Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20241010-es
  • resource tags

    arch:x64arch:x86image:win7-20241010-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    15/02/2025, 15:51

General

  • Target

    random.exe

  • Size

    1.8MB

  • MD5

    bc3b0fcb68c9a3e6ce6ee8b3b9c258f6

  • SHA1

    edde275eb12f3e35413bf5872034ed7fe318ee68

  • SHA256

    c4de054a99bee0ddfb0969f6e7a371ab4c0cdf3fb5e6e712d657eb58f5e916d8

  • SHA512

    7f1b24935b2e0746aa57ce2bc2208b7756556de44e759073539e434fcaa859a1be62ea554999468bba9948de54038f7ee389ff80effcd2ba4e2d238cc86e4d83

  • SSDEEP

    49152:y3OcrT0HpwEszQyM6w1muKtmMSb65a2wz3pcM:K4GJzbM6qmuKtjSb65ybV

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Poverty Stealer Payload 1 IoCs
  • Poverty Stealer

    Poverty Stealer is a crypto and infostealer written in C++.

  • Povertystealer family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file 4 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\random.exe
    "C:\Users\Admin\AppData\Local\Temp\random.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Users\Admin\AppData\Local\Temp\1020772001\a571806e6c.exe
        "C:\Users\Admin\AppData\Local\Temp\1020772001\a571806e6c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1880
      • C:\Users\Admin\AppData\Local\Temp\1020773001\b3cc172df2.exe
        "C:\Users\Admin\AppData\Local\Temp\1020773001\b3cc172df2.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Downloads MZ/PE file
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2020
          • C:\Users\Admin\AppData\Local\Temp\1081341001\0LGvvQO.exe
            "C:\Users\Admin\AppData\Local\Temp\1081341001\0LGvvQO.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1552
      • C:\Users\Admin\AppData\Local\Temp\1020774001\1091cd40f2.exe
        "C:\Users\Admin\AppData\Local\Temp\1020774001\1091cd40f2.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1020772001\a571806e6c.exe

    Filesize

    1.7MB

    MD5

    be387fa24001fc6815aaa56fd034e158

    SHA1

    ea2116971dc1c9e20250d6e895a467033d3b66cc

    SHA256

    97a0714c97ef7d24d3e6724c9101e4fa035159eab3dd194b4b8f2c3fe927ced3

    SHA512

    8f7ce5bd72a87b7147c65a341b0f6902d68af49b1400bd6a42bcbe2b90719da218a5568eac26ca24e9f6c045ab784a446cd9e81bcf3d8ea212f96c7b9422f1da

  • C:\Users\Admin\AppData\Local\Temp\1020773001\b3cc172df2.exe

    Filesize

    2.0MB

    MD5

    190126600c4f0d6f6f75c7bd47081ce9

    SHA1

    7fce3c146cb29413dcbe133013f7bf760fb3d6d1

    SHA256

    04a56891b310acf9bb0397f078f1ac1c117754423f6ebc76bd2b0c7182cf3825

    SHA512

    8ee42e579c04a085bca667cc797b07fe63e26d5379f95d15471c877f26e5f22fb478986c717ecb1871ccbb2758eea7f523f7ce0ab2231b358a17d41223f73384

  • C:\Users\Admin\AppData\Local\Temp\1020774001\1091cd40f2.exe

    Filesize

    3.7MB

    MD5

    1a85b92e5c9eea99ad9cd158576db415

    SHA1

    297be663c521a3d3227b2e25f8027efdf1f8d4af

    SHA256

    b0e7efb1c33ded1e5818fa7c0adfd655b6b6f06bc23e86c76b52d4dbd71ba190

    SHA512

    9480d41d4bba8ad31b4eacd184207764c4eea730eb6586255c1635f1d0078a4b17f8990e6fbfcf6fb978107580627464a2d0dc3ac06f37687fc29c592ff26e64

  • C:\Users\Admin\AppData\Local\Temp\1081341001\0LGvvQO.exe

    Filesize

    29KB

    MD5

    add23973544b5d947afe8c05565e11f9

    SHA1

    b6d8360d9df46c75d06ca0ddd50dc569e3affb5c

    SHA256

    5d0cf474f881a4f66417ee5cd6407575f86faa03adabbb490421eb74f89f083b

    SHA512

    d8ea63cec9911bb8c5cdcbfd15c368096876a56cb694df29b531eec44119cd400577367c0f490bb51de1be7f6faaa0fae74a76f79707c463fe6418c569688504

