Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 05:02

General

  • Target

    fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe

  • Size

    2.9MB

  • MD5

    8e7103592157f25fa09a198285451ea6

  • SHA1

    1f79ccd5ef49f473cfa6a514e4bca34458757dd8

  • SHA256

    fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6

  • SHA512

    37b7f7e63d4027903868b8b17d1dc4928ed790fafe02fe20fb0f9fd60e6bc5f079a1219b8f0cdc844539e5ac71fc34627932e15f1418acd65390248b92da6d14

  • SSDEEP

    49152:T0vaEOWLtGrw08d1JZfsaR5BP+ODkC/j5h7WVopSu04p/:o9OWLt6w08d1JZfsa/BP+ODJNh7WVopz

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

cryptbot

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1232
      • C:\Users\Admin\AppData\Local\Temp\fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe
        "C:\Users\Admin\AppData\Local\Temp\fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:892
          • C:\Users\Admin\AppData\Local\Temp\1006930001\f42c4d5d8a.exe
            "C:\Users\Admin\AppData\Local\Temp\1006930001\f42c4d5d8a.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:980
          • C:\Users\Admin\AppData\Local\Temp\1006931001\57623c05c0.exe
            "C:\Users\Admin\AppData\Local\Temp\1006931001\57623c05c0.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1500
          • C:\Users\Admin\AppData\Local\Temp\1006932001\60d97573cf.exe
            "C:\Users\Admin\AppData\Local\Temp\1006932001\60d97573cf.exe"
            4⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1224
          • C:\Users\Admin\AppData\Local\Temp\1006933001\737c69539b.exe
            "C:\Users\Admin\AppData\Local\Temp\1006933001\737c69539b.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:2072
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2096

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1006930001\f42c4d5d8a.exe

      Filesize

      2.8MB

      MD5

      367b6cf5ae840296a2e43e2d58a2f8cc

      SHA1

      5d6c9bc82479231d94457e1823ceb000afaeb8a0

      SHA256

      bb58c79e3bff569d2167f5c478e8bfeec422d0bc29fa84732e190472bb25bb77

      SHA512

      80d4378c27c7ccd9e8dbc524255bc8fcfe9c011d893cebc6816c15c6fd997ef856f795773b1eecf1d736853f9a7f840f679654569167b7b2defe00bd9cd11a06

    • C:\Users\Admin\AppData\Local\Temp\1006931001\57623c05c0.exe

      Filesize

      1.9MB

      MD5

      80de7cbed33391b8948c8982fe324dcd

      SHA1

      938489ca153dfdb50c6b2d165f902f7837f9eed7

      SHA256

      76fa8a75333e2dcfe710ecce0eefa56662a1f7b6323d4421b6aa4f1b13312a35

      SHA512

      0d419d9313b0ca8de3deb53a9e720ff39e8af8f2fbe70ebc09e3156260f714480bcb38fad8a5820ed47ef7009127e22b5e85290b33af8e63619383bb788f10a2

    • C:\Users\Admin\AppData\Local\Temp\1006932001\60d97573cf.exe

      Filesize

      4.2MB

      MD5

      119e98d812d67faad4c9243ece8ffb66

      SHA1

      4441daede8ed2d75ec7eb542954d8de9e19e3eaa

      SHA256

      6984c73c46b1321d7959c40296af14493a161fde2173ebb961261a1a6354d68a

      SHA512

      b9d3f56f395a44407b7d58d72df2825cdaa8d0fb26e6ec29ebd0e94e464d0f9d0abecb6774865a348cd513fd2e8a7fc2d7abafec8139626ca371fd396656fccd

    • C:\Users\Admin\AppData\Local\Temp\1006933001\737c69539b.exe

      Filesize

      4.2MB

      MD5

      b7059ed787c629bf9628918701d0dd8d

      SHA1

      a440fcad46a8f3bcfd4d05b3e338d69ec1e19880

      SHA256

      00cf370f14f9ed51911659746be9f5598748ad3ef74383eb79be79f57f46dd32

      SHA512

      ac10114afdf8244d39e817e3bf977b44542d75c40a74a969b52b9f751590c563ad9aa40de442bb652559cdcf5f2e63a93102ea2ee5be601d7d89ab0d0edfcc0c

    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

      Filesize

      2.9MB

      MD5

      8e7103592157f25fa09a198285451ea6

      SHA1

      1f79ccd5ef49f473cfa6a514e4bca34458757dd8

      SHA256

      fd5c06d42588d3522e11e164de54aed3c9d91a0172fddfbcb199832b35cc0de6

      SHA512

      37b7f7e63d4027903868b8b17d1dc4928ed790fafe02fe20fb0f9fd60e6bc5f079a1219b8f0cdc844539e5ac71fc34627932e15f1418acd65390248b92da6d14

