Analysis

  • max time kernel
    144s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:17

General

  • Target

    b6b7748dc00fc7ab14ca8ed870f992306ae599ea0aa199360b97337bdcc473f8.exe

  • Size

    1.9MB

  • MD5

    44809186c26c6851b67bd98c5498f3ca

  • SHA1

    32de1b7315ecf0f684cb5e3f5b6ccc8b77b214f5

  • SHA256

    b6b7748dc00fc7ab14ca8ed870f992306ae599ea0aa199360b97337bdcc473f8

  • SHA512

    80c31c6b5bc3dd6c7c6be4301f37748e31906e27d19b217601b105bad092aab11c7a24be7a9ad885b113fa24dc77775df8200e2238c7cd91fca19b9a05f40982

  • SSDEEP

    49152:0vGfBq3ndOzIxgNSqDsslj7MpDtGq4mzX:0vSkozImQqDssRMp7TzX

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 1 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6b7748dc00fc7ab14ca8ed870f992306ae599ea0aa199360b97337bdcc473f8.exe
    "C:\Users\Admin\AppData\Local\Temp\b6b7748dc00fc7ab14ca8ed870f992306ae599ea0aa199360b97337bdcc473f8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\1000006001\e2354a5d92.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\e2354a5d92.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CFCBAAEBKE.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2636
          • C:\Users\Admin\AppData\Local\Temp\CFCBAAEBKE.exe
            "C:\Users\Admin\AppData\Local\Temp\CFCBAAEBKE.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1496
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CFHDBFIEGI.exe"
          4⤵
            PID:2068

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000006001\e2354a5d92.exe
      Filesize

      2.3MB

      MD5

      8fa2f667ffe5c752120f557689b06e28

      SHA1

      e2e526d96d606a0d1f35415469c72243de47790f

      SHA256

      0f5c4151985cf4253b982f9c7719ae75be12897fe6c41d63cd4836c00c1fd0e7

      SHA512

      acf6c6ac55aa0a6da3cce39ecc90bb47f9bd81dba4d241bf746614c4b7b062526d7b9a326cb92c17a2ca0fc1d8511a8c13a3ad84142eae46b72e214d53bfcf75

    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      Filesize

      1.9MB

      MD5

      44809186c26c6851b67bd98c5498f3ca

      SHA1

      32de1b7315ecf0f684cb5e3f5b6ccc8b77b214f5

      SHA256

      b6b7748dc00fc7ab14ca8ed870f992306ae599ea0aa199360b97337bdcc473f8

      SHA512

      80c31c6b5bc3dd6c7c6be4301f37748e31906e27d19b217601b105bad092aab11c7a24be7a9ad885b113fa24dc77775df8200e2238c7cd91fca19b9a05f40982

    • \ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • \Users\Admin\AppData\Local\Temp\CFCBAAEBKE.exe
      Filesize

      1.8MB

      MD5

      b9e5b8b978ff50c03583f24e857ec7dc

      SHA1

      a670618c99f053d73c5f8985ce30fcd7c7dd3eaf

      SHA256

      f7e6e1c5c266a014713994d78561cbb954e21521a66f95e957ca150c367499d0

      SHA512

      74cd7b6b0e094ae438698120063197d8b702936a2a0cbd3a68495d01ddd13fc73683986ac85188d8f54ff2ecdad98fbdae4be91b81f997db8be6ac3096b04cda

    • memory/1496-141-0x0000000001040000-0x0000000001507000-memory.dmp
      Filesize

      4.8MB

    • memory/1496-136-0x0000000001040000-0x0000000001507000-memory.dmp
      Filesize

      4.8MB

    • memory/2220-3-0x00000000009D0000-0x0000000000EA5000-memory.dmp
      Filesize

      4.8MB

    • memory/2220-15-0x00000000009D0000-0x0000000000EA5000-memory.dmp
      Filesize

      4.8MB

    • memory/2220-5-0x00000000009D0000-0x0000000000EA5000-memory.dmp
      Filesize

      4.8MB

    • memory/2220-0-0x00000000009D0000-0x0000000000EA5000-memory.dmp
      Filesize

      4.8MB

    • memory/2220-2-0x00000000009D1000-0x00000000009FF000-memory.dmp
      Filesize

      184KB

    • memory/2220-1-0x00000000775E0000-0x00000000775E2000-memory.dmp
      Filesize

      8KB

    • memory/2548-95-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-147-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-159-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-38-0x0000000006D80000-0x000000000795A000-memory.dmp
      Filesize

      11.9MB

    • memory/2548-36-0x0000000006D80000-0x000000000795A000-memory.dmp
      Filesize

      11.9MB

    • memory/2548-20-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-158-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-18-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-135-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-17-0x00000000011B1000-0x00000000011DF000-memory.dmp
      Filesize

      184KB

    • memory/2548-16-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-145-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-146-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-157-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-148-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-149-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-150-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-151-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-152-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-153-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-154-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-155-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2548-156-0x00000000011B0000-0x0000000001685000-memory.dmp
      Filesize

      4.8MB

    • memory/2940-39-0x0000000000340000-0x0000000000F1A000-memory.dmp
      Filesize

      11.9MB

    • memory/2940-100-0x0000000000340000-0x0000000000F1A000-memory.dmp
      Filesize

      11.9MB

    • memory/2940-41-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB