Resubmissions

17-12-2024 09:52

241217-lv78lawpes 10

17-12-2024 09:40

241217-lng3tswnay 10

17-12-2024 09:34

241217-ljw17axkgp 10

Analysis

  • max time kernel
    112s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 09:34

General

  • Target

    a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe

  • Size

    2.9MB

  • MD5

    ec45b3daf2d1998ec51ac32dd73e4353

  • SHA1

    e8f3624436c443853cd19dc4e590104130a59494

  • SHA256

    a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3

  • SHA512

    8c127c3eeeb3fedbee970453d487e5bc69da5727d8d144a657ed2842718b79c680b4138a0f1c294fce4c12105018f36c86437af67734000f24d12016359388f9

  • SSDEEP

    49152:cZ/jf/q95mWke8XmcIUJAkGXP5yJBHlyWhavc:s/q95mWke82hUJAkGXBy7Hhr

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

cryptbot

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:3008
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3364
    • C:\Users\Admin\AppData\Local\Temp\a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe
      "C:\Users\Admin\AppData\Local\Temp\a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4768
        • C:\Users\Admin\AppData\Local\Temp\1006974001\0bf8b9b23f.exe
          "C:\Users\Admin\AppData\Local\Temp\1006974001\0bf8b9b23f.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2524
        • C:\Users\Admin\AppData\Local\Temp\1006975001\a702e50c92.exe
          "C:\Users\Admin\AppData\Local\Temp\1006975001\a702e50c92.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 536
            4⤵
            • Program crash
            PID:3636
        • C:\Users\Admin\AppData\Local\Temp\1006976001\0e2cfed22e.exe
          "C:\Users\Admin\AppData\Local\Temp\1006976001\0e2cfed22e.exe"
          3⤵
          • Enumerates VirtualBox registry keys
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4444
        • C:\Users\Admin\AppData\Local\Temp\1006977001\f6506efff1.exe
          "C:\Users\Admin\AppData\Local\Temp\1006977001\f6506efff1.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2880
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1700 -ip 1700
      1⤵
        PID:3664
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1600
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1008

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1006974001\0bf8b9b23f.exe

        Filesize

        2.7MB

        MD5

        bf86f8d222211b376dd5c074cc460bed

        SHA1

        ad9dbcde657a50e42e6568e4fe8936c7c64e7cd6

        SHA256

        42b46b32f29bec629e50f10ab57342bb3c01e99c263f0760664bd4f9a8d8fb1d

        SHA512

        ad8069050c837bae46e6f6505dd47081643c4caf01d0a6f35193d188e6935b4071cdc28f53213564eca76853fed35163aee3dadf343d1e9f4f05adf055230c8a

      • C:\Users\Admin\AppData\Local\Temp\1006975001\a702e50c92.exe

        Filesize

        1.9MB

        MD5

        98424af4cf040b8ecd7786db97b10926

        SHA1

        938327c7f460914fb7cd12b6a27215d1b7bf8542

        SHA256

        11acb38969b7a96133ffa40b3a2f34cdb0e4cf374a51c2ca1166bb28d44af8e1

        SHA512

        cb508d4b13eb9944d3adafa2df17b4e84bbaa18eeab0119c31a6f6ee4c4765427432c26a638838e665cf6a9f1d1075b567555cc7f7a5169632f9c28552509286

      • C:\Users\Admin\AppData\Local\Temp\1006976001\0e2cfed22e.exe

        Filesize

        4.2MB

        MD5

        a3a9797a4b0ce1f732874b14ebe4be70

        SHA1

        e60e69c699bbcafb2da2fee4edc79767c422cbc3

        SHA256

        fed379542f4f9612075be78489e29523ff3c2cff2f218d228578bf05f11a07cb

        SHA512

        540184220d9142bc8878a70d505079f8f341670ead8b5dcad1232a43239b160a5cd499344b2be73fed3173feae7901c016ea89a28cac06776564664526bb3181

      • C:\Users\Admin\AppData\Local\Temp\1006977001\f6506efff1.exe

        Filesize

        4.2MB

        MD5

        77a19a5113dd28b67356026da711a4ea

        SHA1

        f478578d420c0e9e29abb9dbe4e9129acd4e4cae

        SHA256

        0067ff4551c88e3dfd0edb4aa3d4eaea61a93e188d5e5dabd0a76a82eaa0c634

        SHA512

        e58789664e88d81d18c0785c4313d7a2c2c0dbf6d6e9520bd5986dfbb4b4c75503b35cf376aaf0257af309cceb1b753c231828db02b9c3b570663f71d4b4e8ae