    • memory/892-60-0x0000000006760000-0x0000000006C20000-memory.dmp

      Filesize

      4.8MB

    • memory/892-63-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-20-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-130-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-21-0x0000000000DF1000-0x0000000000E1F000-memory.dmp

      Filesize

      184KB

    • memory/892-22-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-23-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-132-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-38-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-39-0x0000000006760000-0x0000000006C69000-memory.dmp

      Filesize

      5.0MB

    • memory/892-99-0x0000000006760000-0x0000000006C20000-memory.dmp

      Filesize

      4.8MB

    • memory/892-135-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-42-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-43-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-133-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-101-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-61-0x0000000006760000-0x0000000006C20000-memory.dmp

      Filesize

      4.8MB

    • memory/892-131-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-129-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-128-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-127-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-126-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-68-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-125-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-124-0x0000000006760000-0x000000000738B000-memory.dmp

      Filesize

      12.2MB

    • memory/892-123-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-117-0x0000000006760000-0x000000000738B000-memory.dmp

      Filesize

      12.2MB

    • memory/892-116-0x0000000006760000-0x00000000073C3000-memory.dmp

      Filesize

      12.4MB

    • memory/892-114-0x0000000006760000-0x00000000073C3000-memory.dmp

      Filesize

      12.4MB

    • memory/892-79-0x0000000006760000-0x0000000006C69000-memory.dmp

      Filesize

      5.0MB

    • memory/892-134-0x0000000000DF0000-0x000000000110B000-memory.dmp

      Filesize

      3.1MB

    • memory/892-95-0x0000000006760000-0x00000000073C3000-memory.dmp

      Filesize

      12.4MB

    • memory/892-98-0x0000000006760000-0x00000000073C3000-memory.dmp

      Filesize

      12.4MB

    • memory/892-96-0x0000000006760000-0x0000000006C20000-memory.dmp

      Filesize

      4.8MB

    • memory/980-41-0x0000000000AF0000-0x0000000000FF9000-memory.dmp

      Filesize

      5.0MB

    • memory/980-40-0x0000000000AF0000-0x0000000000FF9000-memory.dmp

      Filesize

      5.0MB

    • memory/1224-121-0x0000000000D70000-0x00000000019D3000-memory.dmp

      Filesize

      12.4MB

    • memory/1224-120-0x0000000000D70000-0x00000000019D3000-memory.dmp

      Filesize

      12.4MB

    • memory/1224-100-0x0000000000D70000-0x00000000019D3000-memory.dmp

      Filesize

      12.4MB

    • memory/1224-122-0x0000000000D70000-0x00000000019D3000-memory.dmp

      Filesize

      12.4MB

    • memory/1500-62-0x0000000000CF0000-0x00000000011B0000-memory.dmp

      Filesize

      4.8MB

    • memory/1500-69-0x0000000074BD0000-0x0000000074C17000-memory.dmp

      Filesize

      284KB

    • memory/1500-64-0x0000000004BA0000-0x0000000004FA0000-memory.dmp

      Filesize

      4.0MB

    • memory/1500-65-0x0000000004BA0000-0x0000000004FA0000-memory.dmp

      Filesize

      4.0MB

    • memory/1500-73-0x0000000000CF0000-0x00000000011B0000-memory.dmp

      Filesize

      4.8MB

    • memory/1500-66-0x0000000076E10000-0x0000000076FB9000-memory.dmp

      Filesize

      1.7MB

    • memory/2072-119-0x00000000009C0000-0x00000000015EB000-memory.dmp

      Filesize

      12.2MB

    • memory/2072-118-0x00000000009C0000-0x00000000015EB000-memory.dmp

      Filesize

      12.2MB

    • memory/2096-78-0x0000000074BD0000-0x0000000074C17000-memory.dmp

      Filesize

      284KB

    • memory/2096-71-0x0000000000080000-0x000000000008A000-memory.dmp

      Filesize

      40KB

    • memory/2096-75-0x0000000000770000-0x0000000000B70000-memory.dmp

      Filesize

      4.0MB

    • memory/2096-76-0x0000000076E10000-0x0000000076FB9000-memory.dmp

      Filesize

      1.7MB

    • memory/2236-0-0x00000000003C0000-0x00000000006DB000-memory.dmp

      Filesize

      3.1MB

    • memory/2236-19-0x00000000003C0000-0x00000000006DB000-memory.dmp

      Filesize

      3.1MB

    • memory/2236-5-0x00000000003C0000-0x00000000006DB000-memory.dmp

      Filesize

      3.1MB

    • memory/2236-4-0x00000000003C0000-0x00000000006DB000-memory.dmp

      Filesize

      3.1MB

    • memory/2236-3-0x00000000003C0000-0x00000000006DB000-memory.dmp

      Filesize

      3.1MB

    • memory/2236-2-0x00000000003C1000-0x00000000003EF000-memory.dmp

      Filesize

      184KB

    • memory/2236-1-0x0000000077000000-0x0000000077002000-memory.dmp

      Filesize

      8KB