Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-06-2024 18:00

General

  • Target

    ada1004cc1a47dcd84892c3d73d826e5e028b243b555af9423b4b8bc5d8f92a8.exe

  • Size

    1.8MB

  • MD5

    aafde9508ab816316b166a1073224dc8

  • SHA1

    bfedf2944f3981a60bbf493a315532ed54184e94

  • SHA256

    ada1004cc1a47dcd84892c3d73d826e5e028b243b555af9423b4b8bc5d8f92a8

  • SHA512

    135a2ae455f28c58d69cef73852bfb57bedb9e4fe74d61f688577e062dec3176170048dc0d7abc99efafbf23f4604455146d0597969bacad1ba45ac46fcd0ca5

  • SSDEEP

    24576:xEfpVW19BcDLQMcEglHPEpN4XB6mOoNzXMYPSzlKC0WZvjNcieMyfwVwrwqnJ9b3:xEPLQzvEpN4XdOoHapKCBmoVwEA710

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ada1004cc1a47dcd84892c3d73d826e5e028b243b555af9423b4b8bc5d8f92a8.exe
    "C:\Users\Admin\AppData\Local\Temp\ada1004cc1a47dcd84892c3d73d826e5e028b243b555af9423b4b8bc5d8f92a8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5008
      • C:\Users\Admin\AppData\Local\Temp\1000006001\cb2d90cc0c.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\cb2d90cc0c.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IDBAKKECAE.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Users\Admin\AppData\Local\Temp\IDBAKKECAE.exe
            "C:\Users\Admin\AppData\Local\Temp\IDBAKKECAE.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4900
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KJJJJDHIDB.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:828
          • C:\Users\Admin\AppData\Local\Temp\KJJJJDHIDB.exe
            "C:\Users\Admin\AppData\Local\Temp\KJJJJDHIDB.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1376
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4696
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4656
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4068

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\cb2d90cc0c.exe
    Filesize

    2.4MB

    MD5

    853f97821f33b411e011296b97d0cff3

    SHA1

    99824a9224dd7e097cbc5804d2d9536555ef95ee

    SHA256

    d1f04b4bea67cbc6f469855826505a16e706b514858fa73c123df263ad34a292

    SHA512

    71bbd39e471766bcc4b4418d39ad0476cf3b894f9833be971df9b0c7a8691d51017c7f196a21844af19a0b7c5fe8f8bb05492ebf4013d05fbb29903a834e4fa2

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    aafde9508ab816316b166a1073224dc8

    SHA1

    bfedf2944f3981a60bbf493a315532ed54184e94

    SHA256

    ada1004cc1a47dcd84892c3d73d826e5e028b243b555af9423b4b8bc5d8f92a8

    SHA512

    135a2ae455f28c58d69cef73852bfb57bedb9e4fe74d61f688577e062dec3176170048dc0d7abc99efafbf23f4604455146d0597969bacad1ba45ac46fcd0ca5

  • memory/1376-120-0x0000000000AC0000-0x0000000000F82000-memory.dmp
    Filesize

    4.8MB

  • memory/1376-123-0x0000000000AC0000-0x0000000000F82000-memory.dmp
    Filesize

    4.8MB

  • memory/2608-2-0x0000000000D21000-0x0000000000D4F000-memory.dmp
    Filesize

    184KB

  • memory/2608-0-0x0000000000D20000-0x00000000011E2000-memory.dmp
    Filesize

    4.8MB

  • memory/2608-17-0x0000000000D20000-0x00000000011E2000-memory.dmp
    Filesize

    4.8MB

  • memory/2608-5-0x0000000000D20000-0x00000000011E2000-memory.dmp
    Filesize

    4.8MB

  • memory/2608-1-0x0000000077AF6000-0x0000000077AF8000-memory.dmp
    Filesize

    8KB

  • memory/2608-3-0x0000000000D20000-0x00000000011E2000-memory.dmp
    Filesize

    4.8MB

  • memory/4068-146-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/4068-147-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/4500-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4500-37-0x0000000000FA0000-0x0000000001B75000-memory.dmp
    Filesize

    11.8MB

  • memory/4500-105-0x0000000000FA0000-0x0000000001B75000-memory.dmp
    Filesize

    11.8MB

  • memory/4500-111-0x0000000000FA0000-0x0000000001B75000-memory.dmp
    Filesize

    11.8MB

  • memory/4656-136-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/4656-138-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/4696-128-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/4696-127-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/4900-121-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/4900-116-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-124-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-125-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-115-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-74-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-129-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-130-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-131-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-132-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-133-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-134-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-21-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-20-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-139-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-140-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-141-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-142-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-143-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-144-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB

  • memory/5008-19-0x0000000000E41000-0x0000000000E6F000-memory.dmp
    Filesize

    184KB

  • memory/5008-18-0x0000000000E40000-0x0000000001302000-memory.dmp
    Filesize

    4.8MB