Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-02-2025 10:50

General

  • Target

    141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84.exe

  • Size

    1.8MB

  • MD5

    e3cfc213f697b9ed0435f8052dfc0950

  • SHA1

    8755eb818d0c9dcb3fc0210207c64845e0e4f8f2

  • SHA256

    141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84

  • SHA512

    849e196510bdf4f265526fa75ba352deeaa4ecc3395054ef72e973579430c37aa24af798484226c143a4854f5c76ead73564866380a69adc5b3637ec6ae57fd1

  • SSDEEP

    49152:BMs7fUicQ3xMVwIpIhUI7Bspj68AQqypRo53:u6Uir36fpIpgA/

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file 3 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84.exe
    "C:\Users\Admin\AppData\Local\Temp\141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Local\Temp\1019816001\7da817dd63.exe
        "C:\Users\Admin\AppData\Local\Temp\1019816001\7da817dd63.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2112
      • C:\Users\Admin\AppData\Local\Temp\1019817001\d78a07682c.exe
        "C:\Users\Admin\AppData\Local\Temp\1019817001\d78a07682c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1001527001\alex11111111.exe

    Filesize

    266KB

    MD5

    cc40647c17367bf4b66e11e14b480360

    SHA1

    903e742e316b3e410e1def561fb5e20c4b9fef4a

    SHA256

    33b35630481500d3e57762fd0ac224e46ca7e5ecca39576dd8e30341e1da4db8

    SHA512

    37fef36692002c00ef29201da4c7c4ce284fca7518a08aff9d9c4bfb969ad45d6159c998e61f9d4ae49de119df7fd959a401848aa44d3a50ef25fd17492503df

  • C:\Users\Admin\AppData\Local\Temp\1019504001\WinUpdate1.exe

    Filesize

    36B

    MD5

    a1ca4bebcd03fafbe2b06a46a694e29a

    SHA1

    ffc88125007c23ff6711147a12f9bba9c3d197ed

    SHA256

    c3fa59901d56ce8a95a303b22fd119cb94abf4f43c4f6d60a81fd78b7d00fa65

    SHA512

    6fe1730bf2a6bba058c5e1ef309a69079a6acca45c0dbca4e7d79c877257ac08e460af741459d1e335197cf4de209f2a2997816f2a2a3868b2c8d086ef789b0e

  • C:\Users\Admin\AppData\Local\Temp\1019816001\7da817dd63.exe

    Filesize

    1.7MB

    MD5

    40890fdfe7ed373b4f6197d3f6734316

    SHA1

    6acceb06f2a396d104909ed2d74bd180bc8f75dc

    SHA256

    0cbcd1bb0f8625af31fc63ae45ef2299c03041eec861cb85fb84da4182313dc2

    SHA512

    7de612f70d12befca3f97363e34f76669551182cf4bdca3136493121e1bf36b1bcb41d41ea7af9e42d3da4b90455bbdfde8e45363df5dd99f5f51779f7407a54

  • C:\Users\Admin\AppData\Local\Temp\1019817001\d78a07682c.exe

    Filesize

    2.1MB

    MD5

    581073aad7a20307a9d8b1ae25591204

    SHA1

    7a480497dcbf5a778a67a570507296190879d231

    SHA256

    10f74f3eb9a3efa714be7afa4503c6655f6502d3891497b96ce4418e0017f0f9

    SHA512

    0c9fee13c7723ba09449cbec55b88898ece66a53481250d84bd137cf8c972f5a2b3755bedf428595c43077d62fc3377626ee266c432988751f1f056c924d62ab

  • C:\Users\Admin\AppData\Local\Temp\CabBFB9.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBFEA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    e3cfc213f697b9ed0435f8052dfc0950