  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    bc3b0fcb68c9a3e6ce6ee8b3b9c258f6

    SHA1

    edde275eb12f3e35413bf5872034ed7fe318ee68

    SHA256

    c4de054a99bee0ddfb0969f6e7a371ab4c0cdf3fb5e6e712d657eb58f5e916d8

    SHA512

    7f1b24935b2e0746aa57ce2bc2208b7756556de44e759073539e434fcaa859a1be62ea554999468bba9948de54038f7ee389ff80effcd2ba4e2d238cc86e4d83

  • memory/1880-53-0x00000000002A0000-0x000000000091C000-memory.dmp

    Filesize

    6.5MB

  • memory/1880-50-0x00000000002A0000-0x000000000091C000-memory.dmp

    Filesize

    6.5MB

  • memory/1920-3-0x0000000001030000-0x00000000014EF000-memory.dmp

    Filesize

    4.7MB

  • memory/1920-16-0x0000000006A50000-0x0000000006F0F000-memory.dmp

    Filesize

    4.7MB

  • memory/1920-20-0x0000000001030000-0x00000000014EF000-memory.dmp

    Filesize

    4.7MB

  • memory/1920-17-0x0000000006A50000-0x0000000006F0F000-memory.dmp

    Filesize

    4.7MB

  • memory/1920-4-0x0000000001030000-0x00000000014EF000-memory.dmp

    Filesize

    4.7MB

  • memory/1920-2-0x0000000001031000-0x000000000105F000-memory.dmp

    Filesize

    184KB

  • memory/1920-1-0x0000000077C40000-0x0000000077C42000-memory.dmp

    Filesize

    8KB

  • memory/1920-0-0x0000000001030000-0x00000000014EF000-memory.dmp

    Filesize

    4.7MB

  • memory/2020-123-0x0000000000A70000-0x0000000000F1E000-memory.dmp

    Filesize

    4.7MB

  • memory/2020-119-0x0000000000A70000-0x0000000000F1E000-memory.dmp

    Filesize

    4.7MB

  • memory/2020-101-0x0000000000A70000-0x0000000000F1E000-memory.dmp

    Filesize

    4.7MB

  • memory/2020-100-0x0000000000A70000-0x0000000000F1E000-memory.dmp

    Filesize

    4.7MB

  • memory/2020-121-0x0000000000A70000-0x0000000000F1E000-memory.dmp

    Filesize

    4.7MB

  • memory/2020-125-0x0000000000A70000-0x0000000000F1E000-memory.dmp

    Filesize

    4.7MB

  • memory/2020-93-0x0000000000A70000-0x0000000000F1E000-memory.dmp

    Filesize

    4.7MB

  • memory/2928-141-0x0000000000FD0000-0x00000000019D9000-memory.dmp

    Filesize

    10.0MB

  • memory/2952-95-0x0000000001200000-0x00000000016AE000-memory.dmp

    Filesize

    4.7MB

  • memory/2952-91-0x0000000006270000-0x000000000671E000-memory.dmp

    Filesize

    4.7MB

  • memory/2952-77-0x0000000001200000-0x00000000016AE000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-27-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-31-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-57-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-58-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-59-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-55-0x0000000005E10000-0x000000000648C000-memory.dmp

    Filesize

    6.5MB

  • memory/3032-76-0x0000000005E10000-0x00000000062BE000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-54-0x0000000005E10000-0x000000000648C000-memory.dmp

    Filesize

    6.5MB

  • memory/3032-78-0x0000000005E10000-0x00000000062BE000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-51-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-48-0x0000000005E10000-0x000000000648C000-memory.dmp

    Filesize

    6.5MB

  • memory/3032-47-0x0000000005E10000-0x000000000648C000-memory.dmp

    Filesize

    6.5MB

  • memory/3032-96-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-98-0x0000000005E10000-0x00000000062BE000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-99-0x0000000005E10000-0x00000000062BE000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-56-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-30-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-102-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-29-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-28-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-120-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-26-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-122-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-24-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-124-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-23-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-22-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-134-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB

  • memory/3032-138-0x0000000005E10000-0x0000000006819000-memory.dmp

    Filesize

    10.0MB

  • memory/3032-21-0x0000000000E00000-0x00000000012BF000-memory.dmp

    Filesize

    4.7MB