory.dmp

        Filesize

        4.8MB

      • memory/4404-191-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/4404-187-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/4664-209-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB

      • memory/4664-206-0x0000000000670000-0x0000000000B25000-memory.dmp

        Filesize

        4.7MB