Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 07:39

General

  • Target

    05e5a4c4fafc12e6bce1f147bbefe56cd7ce788c26644de52043734c97a4c720.exe

  • Size

    1.9MB

  • MD5

    03db2656817c0844af953ddda6b28f7f

  • SHA1

    57b8d3826630c105612b1ed816a7398b6958a264

  • SHA256

    05e5a4c4fafc12e6bce1f147bbefe56cd7ce788c26644de52043734c97a4c720

  • SHA512

    5414c52bab54183427ac75b705d619d610ad9de6edeb88dad079f0138fb1998e37c9fb2da482106ad55a77cdfeccb27cebbf18ac2b1e70e38334e61ba99d7830

  • SSDEEP

    49152:TPJGGSby2KfvfKd78wwu5IhmnueqVfI+prg:TPYG7cTdNHug

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05e5a4c4fafc12e6bce1f147bbefe56cd7ce788c26644de52043734c97a4c720.exe
    "C:\Users\Admin\AppData\Local\Temp\05e5a4c4fafc12e6bce1f147bbefe56cd7ce788c26644de52043734c97a4c720.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\1000006001\77a9984b78.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\77a9984b78.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GHDHDBAECG.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3032
          • C:\Users\Admin\AppData\Local\Temp\GHDHDBAECG.exe
            "C:\Users\Admin\AppData\Local\Temp\GHDHDBAECG.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1496
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GCAKKECAEG.exe"
          4⤵
            PID:2852

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000006001\77a9984b78.exe
      Filesize

      2.3MB

      MD5

      ebe33b40ce854edd8e39259a1b980a65

      SHA1

      db07d27d6ee753c4b0f60ee50c0e052a12095ca3

      SHA256

      99e1c640be9fa28cee9b185982a47bbbefe8a699b79a22bfbb97c097fb0aec31

      SHA512

      62948eb0ae2c92118d6f121fee737926e31a2301ad5cc7a2a1442975113b5edae2310f98b08937cc9d9f790e9ef7af162bacdcb65996d1b090c99bbb3a18bb00

    • \ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • \Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      Filesize

      1.9MB

      MD5

      03db2656817c0844af953ddda6b28f7f

      SHA1

      57b8d3826630c105612b1ed816a7398b6958a264

      SHA256

      05e5a4c4fafc12e6bce1f147bbefe56cd7ce788c26644de52043734c97a4c720

      SHA512

      5414c52bab54183427ac75b705d619d610ad9de6edeb88dad079f0138fb1998e37c9fb2da482106ad55a77cdfeccb27cebbf18ac2b1e70e38334e61ba99d7830

    • memory/1496-144-0x00000000013E0000-0x00000000018B7000-memory.dmp
      Filesize

      4.8MB

    • memory/1496-140-0x00000000013E0000-0x00000000018B7000-memory.dmp
      Filesize

      4.8MB

    • memory/1632-5-0x0000000001140000-0x0000000001617000-memory.dmp
      Filesize

      4.8MB

    • memory/1632-16-0x0000000001140000-0x0000000001617000-memory.dmp
      Filesize

      4.8MB

    • memory/1632-14-0x0000000007210000-0x00000000076E7000-memory.dmp
      Filesize

      4.8MB

    • memory/1632-0-0x0000000001140000-0x0000000001617000-memory.dmp
      Filesize

      4.8MB

    • memory/1632-3-0x0000000001140000-0x0000000001617000-memory.dmp
      Filesize

      4.8MB

    • memory/1632-2-0x0000000001141000-0x000000000116F000-memory.dmp
      Filesize

      184KB

    • memory/1632-1-0x0000000077630000-0x0000000077632000-memory.dmp
      Filesize

      8KB

    • memory/1932-42-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/1932-99-0x0000000000DF0000-0x00000000019C3000-memory.dmp
      Filesize

      11.8MB

    • memory/1932-41-0x0000000000DF0000-0x00000000019C3000-memory.dmp
      Filesize

      11.8MB

    • memory/2808-19-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-149-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-40-0x0000000006A60000-0x0000000007633000-memory.dmp
      Filesize

      11.8MB

    • memory/2808-38-0x0000000006A60000-0x0000000007633000-memory.dmp
      Filesize

      11.8MB

    • memory/2808-21-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-133-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-135-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-18-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-17-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-145-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-147-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-148-0x0000000006A60000-0x0000000007633000-memory.dmp
      Filesize

      11.8MB

    • memory/2808-146-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-74-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-150-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-151-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-152-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-153-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-154-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-155-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-156-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-157-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-158-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-159-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB

    • memory/2808-160-0x0000000000C90000-0x0000000001167000-memory.dmp
      Filesize

      4.8MB