      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

        Filesize

        2.9MB

        MD5

        ec45b3daf2d1998ec51ac32dd73e4353

        SHA1

        e8f3624436c443853cd19dc4e590104130a59494

        SHA256

        a9931d149b64d51f7743f410844d22ed049db4f5be2798f8a5511ecc279be0c3

        SHA512

        8c127c3eeeb3fedbee970453d487e5bc69da5727d8d144a657ed2842718b79c680b4138a0f1c294fce4c12105018f36c86437af67734000f24d12016359388f9

      • memory/1008-125-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/1096-0-0x0000000000110000-0x0000000000432000-memory.dmp

        Filesize

        3.1MB

      • memory/1096-1-0x00000000774D4000-0x00000000774D6000-memory.dmp

        Filesize

        8KB

      • memory/1096-2-0x0000000000111000-0x000000000013F000-memory.dmp

        Filesize

        184KB

      • memory/1096-3-0x0000000000110000-0x0000000000432000-memory.dmp

        Filesize

        3.1MB

      • memory/1096-4-0x0000000000110000-0x0000000000432000-memory.dmp

        Filesize

        3.1MB

      • memory/1096-18-0x0000000000110000-0x0000000000432000-memory.dmp

        Filesize

        3.1MB

      • memory/1600-117-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/1600-116-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/1700-63-0x0000000004CD0000-0x00000000050D0000-memory.dmp

        Filesize

        4.0MB

      • memory/1700-67-0x0000000076D90000-0x0000000076FA5000-memory.dmp

        Filesize

        2.1MB

      • memory/1700-65-0x00007FF978A10000-0x00007FF978C05000-memory.dmp

        Filesize

        2.0MB

      • memory/1700-75-0x0000000000310000-0x00000000007EF000-memory.dmp

        Filesize

        4.9MB

      • memory/1700-61-0x0000000000310000-0x00000000007EF000-memory.dmp

        Filesize

        4.9MB

      • memory/1700-64-0x0000000004CD0000-0x00000000050D0000-memory.dmp

        Filesize

        4.0MB

      • memory/2524-42-0x00000000000F0000-0x00000000005E0000-memory.dmp

        Filesize

        4.9MB

      • memory/2524-38-0x00000000000F1000-0x0000000000108000-memory.dmp

        Filesize

        92KB

      • memory/2524-39-0x00000000000F0000-0x00000000005E0000-memory.dmp

        Filesize

        4.9MB

      • memory/2524-37-0x00000000000F0000-0x00000000005E0000-memory.dmp

        Filesize

        4.9MB

      • memory/2880-109-0x00000000006E0000-0x000000000130E000-memory.dmp

        Filesize

        12.2MB

      • memory/2880-111-0x00000000006E0000-0x000000000130E000-memory.dmp

        Filesize

        12.2MB

      • memory/3364-68-0x0000000000110000-0x000000000011A000-memory.dmp

        Filesize

        40KB

      • memory/3364-73-0x0000000076D90000-0x0000000076FA5000-memory.dmp

        Filesize

        2.1MB

      • memory/3364-70-0x0000000000CB0000-0x00000000010B0000-memory.dmp

        Filesize

        4.0MB

      • memory/3364-71-0x00007FF978A10000-0x00007FF978C05000-memory.dmp

        Filesize

        2.0MB

      • memory/4444-112-0x0000000000C10000-0x0000000001887000-memory.dmp

        Filesize

        12.5MB

      • memory/4444-113-0x0000000000C10000-0x0000000001887000-memory.dmp

        Filesize

        12.5MB

      • memory/4444-92-0x0000000000C10000-0x0000000001887000-memory.dmp

        Filesize

        12.5MB

      • memory/4768-62-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-119-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-21-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-107-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-76-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-114-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-19-0x0000000000EB1000-0x0000000000EDF000-memory.dmp

        Filesize

        184KB

      • memory/4768-20-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-118-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-40-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-120-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-121-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-122-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-123-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-16-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-126-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB

      • memory/4768-127-0x0000000000EB0000-0x00000000011D2000-memory.dmp

        Filesize

        3.1MB