Analysis

  • max time kernel
    142s
  • max time network
    115s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-06-2024 11:50

General

  • Target

    e5499c901ea064bf96cedfd96aa54478dbf1e406974cbbec91e091736bad5a90.exe

  • Size

    1.8MB

  • MD5

    73a62aa41f004abf1bf5d9e7bf458ca8

  • SHA1

    774baaf0c5dfce3953cf932371ee16ecd48aff6c

  • SHA256

    e5499c901ea064bf96cedfd96aa54478dbf1e406974cbbec91e091736bad5a90

  • SHA512

    20319e24f5dd28a1eba1961d6e2f563a654a0c15596761e6511b117cdbdfa466b19912f90da83e72ffdefa90353fc750dc46abb92267d7a639d6799ba694dc44

  • SSDEEP

    24576:gQGeNROSl2+JmrNqd6GRW8X7f6FTEaQTGAPBgRx6F4jV9I1S1jmVjnpR1Su6JSUZ:g9A+NqIG447fqTEHKWGXxEYmNp2

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5499c901ea064bf96cedfd96aa54478dbf1e406974cbbec91e091736bad5a90.exe
    "C:\Users\Admin\AppData\Local\Temp\e5499c901ea064bf96cedfd96aa54478dbf1e406974cbbec91e091736bad5a90.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Users\Admin\AppData\Local\Temp\1000006001\5f0e9578cc.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\5f0e9578cc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BGHCGCAEBF.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4132
          • C:\Users\Admin\AppData\Local\Temp\BGHCGCAEBF.exe
            "C:\Users\Admin\AppData\Local\Temp\BGHCGCAEBF.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1384
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CGIJECFIEC.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:3168
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2264
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4080

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\5f0e9578cc.exe
    Filesize

    2.4MB

    MD5

    0576ac8a3b5883b31970d0de15764c3c

    SHA1

    6c4ebf4258d189f5d326f71156cf3c7329c3f04e

    SHA256

    b80697d7ff9270e262d1c1a1d4afdeca818a3918e75297523839e239e561e3f0

    SHA512

    ebf7d130e5c2229824e071f928853077ed203ecc591f372aa7efe7e9b5bac080e00b1ecdf2401d95f6b706957d075e9c300d609a16bd799fa49abb758d06b983

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    73a62aa41f004abf1bf5d9e7bf458ca8

    SHA1

    774baaf0c5dfce3953cf932371ee16ecd48aff6c

    SHA256

    e5499c901ea064bf96cedfd96aa54478dbf1e406974cbbec91e091736bad5a90

    SHA512

    20319e24f5dd28a1eba1961d6e2f563a654a0c15596761e6511b117cdbdfa466b19912f90da83e72ffdefa90353fc750dc46abb92267d7a639d6799ba694dc44

  • memory/1384-113-0x0000000000390000-0x000000000082A000-memory.dmp
    Filesize

    4.6MB

  • memory/1384-112-0x0000000000390000-0x000000000082A000-memory.dmp
    Filesize

    4.6MB

  • memory/1452-108-0x0000000000D90000-0x0000000001975000-memory.dmp
    Filesize

    11.9MB

  • memory/1452-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1452-37-0x0000000000D90000-0x0000000001975000-memory.dmp
    Filesize

    11.9MB

  • memory/2264-121-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/2264-120-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-19-0x0000000000CF1000-0x0000000000D1F000-memory.dmp
    Filesize

    184KB

  • memory/3588-125-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-133-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-20-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-132-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-104-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-18-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-131-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-130-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-114-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-115-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-116-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-117-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-118-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-127-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-126-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-122-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-123-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-124-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/3588-21-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/4080-129-0x0000000000CF0000-0x000000000118A000-memory.dmp
    Filesize

    4.6MB

  • memory/4840-1-0x0000000077596000-0x0000000077598000-memory.dmp
    Filesize

    8KB

  • memory/4840-2-0x0000000000481000-0x00000000004AF000-memory.dmp
    Filesize

    184KB

  • memory/4840-3-0x0000000000480000-0x000000000091A000-memory.dmp
    Filesize

    4.6MB

  • memory/4840-5-0x0000000000480000-0x000000000091A000-memory.dmp
    Filesize

    4.6MB

  • memory/4840-17-0x0000000000480000-0x000000000091A000-memory.dmp
    Filesize

    4.6MB

  • memory/4840-0-0x0000000000480000-0x000000000091A000-memory.dmp
    Filesize

    4.6MB