Analysis

  • max time kernel
    291s
  • max time network
    286s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:00

General

  • Target

    004c36d5a75d96cd6d275a135222353869f30bf7e12e8f6f7f93e3f6ed572493.exe

  • Size

    2.4MB

  • MD5

    e5fc8a0a4d3171c1dcb1c8cc4eab7b38

  • SHA1

    7517cd99e041c892e15ace4f8a5e22819aa4366f

  • SHA256

    004c36d5a75d96cd6d275a135222353869f30bf7e12e8f6f7f93e3f6ed572493

  • SHA512

    8c21377737312afdafc5b82fcf06461f11cc9e0cc624f2a66ecc63969766569c266ba15236f9aa2056e2d3fc603718b474cd033f46e0d3a8e45825092404c71c

  • SSDEEP

    49152:zNIDcHJENoqa5dYYVoWPXofHLQNXDtTvvXv3F0Y9bBDgvlIi9n7:WDcpENoqa5dRV9gLQNXDVXXvuYr0Sil

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\004c36d5a75d96cd6d275a135222353869f30bf7e12e8f6f7f93e3f6ed572493.exe
    "C:\Users\Admin\AppData\Local\Temp\004c36d5a75d96cd6d275a135222353869f30bf7e12e8f6f7f93e3f6ed572493.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HIDHDAAEHI.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Users\Admin\AppData\Local\Temp\HIDHDAAEHI.exe
        "C:\Users\Admin\AppData\Local\Temp\HIDHDAAEHI.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4428
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2220
          • C:\Users\Admin\AppData\Local\Temp\1000006001\284fe6d33b.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\284fe6d33b.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:4252
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GIECFIEGDB.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2376
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1544
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4164
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4228
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4416
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000006001\284fe6d33b.exe
    Filesize

    2.4MB

    MD5

    b20d1e84ee4932c0d7a1d271a2c68436

    SHA1

    a0665e1a3f7f678aef6507c4cfc258e8aae5c261

    SHA256

    5ac4e25d430c304c15c9d83bbb5dbef0d290cb5e517bbf92899ddb63fde1e43f

    SHA512

    c063a804c17f80908c564696e44710f916257c7c3ad55f11c86e76aaa92000f09a356e56d78f1b59f174190c6c5465c7eda759303ddd320cf32b02a84d517d17

  • C:\Users\Admin\AppData\Local\Temp\HIDHDAAEHI.exe
    Filesize

    1.8MB

    MD5

    a7323bcf0df71286fa3156cefb8e3049

    SHA1

    e9dd309d06cd5f9bff60fc4dc914fe9672193c61

    SHA256

    486d31298b8392f4d62679ad3e5bca6f0fff1deda78851367021376c6a3c3d96

    SHA512

    9143e73a9ccc52305c8c43a0397f8f47caeaf8a1953a96cf962890bf9757b5a9bb03e3b169612f8e7011757d20698662ae3f18a375c6baf380c792c4e27e6ae1

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/1544-104-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/1544-102-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/1824-142-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/1824-141-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-125-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-117-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-140-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-138-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-137-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-97-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-98-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-99-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-136-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-101-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-135-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-105-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-106-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-107-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-108-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-109-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-134-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-111-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-130-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-115-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-116-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-82-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-118-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-119-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-128-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-121-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-127-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-124-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/2220-126-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/3012-0-0x0000000001130000-0x0000000001D2A000-memory.dmp
    Filesize

    12.0MB

  • memory/3012-1-0x000000007E9A0000-0x000000007ED71000-memory.dmp
    Filesize

    3.8MB

  • memory/3012-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3012-67-0x0000000001130000-0x0000000001D2A000-memory.dmp
    Filesize

    12.0MB

  • memory/4164-112-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/4164-114-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/4228-122-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/4228-123-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/4252-96-0x0000000000C60000-0x000000000186B000-memory.dmp
    Filesize

    12.0MB

  • memory/4252-95-0x0000000000C60000-0x000000000186B000-memory.dmp
    Filesize

    12.0MB

  • memory/4416-133-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/4416-131-0x0000000000330000-0x00000000007E7000-memory.dmp
    Filesize

    4.7MB

  • memory/4428-71-0x0000000000090000-0x0000000000547000-memory.dmp
    Filesize

    4.7MB

  • memory/4428-81-0x0000000000090000-0x0000000000547000-memory.dmp
    Filesize

    4.7MB