Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 10:43

General

  • Target

    17f29ebe12b697ea77345bb9c0cf3c55c411783dc717c4bf5fa65e9af42686fa.exe

  • Size

    1.8MB

  • MD5

    4cf346373d331ff441b71ae12c4420ff

  • SHA1

    e4d53520a0b925b9122cba1f9f7cac6661ac014c

  • SHA256

    17f29ebe12b697ea77345bb9c0cf3c55c411783dc717c4bf5fa65e9af42686fa

  • SHA512

    d82d681438a1df724b3b698d12049f0b4b11c829ec94de15bbf7c68a1b456675b4a5e2fa0f25a67d8daf6da28310df508f88b3cc0906fe02eb43a0c36dcb7a09

  • SSDEEP

    49152:9fRIz2Mkd2gce9Umg7kce1AmWp6/9V/eIxe2Lj4zVUw5xJS:1R6vkd2synNbm4k9V/eMeIwP5xJ

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17f29ebe12b697ea77345bb9c0cf3c55c411783dc717c4bf5fa65e9af42686fa.exe
    "C:\Users\Admin\AppData\Local\Temp\17f29ebe12b697ea77345bb9c0cf3c55c411783dc717c4bf5fa65e9af42686fa.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Local\Temp\1006312001\07ef1ab3cb.exe
        "C:\Users\Admin\AppData\Local\Temp\1006312001\07ef1ab3cb.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:784
      • C:\Users\Admin\AppData\Local\Temp\1006313001\af9c45808b.exe
        "C:\Users\Admin\AppData\Local\Temp\1006313001\af9c45808b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IAE3FJ0M\download[1].htm

    Filesize

    1B

    MD5

    cfcd208495d565ef66e7dff9f98764da

    SHA1

    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

    SHA256

    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

    SHA512

    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

  • C:\Users\Admin\AppData\Local\Temp\1006312001\07ef1ab3cb.exe

    Filesize

    1.7MB

    MD5

    d56131124b8e4e066eea0e28f52acb58

    SHA1

    d85cdef5646de4cfc1706a0a6ded1f3351ad5328

    SHA256

    f0c4cd81ab87a1128667b1c96409a2469cc55af7fd914aa286f9708c21aaad54

    SHA512

    23f3cf2de7e40d59fe05270451f19068506ee4de685ef5a41b243196e7e07a55bf5598eb86bed98b4b66a218c5ce97d6e5dcc685aa6b69ca31ffd333596b5959

  • C:\Users\Admin\AppData\Local\Temp\1006313001\af9c45808b.exe

    Filesize

    1.9MB

    MD5

    2e164f8eb316718ae1c48ed84e05dc9f

    SHA1

    653b1c1598a62782b58e52dd3f2c53355aad94fa

    SHA256

    323426e01a17e9974e2c710c0708a7232d250a2a7aa815ee7fdfac5f634af0e2

    SHA512

    4c47f3284fb5220338700b8a86892184fc9956844dd041a88b47d35ebabbb4a70a3922158f02c3f40e594a74f70e6c1f929750404a2b09240535ed7d91dce4a4

  • \Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    4cf346373d331ff441b71ae12c4420ff

    SHA1

    e4d53520a0b925b9122cba1f9f7cac6661ac014c

    SHA256

    17f29ebe12b697ea77345bb9c0cf3c55c411783dc717c4bf5fa65e9af42686fa

    SHA512

    d82d681438a1df724b3b698d12049f0b4b11c829ec94de15bbf7c68a1b456675b4a5e2fa0f25a67d8daf6da28310df508f88b3cc0906fe02eb43a0c36dcb7a09

