Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 04:01

General

  • Target

    b3fae6c5156b4d6639974bfcb689efebe43244ca6ce4789681e7d0fecb97abbd.exe

  • Size

    1.9MB

  • MD5

    6c932f10489d6100981164c9e4887fad

  • SHA1

    480f7688861f68f3fd8ba60c4c17836fe91dd561

  • SHA256

    b3fae6c5156b4d6639974bfcb689efebe43244ca6ce4789681e7d0fecb97abbd

  • SHA512

    3df9455fd37efb7ae5e917e5ed0a9c741fb2aabd83824892f96029ee6b8feda4991b421bd9c1e4612fa73cf586b303b7b9b5d77ac6c51803161a3aa053ea28e8

  • SSDEEP

    49152:Nji9bUlndWxdW5azMW7gRnUX2CT1sU9eLu1BR0L6nE7uYeZu:S4/+dXzMcrX2C6UGL6nYuT

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3fae6c5156b4d6639974bfcb689efebe43244ca6ce4789681e7d0fecb97abbd.exe
    "C:\Users\Admin\AppData\Local\Temp\b3fae6c5156b4d6639974bfcb689efebe43244ca6ce4789681e7d0fecb97abbd.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\1000006001\2981777a84.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\2981777a84.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GDBFCGIIIJ.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4516
          • C:\Users\Admin\AppData\Local\Temp\GDBFCGIIIJ.exe
            "C:\Users\Admin\AppData\Local\Temp\GDBFCGIIIJ.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3540
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IDHJEBGIEB.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:4668
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3916
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4140

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\2981777a84.exe
    Filesize

    2.4MB

    MD5

    3a56a5f933e6b97840d88c99bc445f7b

    SHA1

    2406c6ebe491b5d3660b66922d90f250eeabe5fe

    SHA256

    40f2617cfc50b6e9db64c830f38e25cca0d2bd2b2d27f155cdce68ed6c6b26fd

    SHA512

    31a48b0e84b47527a1dafac792d831aa57d94adf826d947ac293a31c058e8f0054ceba4eabfa608829fc9b9608a844069b44298e4bdfe4c29ee8cee01ade765b

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.9MB

    MD5

    6c932f10489d6100981164c9e4887fad

    SHA1

    480f7688861f68f3fd8ba60c4c17836fe91dd561

    SHA256

    b3fae6c5156b4d6639974bfcb689efebe43244ca6ce4789681e7d0fecb97abbd

    SHA512

    3df9455fd37efb7ae5e917e5ed0a9c741fb2aabd83824892f96029ee6b8feda4991b421bd9c1e4612fa73cf586b303b7b9b5d77ac6c51803161a3aa053ea28e8

  • memory/1196-112-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-125-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-136-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-18-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-19-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-20-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-21-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-135-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-134-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-133-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-65-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-132-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-128-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-126-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-124-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-123-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-122-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-115-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-116-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/1196-121-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/2852-37-0x0000000000290000-0x0000000000E79000-memory.dmp
    Filesize

    11.9MB

  • memory/2852-108-0x0000000000290000-0x0000000000E79000-memory.dmp
    Filesize

    11.9MB

  • memory/2852-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3040-2-0x0000000000931000-0x000000000095F000-memory.dmp
    Filesize

    184KB

  • memory/3040-16-0x0000000000930000-0x0000000000E01000-memory.dmp
    Filesize

    4.8MB

  • memory/3040-3-0x0000000000930000-0x0000000000E01000-memory.dmp
    Filesize

    4.8MB

  • memory/3040-0-0x0000000000930000-0x0000000000E01000-memory.dmp
    Filesize

    4.8MB

  • memory/3040-5-0x0000000000930000-0x0000000000E01000-memory.dmp
    Filesize

    4.8MB

  • memory/3040-1-0x00000000775F6000-0x00000000775F8000-memory.dmp
    Filesize

    8KB

  • memory/3540-113-0x0000000000E70000-0x0000000001341000-memory.dmp
    Filesize

    4.8MB

  • memory/3540-114-0x0000000000E70000-0x0000000001341000-memory.dmp
    Filesize

    4.8MB

  • memory/3916-120-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/3916-118-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/4140-131-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB

  • memory/4140-129-0x0000000000840000-0x0000000000D11000-memory.dmp
    Filesize

    4.8MB