Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 10:24

General

  • Target

    7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe

  • Size

    2.9MB

  • MD5

    c3ee35c8b65f7b15a8941b2dee05835e

  • SHA1

    62a6c389a94fff3eb70a308b29aa7ca8444dfcc2

  • SHA256

    7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb

  • SHA512

    cce2363ac083c3929839a430e0219c28da3b2d805edbb059e5c40a00ed659b9337635dadc9db86acc86993945533c4661fcaf637a22ab349306d69221b0d8789

  • SSDEEP

    49152:JtFTAjdF8vSRDsEJ+rjNLYKiBU/RIH5H+Y7eXsZXarBt8Z:BqdVRDIrZY+JIH5hCcZXIS

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe
        "C:\Users\Admin\AppData\Local\Temp\7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Users\Admin\AppData\Local\Temp\1007638001\c696d7d6a2.exe
            "C:\Users\Admin\AppData\Local\Temp\1007638001\c696d7d6a2.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2716
          • C:\Users\Admin\AppData\Local\Temp\1007639001\d808323f7a.exe
            "C:\Users\Admin\AppData\Local\Temp\1007639001\d808323f7a.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2016
          • C:\Users\Admin\AppData\Local\Temp\1007640001\c05596eb37.exe
            "C:\Users\Admin\AppData\Local\Temp\1007640001\c05596eb37.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:704
          • C:\Users\Admin\AppData\Local\Temp\1007641001\4984f3a357.exe
            "C:\Users\Admin\AppData\Local\Temp\1007641001\4984f3a357.exe"
            4⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2312
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1884

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7CNUR30T\download[1].htm

      Filesize

      1B

      MD5

      cfcd208495d565ef66e7dff9f98764da

      SHA1

      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

      SHA256

      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

      SHA512

      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

    • C:\Users\Admin\AppData\Local\Temp\1007638001\c696d7d6a2.exe

      Filesize

      2.8MB

      MD5

      afea54bb6f5e4adb448036812363ca2e

      SHA1

      9626b3093dc9c9aa2982462b14258b7ff9f8e256

      SHA256

      9742f2ebcfdac7645f7872e538cfde538ad165eab94e1f934bb8ebd1ab18aed4

      SHA512

      59231960ead5c1001e03164248fe3d771aadba467cfdbcf30138286962ab779961c6319b417bd6a751bcfe432fb56efc5d35a225a9965ee07d60809e60484527

    • C:\Users\Admin\AppData\Local\Temp\1007639001\d808323f7a.exe

      Filesize

      1.9MB

      MD5

      9b43474fd844676d97d016d9d037bbcf

      SHA1

      078b35dc7f41594097c7b44c48355ecc69561705

      SHA256

      0bf7baaeecf805b63fb7c3db3a1e0df9be2d92cedc384108be9cc676bdf8619e

      SHA512

      03c71fa8b1f58ff01e9a73b0788e65ccc2ffb7a56e632ca2c1d316c9114f3c3472a3639553cabc92ba6ac43d98f72cb852055bb46af21c929a5b6842f28c8b51

    • C:\Users\Admin\AppData\Local\Temp\1007640001\c05596eb37.exe

      Filesize

      1.9MB

      MD5

      1f39fac8d8f8c1e3e0697ebf585af36c

      SHA1

      f98243a6bdea8f7de4cfa02d157e94b1cf925f51

      SHA256

      ec2349f4f55242a8328a7f11c5013a7525fa05aa18a680c1d82f2d6d93e6e1ad

      SHA512

      ebf1551cc77e6f815f18ebd38ffc3b581fbc0b07642175db9178652e3cad6be0a38bf978ea09d46815ca64b1482a87261ac5e34303b14420ce89c7c684a7aaed

    • C:\Users\Admin\AppData\Local\Temp\1007641001\4984f3a357.exe

      Filesize

      4.2MB

      MD5

      0e6e12f9a9c017b4be17933aeacd543c

      SHA1

      4c8fda6bdcbb813081a6d72bd6ad3ff430e17bee

      SHA256

      738cdc197a8ece363679b55f005dccd3a943e4b333d69e946f80ff6c0445cd87

      SHA512

      4050a406f72c3842fb207b40c77a153f96b863029e191cddae1ab1f59b3ba6a8f49a5de46e0a7159382fc101e1199a5c14d54f8eff29d55a246dfba4a232cf91

    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

      Filesize

      2.9MB

      MD5

      c3ee35c8b65f7b15a8941b2dee05835e

      SHA1

      62a6c389a94fff3eb70a308b29aa7ca8444dfcc2

      SHA256

      7799197bff28707544d1c92e81250479de08e605210d39ec4b395a89e9489ccb

      SHA512

      cce2363ac083c3929839a430e0219c28da3b2d805edbb059e5c40a00ed659b9337635dadc9db86acc86993945533c4661fcaf637a22ab349306d69221b0d8789