  • \Users\Admin\AppData\Local\Temp\e552fJRZ5Kf04e6ZwdwedwYs\Y-Cleaner.exe

    Filesize

    1.4MB

    MD5

    a8cf5621811f7fac55cfe8cb3fa6b9f6

    SHA1

    121356839e8138a03141f5f5856936a85bd2a474

    SHA256

    614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c

    SHA512

    4479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd

  • memory/784-71-0x00000000000B0000-0x0000000000741000-memory.dmp

    Filesize

    6.6MB

  • memory/784-48-0x00000000000B0000-0x0000000000741000-memory.dmp

    Filesize

    6.6MB

  • memory/2832-72-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-117-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-121-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-120-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-23-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-25-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-24-0x0000000000DA1000-0x0000000000DCF000-memory.dmp

    Filesize

    184KB

  • memory/2832-26-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-28-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-119-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-46-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-45-0x0000000006690000-0x0000000006D21000-memory.dmp

    Filesize

    6.6MB

  • memory/2832-118-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-47-0x0000000006690000-0x0000000006D21000-memory.dmp

    Filesize

    6.6MB

  • memory/2832-49-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-93-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-65-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-68-0x0000000006690000-0x0000000006EFE000-memory.dmp

    Filesize

    8.4MB

  • memory/2832-116-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-115-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-114-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-67-0x0000000006690000-0x0000000006EFE000-memory.dmp

    Filesize

    8.4MB

  • memory/2832-73-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-74-0x0000000006690000-0x0000000006D21000-memory.dmp

    Filesize

    6.6MB

  • memory/2832-75-0x0000000006690000-0x0000000006D21000-memory.dmp

    Filesize

    6.6MB

  • memory/2832-76-0x0000000006690000-0x0000000006EFE000-memory.dmp

    Filesize

    8.4MB

  • memory/2832-113-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-112-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-79-0x0000000006690000-0x0000000006EFE000-memory.dmp

    Filesize

    8.4MB

  • memory/2832-81-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2832-100-0x0000000000DA0000-0x0000000001274000-memory.dmp

    Filesize

    4.8MB

  • memory/2964-99-0x0000000000400000-0x0000000000C6E000-memory.dmp

    Filesize

    8.4MB

  • memory/2964-80-0x0000000000400000-0x0000000000C6E000-memory.dmp

    Filesize

    8.4MB

  • memory/2964-69-0x0000000000400000-0x0000000000C6E000-memory.dmp

    Filesize

    8.4MB

  • memory/2964-78-0x0000000000400000-0x0000000000C6E000-memory.dmp

    Filesize

    8.4MB

  • memory/2964-85-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/2964-92-0x0000000000400000-0x0000000000C6E000-memory.dmp

    Filesize

    8.4MB

  • memory/2964-111-0x0000000000400000-0x0000000000C6E000-memory.dmp

    Filesize

    8.4MB

  • memory/3068-1-0x0000000077280000-0x0000000077282000-memory.dmp

    Filesize

    8KB

  • memory/3068-19-0x0000000006380000-0x0000000006854000-memory.dmp

    Filesize

    4.8MB

  • memory/3068-2-0x0000000000AB1000-0x0000000000ADF000-memory.dmp

    Filesize

    184KB

  • memory/3068-4-0x0000000000AB0000-0x0000000000F84000-memory.dmp

    Filesize

    4.8MB

  • memory/3068-0-0x0000000000AB0000-0x0000000000F84000-memory.dmp

    Filesize

    4.8MB

  • memory/3068-3-0x0000000000AB0000-0x0000000000F84000-memory.dmp

    Filesize

    4.8MB

  • memory/3068-6-0x0000000000AB0000-0x0000000000F84000-memory.dmp

    Filesize

    4.8MB

  • memory/3068-10-0x0000000000AB0000-0x0000000000F84000-memory.dmp

    Filesize

    4.8MB

  • memory/3068-22-0x0000000000AB0000-0x0000000000F84000-memory.dmp

    Filesize

    4.8MB

  • memory/3068-18-0x0000000006380000-0x0000000006854000-memory.dmp

    Filesize

    4.8MB