Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 01:50

General

  • Target

    62a1de50c5a45935f8cb9acf5d1e0a393748b78f075fabced15c97598d31d317.exe

  • Size

    1.8MB

  • MD5

    b2025d4ecfad6230593505797daa1424

  • SHA1

    d498240e4d56e94f3fb3b4819d7b6b8a153f101e

  • SHA256

    62a1de50c5a45935f8cb9acf5d1e0a393748b78f075fabced15c97598d31d317

  • SHA512

    9389538f722a9a7217df3d4d8a5a8708ddaf00d4fdb0dea861b35eecd755e53d0afa7c96c885ce15aa5dedb254466741488b1d12c85266a3e8816a785fa63f79

  • SSDEEP

    49152:GlVVQYfzo2l1T4gkTBhHtBITOj3nkhuuV:yLrbD4DTH7JnkhZV

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62a1de50c5a45935f8cb9acf5d1e0a393748b78f075fabced15c97598d31d317.exe
    "C:\Users\Admin\AppData\Local\Temp\62a1de50c5a45935f8cb9acf5d1e0a393748b78f075fabced15c97598d31d317.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Users\Admin\AppData\Local\Temp\1000006001\340dbb43f2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\340dbb43f2.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3728
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BGDAAEHDHI.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4636
          • C:\Users\Admin\AppData\Local\Temp\BGDAAEHDHI.exe
            "C:\Users\Admin\AppData\Local\Temp\BGDAAEHDHI.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4284
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GIDAECGDAF.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:776
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3488
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1732
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2236

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\340dbb43f2.exe
    Filesize

    2.4MB

    MD5

    e5fc8a0a4d3171c1dcb1c8cc4eab7b38

    SHA1

    7517cd99e041c892e15ace4f8a5e22819aa4366f

    SHA256

    004c36d5a75d96cd6d275a135222353869f30bf7e12e8f6f7f93e3f6ed572493

    SHA512

    8c21377737312afdafc5b82fcf06461f11cc9e0cc624f2a66ecc63969766569c266ba15236f9aa2056e2d3fc603718b474cd033f46e0d3a8e45825092404c71c

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    b2025d4ecfad6230593505797daa1424

    SHA1

    d498240e4d56e94f3fb3b4819d7b6b8a153f101e

    SHA256

    62a1de50c5a45935f8cb9acf5d1e0a393748b78f075fabced15c97598d31d317

    SHA512

    9389538f722a9a7217df3d4d8a5a8708ddaf00d4fdb0dea861b35eecd755e53d0afa7c96c885ce15aa5dedb254466741488b1d12c85266a3e8816a785fa63f79

  • memory/1732-126-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/1732-125-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2236-135-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2236-134-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-21-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-128-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-136-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-20-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-132-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-131-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-130-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-18-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-104-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-129-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-19-0x0000000000541000-0x000000000056F000-memory.dmp
    Filesize

    184KB

  • memory/2496-127-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-123-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-122-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-116-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-117-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-118-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-119-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-120-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/2496-121-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/3488-115-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/3488-114-0x0000000000540000-0x00000000009E3000-memory.dmp
    Filesize

    4.6MB

  • memory/3728-37-0x0000000000780000-0x000000000137A000-memory.dmp
    Filesize

    12.0MB

  • memory/3728-107-0x0000000000780000-0x000000000137A000-memory.dmp
    Filesize

    12.0MB

  • memory/3728-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4284-112-0x00000000008B0000-0x0000000000D53000-memory.dmp
    Filesize

    4.6MB

  • memory/4284-111-0x00000000008B0000-0x0000000000D53000-memory.dmp
    Filesize

    4.6MB

  • memory/4604-3-0x0000000000ED0000-0x0000000001373000-memory.dmp
    Filesize

    4.6MB

  • memory/4604-17-0x0000000000ED0000-0x0000000001373000-memory.dmp
    Filesize

    4.6MB

  • memory/4604-5-0x0000000000ED0000-0x0000000001373000-memory.dmp
    Filesize

    4.6MB

  • memory/4604-2-0x0000000000ED1000-0x0000000000EFF000-memory.dmp
    Filesize

    184KB

  • memory/4604-1-0x0000000077474000-0x0000000077476000-memory.dmp
    Filesize

    8KB

  • memory/4604-0-0x0000000000ED0000-0x0000000001373000-memory.dmp
    Filesize

    4.6MB