Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-06-2024 05:50

General

  • Target

    30a8490bed5472c5ad46d7688899cdb5ef46c80fbe6a2c1b79c2820b8c17fa48.exe

  • Size

    1.9MB

  • MD5

    087e2bb08b65cb18581174a0a7d39229

  • SHA1

    c23b0a682be8b25ff1fba96cead1507467723e9a

  • SHA256

    30a8490bed5472c5ad46d7688899cdb5ef46c80fbe6a2c1b79c2820b8c17fa48

  • SHA512

    bdc54899360b8cec2f592727285a53d8042114e8d14c2f10a8b0fb5a2a1bfba8a848df12db795776290c85c738b14b87d9acbee60c36a626ecc8113570df05b1

  • SSDEEP

    49152:LE/G4qWanmfU7Y1SF4kBuANOCxhS2DL6W33:LnHPnmf2n7BuAZu2Dp3

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30a8490bed5472c5ad46d7688899cdb5ef46c80fbe6a2c1b79c2820b8c17fa48.exe
    "C:\Users\Admin\AppData\Local\Temp\30a8490bed5472c5ad46d7688899cdb5ef46c80fbe6a2c1b79c2820b8c17fa48.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Users\Admin\AppData\Local\Temp\1000006001\cb316e9136.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\cb316e9136.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CGHDAKKJJJ.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5108
          • C:\Users\Admin\AppData\Local\Temp\CGHDAKKJJJ.exe
            "C:\Users\Admin\AppData\Local\Temp\CGHDAKKJJJ.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1780
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BFCGDAAKFH.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:3484
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4580
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2444
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3736

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\cb316e9136.exe
    Filesize

    2.4MB

    MD5

    603d0e88171391cca5153e6f600c18cd

    SHA1

    9b1ae04fb6519d79c193451aea922adcb51899b7

    SHA256

    248d0a48068c989868535721f8f65e5e86d269646f617b875e3c20c5e5303f09

    SHA512

    76008cc3eaead7b00dd78bab2d6629143aee495bee5df187fa93e2e89d7a504ffce0a07c7e3c4fddb57bc75a494152fd2552ee72dafebd0dd64493fb5dfcf157

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.9MB

    MD5

    087e2bb08b65cb18581174a0a7d39229

    SHA1

    c23b0a682be8b25ff1fba96cead1507467723e9a

    SHA256

    30a8490bed5472c5ad46d7688899cdb5ef46c80fbe6a2c1b79c2820b8c17fa48

    SHA512

    bdc54899360b8cec2f592727285a53d8042114e8d14c2f10a8b0fb5a2a1bfba8a848df12db795776290c85c738b14b87d9acbee60c36a626ecc8113570df05b1

  • memory/1536-116-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-130-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-17-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-139-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-19-0x0000000000811000-0x000000000083F000-memory.dmp
    Filesize

    184KB

  • memory/1536-20-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-21-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-119-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-135-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-126-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-134-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-133-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-107-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-120-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-124-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-123-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-132-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-131-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-122-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-121-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1536-125-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/1780-114-0x0000000000940000-0x0000000000E17000-memory.dmp
    Filesize

    4.8MB

  • memory/1780-112-0x0000000000940000-0x0000000000E17000-memory.dmp
    Filesize

    4.8MB

  • memory/2444-129-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/2444-128-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/2740-37-0x0000000000120000-0x0000000000D0A000-memory.dmp
    Filesize

    11.9MB

  • memory/2740-108-0x0000000000120000-0x0000000000D0A000-memory.dmp
    Filesize

    11.9MB

  • memory/2740-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3736-138-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/3736-137-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/4580-117-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/4580-118-0x0000000000810000-0x0000000000CE7000-memory.dmp
    Filesize

    4.8MB

  • memory/5100-5-0x0000000000660000-0x0000000000B37000-memory.dmp
    Filesize

    4.8MB

  • memory/5100-0-0x0000000000660000-0x0000000000B37000-memory.dmp
    Filesize

    4.8MB

  • memory/5100-1-0x00000000771E6000-0x00000000771E8000-memory.dmp
    Filesize

    8KB

  • memory/5100-2-0x0000000000661000-0x000000000068F000-memory.dmp
    Filesize

    184KB

  • memory/5100-3-0x0000000000660000-0x0000000000B37000-memory.dmp
    Filesize

    4.8MB

  • memory/5100-16-0x0000000000660000-0x0000000000B37000-memory.dmp
    Filesize

    4.8MB