    SHA1

    8755eb818d0c9dcb3fc0210207c64845e0e4f8f2

    SHA256

    141096063a6c104ca94037a3bcecca28e9b5179fe3b5cbafa646b88a145c4f84

    SHA512

    849e196510bdf4f265526fa75ba352deeaa4ecc3395054ef72e973579430c37aa24af798484226c143a4854f5c76ead73564866380a69adc5b3637ec6ae57fd1

  • memory/2072-28-0x0000000007170000-0x000000000762F000-memory.dmp

    Filesize

    4.7MB

  • memory/2072-3-0x0000000001020000-0x00000000014DF000-memory.dmp

    Filesize

    4.7MB

  • memory/2072-0-0x0000000001020000-0x00000000014DF000-memory.dmp

    Filesize

    4.7MB

  • memory/2072-1-0x0000000077280000-0x0000000077282000-memory.dmp

    Filesize

    8KB

  • memory/2072-2-0x0000000001021000-0x000000000104F000-memory.dmp

    Filesize

    184KB

  • memory/2072-21-0x0000000007170000-0x000000000762F000-memory.dmp

    Filesize

    4.7MB

  • memory/2072-5-0x0000000001020000-0x00000000014DF000-memory.dmp

    Filesize

    4.7MB

  • memory/2072-19-0x0000000001020000-0x00000000014DF000-memory.dmp

    Filesize

    4.7MB

  • memory/2072-10-0x0000000001020000-0x00000000014DF000-memory.dmp

    Filesize

    4.7MB

  • memory/2112-154-0x00000000012E0000-0x0000000001952000-memory.dmp

    Filesize

    6.4MB

  • memory/2112-152-0x00000000012E0000-0x0000000001952000-memory.dmp

    Filesize

    6.4MB

  • memory/2788-178-0x00000000009A0000-0x0000000000E8E000-memory.dmp

    Filesize

    4.9MB

  • memory/2788-194-0x0000000006F50000-0x000000000743E000-memory.dmp

    Filesize

    4.9MB

  • memory/2788-193-0x00000000009A0000-0x0000000000E8E000-memory.dmp

    Filesize

    4.9MB

  • memory/2788-192-0x0000000006F50000-0x000000000743E000-memory.dmp

    Filesize

    4.9MB

  • memory/2788-200-0x0000000006F50000-0x000000000743E000-memory.dmp

    Filesize

    4.9MB

  • memory/2844-131-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-158-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-128-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-129-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-130-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-101-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-132-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-133-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-92-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-150-0x0000000007A80000-0x00000000080F2000-memory.dmp

    Filesize

    6.4MB

  • memory/2844-91-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-151-0x0000000007A80000-0x00000000080F2000-memory.dmp

    Filesize

    6.4MB

  • memory/2844-153-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-89-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-155-0x0000000007A80000-0x00000000080F2000-memory.dmp

    Filesize

    6.4MB

  • memory/2844-156-0x0000000007A80000-0x00000000080F2000-memory.dmp

    Filesize

    6.4MB

  • memory/2844-157-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-115-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-159-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-27-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-176-0x0000000007A80000-0x0000000007F6E000-memory.dmp

    Filesize

    4.9MB

  • memory/2844-175-0x0000000007A80000-0x0000000007F6E000-memory.dmp

    Filesize

    4.9MB

  • memory/2844-25-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-26-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-202-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-23-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-22-0x0000000000B21000-0x0000000000B4F000-memory.dmp

    Filesize

    184KB

  • memory/2844-198-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2844-199-0x0000000007A80000-0x0000000007F6E000-memory.dmp

    Filesize

    4.9MB

  • memory/2844-20-0x0000000000B20000-0x0000000000FDF000-memory.dmp

    Filesize

    4.7MB

  • memory/2912-201-0x0000000000090000-0x000000000057E000-memory.dmp

    Filesize

    4.9MB

  • memory/2912-196-0x0000000000090000-0x000000000057E000-memory.dmp

    Filesize

    4.9MB

  • memory/2912-203-0x0000000000090000-0x000000000057E000-memory.dmp

    Filesize

    4.9MB