Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-07-2024 01:26

General

  • Target

    bfe14f1b5c9decad76257e76704d81a18972e9c1632148baa7da5e6eb3cd23dd.exe

  • Size

    1.8MB

  • MD5

    5fd2f5ac5b682da3aaa4cf4a5496f62a

  • SHA1

    e660365eaaaf5d7b3b04e0b56fbd7b202e10419e

  • SHA256

    bfe14f1b5c9decad76257e76704d81a18972e9c1632148baa7da5e6eb3cd23dd

  • SHA512

    09aa78abbdcdbfb801c3ff9f05e55a9b482e1ccd3f1c5f25dc35d96ef01fe26f7057648737500bd21eb3a49c126a8406ff0dd7c15f3a38067d949c5283b93c75

  • SSDEEP

    49152:Dv4OYm4gUqzObuTe3zHokF+JGOuEqtuwt1VZ1r2cz0iOEws4:Dgdm1UqzO1NFQGOuEvwx6ZiTws

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfe14f1b5c9decad76257e76704d81a18972e9c1632148baa7da5e6eb3cd23dd.exe
    "C:\Users\Admin\AppData\Local\Temp\bfe14f1b5c9decad76257e76704d81a18972e9c1632148baa7da5e6eb3cd23dd.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\1000006001\185322ffcf.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\185322ffcf.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FBAKEHIEBK.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Users\Admin\AppData\Local\Temp\FBAKEHIEBK.exe
            "C:\Users\Admin\AppData\Local\Temp\FBAKEHIEBK.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1256
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FIIDBKJJDG.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:2040
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2900
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3156
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5064

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\185322ffcf.exe
    Filesize

    2.3MB

    MD5

    8fa2f667ffe5c752120f557689b06e28

    SHA1

    e2e526d96d606a0d1f35415469c72243de47790f

    SHA256

    0f5c4151985cf4253b982f9c7719ae75be12897fe6c41d63cd4836c00c1fd0e7

    SHA512

    acf6c6ac55aa0a6da3cce39ecc90bb47f9bd81dba4d241bf746614c4b7b062526d7b9a326cb92c17a2ca0fc1d8511a8c13a3ad84142eae46b72e214d53bfcf75

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    5fd2f5ac5b682da3aaa4cf4a5496f62a

    SHA1

    e660365eaaaf5d7b3b04e0b56fbd7b202e10419e

    SHA256

    bfe14f1b5c9decad76257e76704d81a18972e9c1632148baa7da5e6eb3cd23dd

    SHA512

    09aa78abbdcdbfb801c3ff9f05e55a9b482e1ccd3f1c5f25dc35d96ef01fe26f7057648737500bd21eb3a49c126a8406ff0dd7c15f3a38067d949c5283b93c75

  • memory/1128-17-0x00000000009E0000-0x0000000000EAC000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-5-0x00000000009E0000-0x0000000000EAC000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-0-0x00000000009E0000-0x0000000000EAC000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-3-0x00000000009E0000-0x0000000000EAC000-memory.dmp
    Filesize

    4.8MB

  • memory/1128-2-0x00000000009E1000-0x0000000000A0F000-memory.dmp
    Filesize

    184KB

  • memory/1128-1-0x00000000775E6000-0x00000000775E8000-memory.dmp
    Filesize

    8KB

  • memory/1256-117-0x0000000000A30000-0x0000000000EFC000-memory.dmp
    Filesize

    4.8MB

  • memory/1256-116-0x0000000000A30000-0x0000000000EFC000-memory.dmp
    Filesize

    4.8MB

  • memory/2064-41-0x0000000000D20000-0x00000000018FA000-memory.dmp
    Filesize

    11.9MB

  • memory/2064-112-0x0000000000D20000-0x00000000018FA000-memory.dmp
    Filesize

    11.9MB

  • memory/2064-42-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2724-22-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-123-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-139-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-138-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-108-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-20-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-19-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-18-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-118-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-119-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-120-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-121-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-122-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-134-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-124-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-125-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-133-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-132-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-129-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-130-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2724-131-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2900-25-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2900-23-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/2900-24-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/3156-128-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/3156-127-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/5064-136-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB

  • memory/5064-137-0x0000000000800000-0x0000000000CCC000-memory.dmp
    Filesize

    4.8MB