Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 22:28

General

  • Target

    d0c21eecc92e1ebc0075a06e18b11a3d7e56d7ab81d56834054ae57a9f893c17.exe

  • Size

    1.8MB

  • MD5

    0c791ddc4777b1c7b6dd3bd0578f36ed

  • SHA1

    4088bc0adffba6aff5eb6c7148e7585630d022f7

  • SHA256

    d0c21eecc92e1ebc0075a06e18b11a3d7e56d7ab81d56834054ae57a9f893c17

  • SHA512

    da7583a9d449f3e728a8da0b361dfdada13ecca2ffa2507f0fb96ee9902a4a07dc670d39a4121fe6208ea09dbb9b5d617cf79e2b2641a13a6822828a0214c50a

  • SSDEEP

    49152:uHYWrcylbBHKGczLkF3U2DX2xq0At6/C86QPdTUiWs/S6Lq:u4YJFKzLk7DuVimVoCSQq

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0c21eecc92e1ebc0075a06e18b11a3d7e56d7ab81d56834054ae57a9f893c17.exe
    "C:\Users\Admin\AppData\Local\Temp\d0c21eecc92e1ebc0075a06e18b11a3d7e56d7ab81d56834054ae57a9f893c17.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Users\Admin\AppData\Local\Temp\1000006001\8eaf232ce6.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\8eaf232ce6.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KJKKJKEHDB.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4588
          • C:\Users\Admin\AppData\Local\Temp\KJKKJKEHDB.exe
            "C:\Users\Admin\AppData\Local\Temp\KJKKJKEHDB.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4268
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FHIIEHJKKE.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:4508
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2128
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2608
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    PID:3376

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\8eaf232ce6.exe
    Filesize

    2.4MB

    MD5

    b58a3998f5ce749fd2dd6b8651fde46c

    SHA1

    94bac5909d2b5f2313d810f04587db3c67c9dd5a

    SHA256

    7d094695351abc8285aea7a0612764ca1d12ef7b0c44aca25ed560ac1d407c3d

    SHA512

    db074390fe7b8dfa26a10d0dcca56f3d66d72eba96ddc6b7650e7b8c45e0de58805abe43d8f93e3291687ff075d900676552d6a3f7ac3c7b2d388c9f52111da4

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    0c791ddc4777b1c7b6dd3bd0578f36ed

    SHA1

    4088bc0adffba6aff5eb6c7148e7585630d022f7

    SHA256

    d0c21eecc92e1ebc0075a06e18b11a3d7e56d7ab81d56834054ae57a9f893c17

    SHA512

    da7583a9d449f3e728a8da0b361dfdada13ecca2ffa2507f0fb96ee9902a4a07dc670d39a4121fe6208ea09dbb9b5d617cf79e2b2641a13a6822828a0214c50a

  • memory/2128-121-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/2208-112-0x0000000000200000-0x0000000000DF2000-memory.dmp
    Filesize

    11.9MB

  • memory/2208-106-0x0000000000200000-0x0000000000DF2000-memory.dmp
    Filesize

    11.9MB

  • memory/2208-39-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2208-37-0x0000000000200000-0x0000000000DF2000-memory.dmp
    Filesize

    11.9MB

  • memory/2460-5-0x0000000000E70000-0x0000000001335000-memory.dmp
    Filesize

    4.8MB

  • memory/2460-0-0x0000000000E70000-0x0000000001335000-memory.dmp
    Filesize

    4.8MB

  • memory/2460-17-0x0000000000E70000-0x0000000001335000-memory.dmp
    Filesize

    4.8MB

  • memory/2460-3-0x0000000000E70000-0x0000000001335000-memory.dmp
    Filesize

    4.8MB

  • memory/2460-2-0x0000000000E71000-0x0000000000E9F000-memory.dmp
    Filesize

    184KB

  • memory/2460-1-0x00000000776F4000-0x00000000776F6000-memory.dmp
    Filesize

    8KB

  • memory/2608-129-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3376-137-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3376-138-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-21-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-131-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-84-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-113-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-114-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-18-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-19-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-38-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-122-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-123-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-124-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-125-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-126-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-127-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-20-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-130-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-107-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-132-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-133-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-134-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/3596-135-0x0000000000D20000-0x00000000011E5000-memory.dmp
    Filesize

    4.8MB

  • memory/4268-119-0x0000000000340000-0x0000000000805000-memory.dmp
    Filesize

    4.8MB

  • memory/4268-118-0x0000000000340000-0x0000000000805000-memory.dmp
    Filesize

    4.8MB