    • \Users\Admin\AppData\Local\Temp\BeDw4B6EJ2dsR\Y-Cleaner.exe

      Filesize

      1.4MB

      MD5

      a8cf5621811f7fac55cfe8cb3fa6b9f6

      SHA1

      121356839e8138a03141f5f5856936a85bd2a474

      SHA256

      614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c

      SHA512

      4479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd

    • memory/704-128-0x0000000000400000-0x0000000000C7B000-memory.dmp

      Filesize

      8.5MB

    • memory/704-154-0x0000000000400000-0x0000000000C7B000-memory.dmp

      Filesize

      8.5MB

    • memory/704-144-0x0000000000400000-0x0000000000C7B000-memory.dmp

      Filesize

      8.5MB

    • memory/704-139-0x0000000000400000-0x0000000000C7B000-memory.dmp

      Filesize

      8.5MB

    • memory/704-120-0x0000000010000000-0x000000001001C000-memory.dmp

      Filesize

      112KB

    • memory/704-126-0x0000000000400000-0x0000000000C7B000-memory.dmp

      Filesize

      8.5MB

    • memory/704-96-0x0000000000400000-0x0000000000C7B000-memory.dmp

      Filesize

      8.5MB

    • memory/1680-18-0x0000000000120000-0x0000000000446000-memory.dmp

      Filesize

      3.1MB

    • memory/1680-5-0x0000000000120000-0x0000000000446000-memory.dmp

      Filesize

      3.1MB

    • memory/1680-1-0x0000000077DB0000-0x0000000077DB2000-memory.dmp

      Filesize

      8KB

    • memory/1680-2-0x0000000000121000-0x000000000014F000-memory.dmp

      Filesize

      184KB

    • memory/1680-0-0x0000000000120000-0x0000000000446000-memory.dmp

      Filesize

      3.1MB

    • memory/1680-3-0x0000000000120000-0x0000000000446000-memory.dmp

      Filesize

      3.1MB

    • memory/1884-73-0x0000000000080000-0x000000000008A000-memory.dmp

      Filesize

      40KB

    • memory/1884-77-0x0000000001CB0000-0x00000000020B0000-memory.dmp

      Filesize

      4.0MB

    • memory/1884-80-0x0000000075830000-0x0000000075877000-memory.dmp

      Filesize

      284KB

    • memory/1884-78-0x0000000077BC0000-0x0000000077D69000-memory.dmp

      Filesize

      1.7MB

    • memory/2016-68-0x0000000004A80000-0x0000000004E80000-memory.dmp

      Filesize

      4.0MB

    • memory/2016-71-0x0000000075830000-0x0000000075877000-memory.dmp

      Filesize

      284KB

    • memory/2016-69-0x0000000077BC0000-0x0000000077D69000-memory.dmp

      Filesize

      1.7MB

    • memory/2016-76-0x0000000000260000-0x0000000000727000-memory.dmp

      Filesize

      4.8MB

    • memory/2016-67-0x0000000004A80000-0x0000000004E80000-memory.dmp

      Filesize

      4.0MB

    • memory/2016-66-0x0000000000260000-0x0000000000727000-memory.dmp

      Filesize

      4.8MB

    • memory/2312-136-0x0000000000920000-0x0000000001594000-memory.dmp

      Filesize

      12.5MB

    • memory/2312-114-0x0000000000920000-0x0000000001594000-memory.dmp

      Filesize

      12.5MB

    • memory/2312-133-0x0000000000920000-0x0000000001594000-memory.dmp

      Filesize

      12.5MB

    • memory/2312-134-0x0000000000920000-0x0000000001594000-memory.dmp

      Filesize

      12.5MB

    • memory/2716-47-0x0000000000330000-0x000000000082A000-memory.dmp

      Filesize

      5.0MB

    • memory/2716-46-0x0000000000330000-0x000000000082A000-memory.dmp

      Filesize

      5.0MB

    • memory/2748-25-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-162-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-111-0x00000000061E0000-0x00000000066A7000-memory.dmp

      Filesize

      4.8MB

    • memory/2748-113-0x0000000006AA0000-0x0000000007714000-memory.dmp

      Filesize

      12.5MB

    • memory/2748-64-0x00000000061E0000-0x00000000066A7000-memory.dmp

      Filesize

      4.8MB

    • memory/2748-118-0x00000000061E0000-0x00000000066A7000-memory.dmp

      Filesize

      4.8MB

    • memory/2748-24-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-63-0x00000000061E0000-0x00000000066A7000-memory.dmp

      Filesize

      4.8MB

    • memory/2748-125-0x0000000006AA0000-0x000000000731B000-memory.dmp

      Filesize

      8.5MB

    • memory/2748-97-0x0000000006AA0000-0x0000000006F9A000-memory.dmp

      Filesize

      5.0MB

    • memory/2748-44-0x0000000006AA0000-0x0000000006F9A000-memory.dmp

      Filesize

      5.0MB

    • memory/2748-43-0x0000000006AA0000-0x0000000006F9A000-memory.dmp

      Filesize

      5.0MB

    • memory/2748-130-0x0000000006AA0000-0x0000000007714000-memory.dmp

      Filesize

      12.5MB

    • memory/2748-132-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-164-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-95-0x0000000006AA0000-0x000000000731B000-memory.dmp

      Filesize

      8.5MB

    • memory/2748-117-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-23-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-141-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-21-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-20-0x0000000001101000-0x000000000112F000-memory.dmp

      Filesize

      184KB

    • memory/2748-19-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-155-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-156-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-157-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-158-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-159-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-160-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-161-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-94-0x0000000006AA0000-0x0000000006F9A000-memory.dmp

      Filesize

      5.0MB

    • memory/2748-163-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB

    • memory/2748-26-0x0000000001100000-0x0000000001426000-memory.dmp

      Filesize

      3.1MB