Analysis

  • max time kernel
    292s
  • max time network
    261s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 05:08

General

  • Target

    d1f04b4bea67cbc6f469855826505a16e706b514858fa73c123df263ad34a292.exe

  • Size

    2.4MB

  • MD5

    853f97821f33b411e011296b97d0cff3

  • SHA1

    99824a9224dd7e097cbc5804d2d9536555ef95ee

  • SHA256

    d1f04b4bea67cbc6f469855826505a16e706b514858fa73c123df263ad34a292

  • SHA512

    71bbd39e471766bcc4b4418d39ad0476cf3b894f9833be971df9b0c7a8691d51017c7f196a21844af19a0b7c5fe8f8bb05492ebf4013d05fbb29903a834e4fa2

  • SSDEEP

    49152:XN1ELQkaEIo7DFYFuIqtvcflkB78QWtyGPcBD1qouXkd/0lDb:XvELmEI8FYMcfmB7MHlkhC

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1f04b4bea67cbc6f469855826505a16e706b514858fa73c123df263ad34a292.exe
    "C:\Users\Admin\AppData\Local\Temp\d1f04b4bea67cbc6f469855826505a16e706b514858fa73c123df263ad34a292.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\ECBKKKFHCF.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Local\Temp\ECBKKKFHCF.exe
        "C:\Users\Admin\AppData\Local\Temp\ECBKKKFHCF.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2988
          • C:\Users\Admin\AppData\Local\Temp\1000006001\3f940c3b68.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\3f940c3b68.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:1872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IEBAAFCAFC.exe"
      2⤵
        PID:2892

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000006001\3f940c3b68.exe
      Filesize

      2.4MB

      MD5

      b20d1e84ee4932c0d7a1d271a2c68436

      SHA1

      a0665e1a3f7f678aef6507c4cfc258e8aae5c261

      SHA256

      5ac4e25d430c304c15c9d83bbb5dbef0d290cb5e517bbf92899ddb63fde1e43f

      SHA512

      c063a804c17f80908c564696e44710f916257c7c3ad55f11c86e76aaa92000f09a356e56d78f1b59f174190c6c5465c7eda759303ddd320cf32b02a84d517d17

    • \ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • \Users\Admin\AppData\Local\Temp\ECBKKKFHCF.exe
      Filesize

      1.8MB

      MD5

      a7323bcf0df71286fa3156cefb8e3049

      SHA1

      e9dd309d06cd5f9bff60fc4dc914fe9672193c61

      SHA256

      486d31298b8392f4d62679ad3e5bca6f0fff1deda78851367021376c6a3c3d96

      SHA512

      9143e73a9ccc52305c8c43a0397f8f47caeaf8a1953a96cf962890bf9757b5a9bb03e3b169612f8e7011757d20698662ae3f18a375c6baf380c792c4e27e6ae1

    • memory/1784-115-0x0000000007140000-0x00000000075F7000-memory.dmp
      Filesize

      4.7MB

    • memory/1784-70-0x0000000000F00000-0x00000000013B7000-memory.dmp
      Filesize

      4.7MB

    • memory/1784-118-0x0000000000F00000-0x00000000013B7000-memory.dmp
      Filesize

      4.7MB

    • memory/1872-140-0x0000000000BE0000-0x00000000017EB000-memory.dmp
      Filesize

      12.0MB

    • memory/1872-144-0x0000000000BE0000-0x00000000017EB000-memory.dmp
      Filesize

      12.0MB

    • memory/2188-65-0x0000000000A70000-0x0000000001645000-memory.dmp
      Filesize

      11.8MB

    • memory/2188-66-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
      Filesize

      3.8MB

    • memory/2188-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/2188-0-0x0000000000A70000-0x0000000001645000-memory.dmp
      Filesize

      11.8MB

    • memory/2188-1-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
      Filesize

      3.8MB

    • memory/2988-152-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-159-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-139-0x0000000006C70000-0x000000000787B000-memory.dmp
      Filesize

      12.0MB

    • memory/2988-145-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-146-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-147-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-148-0x0000000006C70000-0x000000000787B000-memory.dmp
      Filesize

      12.0MB

    • memory/2988-149-0x0000000006C70000-0x000000000787B000-memory.dmp
      Filesize

      12.0MB

    • memory/2988-150-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-151-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-116-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-153-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-154-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-155-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-156-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-157-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-158-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-141-0x0000000006C70000-0x000000000787B000-memory.dmp
      Filesize

      12.0MB

    • memory/2988-160-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-161-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-162-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-163-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-164-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-165-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-166-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-167-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-168-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-169-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-170-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-171-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-172-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-173-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-174-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB

    • memory/2988-175-0x00000000013C0000-0x0000000001877000-memory.dmp
      Filesize

      4.7MB