Analysis

  • max time kernel
    144s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 19:50

General

  • Target

    7cfa96ddab555419b82206c2f1f1dd16567a083421cf0e99d6abf2e03fc551d9.exe

  • Size

    1.8MB

  • MD5

    41327f38f138a156bf02e81f5047dc06

  • SHA1

    6f38d2fd6302ac5c508084c805dc04e432565033

  • SHA256

    7cfa96ddab555419b82206c2f1f1dd16567a083421cf0e99d6abf2e03fc551d9

  • SHA512

    5a93eb0bfcfd59147dffbba9de74d8956e3e302c6166f048b02f1615ae47f2f46aa2753ad172dc30987a8ba3fb7a47761b3b618f5837879f7c0b634ab5312c58

  • SSDEEP

    49152:BEkBzdBptx3vjjs9nV/r0QTWcitpj2aapepCiGdZeME:ZDBpA9V/r0yOtpj2SqK

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cfa96ddab555419b82206c2f1f1dd16567a083421cf0e99d6abf2e03fc551d9.exe
    "C:\Users\Admin\AppData\Local\Temp\7cfa96ddab555419b82206c2f1f1dd16567a083421cf0e99d6abf2e03fc551d9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\Users\Admin\AppData\Local\Temp\1000006001\1ea0349b5c.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\1ea0349b5c.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CBFCBKKFBA.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Users\Admin\AppData\Local\Temp\CBFCBKKFBA.exe
            "C:\Users\Admin\AppData\Local\Temp\CBFCBKKFBA.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:5092
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BAFCFBAEGD.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:4376
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:348
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:8
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\1ea0349b5c.exe
    Filesize

    2.3MB

    MD5

    362aadbd9dc628c321bc33892046b8c1

    SHA1

    f8831ff7c1fa70f4d56985b08daada57758c3171

    SHA256

    11f5b01983cd221e28aa672906d313ca45dc0ed41f351602779590576104c52e

    SHA512

    03a8100cd8cbd9a519e19922a1f29dfed84514b029e3e7dc6e6f76d45078deeb2703c074f8b8faaac9103302fc90a93d26a9302967f9b9c992b3ecd82437c9e9

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    41327f38f138a156bf02e81f5047dc06

    SHA1

    6f38d2fd6302ac5c508084c805dc04e432565033

    SHA256

    7cfa96ddab555419b82206c2f1f1dd16567a083421cf0e99d6abf2e03fc551d9

    SHA512

    5a93eb0bfcfd59147dffbba9de74d8956e3e302c6166f048b02f1615ae47f2f46aa2753ad172dc30987a8ba3fb7a47761b3b618f5837879f7c0b634ab5312c58

  • memory/8-126-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/348-116-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/348-114-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/1916-136-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/1916-134-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/2880-37-0x0000000000F30000-0x0000000001B13000-memory.dmp
    Filesize

    11.9MB

  • memory/2880-107-0x0000000000F30000-0x0000000001B13000-memory.dmp
    Filesize

    11.9MB

  • memory/2880-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4048-21-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-129-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-20-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-19-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-104-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-18-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-137-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-113-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-132-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-131-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-130-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-117-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-118-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-119-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-120-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-121-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-122-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-123-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-124-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-128-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4048-127-0x0000000000CD0000-0x000000000118C000-memory.dmp
    Filesize

    4.7MB

  • memory/4368-3-0x0000000000FB0000-0x000000000146C000-memory.dmp
    Filesize

    4.7MB

  • memory/4368-0-0x0000000000FB0000-0x000000000146C000-memory.dmp
    Filesize

    4.7MB

  • memory/4368-5-0x0000000000FB0000-0x000000000146C000-memory.dmp
    Filesize

    4.7MB

  • memory/4368-17-0x0000000000FB0000-0x000000000146C000-memory.dmp
    Filesize

    4.7MB

  • memory/4368-2-0x0000000000FB1000-0x0000000000FDF000-memory.dmp
    Filesize

    184KB

  • memory/4368-1-0x0000000077C14000-0x0000000077C16000-memory.dmp
    Filesize

    8KB

  • memory/5092-115-0x0000000000F70000-0x000000000142C000-memory.dmp
    Filesize

    4.7MB

  • memory/5092-111-0x0000000000F70000-0x000000000142C000-memory.dmp
    Filesize

    4.7MB