Analysis

  • max time kernel
    290s
  • max time network
    262s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 05:01

General

  • Target

    248d0a48068c989868535721f8f65e5e86d269646f617b875e3c20c5e5303f09.exe

  • Size

    2.4MB

  • MD5

    603d0e88171391cca5153e6f600c18cd

  • SHA1

    9b1ae04fb6519d79c193451aea922adcb51899b7

  • SHA256

    248d0a48068c989868535721f8f65e5e86d269646f617b875e3c20c5e5303f09

  • SHA512

    76008cc3eaead7b00dd78bab2d6629143aee495bee5df187fa93e2e89d7a504ffce0a07c7e3c4fddb57bc75a494152fd2552ee72dafebd0dd64493fb5dfcf157

  • SSDEEP

    49152:/HMFcCAz845z5sJv5f6hlbHglq0C2hupGOyENHNLPBCSc/cN4zz1Mk:/HMFBAz845z5sGNglq0C2cNPH5N4zzd

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\248d0a48068c989868535721f8f65e5e86d269646f617b875e3c20c5e5303f09.exe
    "C:\Users\Admin\AppData\Local\Temp\248d0a48068c989868535721f8f65e5e86d269646f617b875e3c20c5e5303f09.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CBKFBAECBA.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\CBKFBAECBA.exe
        "C:\Users\Admin\AppData\Local\Temp\CBKFBAECBA.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Users\Admin\AppData\Local\Temp\1000006001\e035c4c2db.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\e035c4c2db.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:1568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IECAFHDBGH.exe"
      2⤵
        PID:2672

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000006001\e035c4c2db.exe
      Filesize

      2.4MB

      MD5

      b20d1e84ee4932c0d7a1d271a2c68436

      SHA1

      a0665e1a3f7f678aef6507c4cfc258e8aae5c261

      SHA256

      5ac4e25d430c304c15c9d83bbb5dbef0d290cb5e517bbf92899ddb63fde1e43f

      SHA512

      c063a804c17f80908c564696e44710f916257c7c3ad55f11c86e76aaa92000f09a356e56d78f1b59f174190c6c5465c7eda759303ddd320cf32b02a84d517d17

    • \ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • \Users\Admin\AppData\Local\Temp\CBKFBAECBA.exe
      Filesize

      1.8MB

      MD5

      a7323bcf0df71286fa3156cefb8e3049

      SHA1

      e9dd309d06cd5f9bff60fc4dc914fe9672193c61

      SHA256

      486d31298b8392f4d62679ad3e5bca6f0fff1deda78851367021376c6a3c3d96

      SHA512

      9143e73a9ccc52305c8c43a0397f8f47caeaf8a1953a96cf962890bf9757b5a9bb03e3b169612f8e7011757d20698662ae3f18a375c6baf380c792c4e27e6ae1

    • memory/548-150-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-149-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-174-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-153-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-152-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-172-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-171-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-118-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-170-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-139-0x0000000006CF0000-0x00000000078FB000-memory.dmp
      Filesize

      12.0MB

    • memory/548-141-0x0000000006CF0000-0x00000000078FB000-memory.dmp
      Filesize

      12.0MB

    • memory/548-169-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-168-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-145-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-146-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-154-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-148-0x0000000006CF0000-0x00000000078FB000-memory.dmp
      Filesize

      12.0MB

    • memory/548-165-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-167-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-151-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-173-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-166-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-147-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-155-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-156-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-157-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-158-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-159-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-160-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-161-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-162-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-163-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/548-164-0x0000000000C60000-0x0000000001117000-memory.dmp
      Filesize

      4.7MB

    • memory/1568-140-0x0000000000B90000-0x000000000179B000-memory.dmp
      Filesize

      12.0MB

    • memory/1568-144-0x0000000000B90000-0x000000000179B000-memory.dmp
      Filesize

      12.0MB

    • memory/2312-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/2312-0-0x0000000000F40000-0x0000000001B2A000-memory.dmp
      Filesize

      11.9MB

    • memory/2312-65-0x0000000000F40000-0x0000000001B2A000-memory.dmp
      Filesize

      11.9MB

    • memory/2312-1-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
      Filesize

      3.8MB

    • memory/2312-66-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
      Filesize

      3.8MB

    • memory/2540-117-0x0000000000BA0000-0x0000000001057000-memory.dmp
      Filesize

      4.7MB

    • memory/2540-82-0x0000000000BA0000-0x0000000001057000-memory.dmp
      Filesize

      4.7MB

    • memory/2548-69-0x0000000001FF0000-0x00000000024A7000-memory.dmp
      Filesize

      4.7MB