Analysis

  • max time kernel
    144s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 21:54

General

  • Target

    7beb50cefa2b29a4819ce1e4e77f2eec0c78de84f5a583af7733319bc022f008.exe

  • Size

    1.8MB

  • MD5

    4dce16eeb2f0c5b96c10f1a8cfa0eae7

  • SHA1

    2e59082a7e97ad5e5b4d95b9b2b5b977838c680d

  • SHA256

    7beb50cefa2b29a4819ce1e4e77f2eec0c78de84f5a583af7733319bc022f008

  • SHA512

    16263f9c4f8277ddcd3665616df9438ce674deacdf8102a417bcca53bb4644a5d4a70ddfb712961c6102d58aa99a639a05a9ee39d4b742ac7055513281f3f7c8

  • SSDEEP

    24576:RAjxd7NzQScszDvaZGbuUlRhrzDUww/Sk0K2duUAkvebFXTt4GVZ1fWC6qRuUNhD:eLeShTaORhrzVCSlKgiZr2FehPZQpK

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7beb50cefa2b29a4819ce1e4e77f2eec0c78de84f5a583af7733319bc022f008.exe
    "C:\Users\Admin\AppData\Local\Temp\7beb50cefa2b29a4819ce1e4e77f2eec0c78de84f5a583af7733319bc022f008.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\AppData\Local\Temp\1000006001\d266f8a916.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\d266f8a916.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\JKJEHJKJEB.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1056
          • C:\Users\Admin\AppData\Local\Temp\JKJEHJKJEB.exe
            "C:\Users\Admin\AppData\Local\Temp\JKJEHJKJEB.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3584
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CGDGIJKFIJ.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:3012
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2472
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4920
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3440

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\d266f8a916.exe
    Filesize

    2.4MB

    MD5

    7e71285f0605e804327de38aaf9aa82c

    SHA1

    4102d659bb5572d0e88adbf54624028e696285ed

    SHA256

    fad03c0fb57a6f4d3bd9af8d9d969c2f52b6e6f67a34ff01c1d57361d668e480

    SHA512

    4c12a4e6897994797f0088cbe98cda9c497ce036be70668e4fb648e39f4869ec0446908643c43e4140322f04bfc589838f1ed3274534d0bc8c7bb4c89656dbbe

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    4dce16eeb2f0c5b96c10f1a8cfa0eae7

    SHA1

    2e59082a7e97ad5e5b4d95b9b2b5b977838c680d

    SHA256

    7beb50cefa2b29a4819ce1e4e77f2eec0c78de84f5a583af7733319bc022f008

    SHA512

    16263f9c4f8277ddcd3665616df9438ce674deacdf8102a417bcca53bb4644a5d4a70ddfb712961c6102d58aa99a639a05a9ee39d4b742ac7055513281f3f7c8

  • memory/1764-115-0x0000000000940000-0x0000000001534000-memory.dmp
    Filesize

    12.0MB

  • memory/1764-44-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1764-43-0x0000000000940000-0x0000000001534000-memory.dmp
    Filesize

    12.0MB

  • memory/2472-23-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2472-24-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2472-20-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2472-27-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-132-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-133-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-25-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-123-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-18-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-142-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-141-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-124-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-137-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-110-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-111-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-135-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-134-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-125-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-121-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-122-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-22-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-21-0x0000000000A11000-0x0000000000A3F000-memory.dmp
    Filesize

    184KB

  • memory/2856-131-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-126-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/2856-128-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/3440-138-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/3440-140-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/3584-120-0x0000000000F00000-0x00000000013C7000-memory.dmp
    Filesize

    4.8MB

  • memory/3584-119-0x0000000000F00000-0x00000000013C7000-memory.dmp
    Filesize

    4.8MB

  • memory/3756-3-0x0000000000420000-0x00000000008E7000-memory.dmp
    Filesize

    4.8MB

  • memory/3756-0-0x0000000000420000-0x00000000008E7000-memory.dmp
    Filesize

    4.8MB

  • memory/3756-1-0x0000000077174000-0x0000000077176000-memory.dmp
    Filesize

    8KB

  • memory/3756-2-0x0000000000421000-0x000000000044F000-memory.dmp
    Filesize

    184KB

  • memory/3756-5-0x0000000000420000-0x00000000008E7000-memory.dmp
    Filesize

    4.8MB

  • memory/3756-17-0x0000000000420000-0x00000000008E7000-memory.dmp
    Filesize

    4.8MB

  • memory/4920-129-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB

  • memory/4920-130-0x0000000000A10000-0x0000000000ED7000-memory.dmp
    Filesize

    4.8MB