Analysis

  • max time kernel
    291s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:06

General

  • Target

    9c1c20db1d73c66795b9b49f39aff02d621dd06c05d7d3ea1007ac7bcbf3f3cd.exe

  • Size

    2.4MB

  • MD5

    b3badd1cd2cba4f587bd6737d34d3569

  • SHA1

    bc229f10399c3482df1faa98bf7074a4440e82a5

  • SHA256

    9c1c20db1d73c66795b9b49f39aff02d621dd06c05d7d3ea1007ac7bcbf3f3cd

  • SHA512

    9ab73372ed54e468d90bda23279f983db8ca2486a41718fcba4e3b2931cf40c3f6e82c1fbe3cce695057d0fca241d40cda9b272a0e1cfc0ac4fdf1a5aad05b49

  • SSDEEP

    49152:rh/Kr1IeHpgDfCeER3nsxnC+Nisx8rAmTYQ:rVKBpHeDXERcM+sAW

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c1c20db1d73c66795b9b49f39aff02d621dd06c05d7d3ea1007ac7bcbf3f3cd.exe
    "C:\Users\Admin\AppData\Local\Temp\9c1c20db1d73c66795b9b49f39aff02d621dd06c05d7d3ea1007ac7bcbf3f3cd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BKFCAFCFBA.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2852
      • C:\Users\Admin\AppData\Local\Temp\BKFCAFCFBA.exe
        "C:\Users\Admin\AppData\Local\Temp\BKFCAFCFBA.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1228
          • C:\Users\Admin\AppData\Local\Temp\1000006001\2aff263cef.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\2aff263cef.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:2364
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HJKJKKKJJJ.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3248
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2904
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3796
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3948
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1420
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1864

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000006001\2aff263cef.exe
    Filesize

    2.4MB

    MD5

    b20d1e84ee4932c0d7a1d271a2c68436

    SHA1

    a0665e1a3f7f678aef6507c4cfc258e8aae5c261

    SHA256

    5ac4e25d430c304c15c9d83bbb5dbef0d290cb5e517bbf92899ddb63fde1e43f

    SHA512

    c063a804c17f80908c564696e44710f916257c7c3ad55f11c86e76aaa92000f09a356e56d78f1b59f174190c6c5465c7eda759303ddd320cf32b02a84d517d17

  • C:\Users\Admin\AppData\Local\Temp\BKFCAFCFBA.exe
    Filesize

    1.8MB

    MD5

    a7323bcf0df71286fa3156cefb8e3049

    SHA1

    e9dd309d06cd5f9bff60fc4dc914fe9672193c61

    SHA256

    486d31298b8392f4d62679ad3e5bca6f0fff1deda78851367021376c6a3c3d96

    SHA512

    9143e73a9ccc52305c8c43a0397f8f47caeaf8a1953a96cf962890bf9757b5a9bb03e3b169612f8e7011757d20698662ae3f18a375c6baf380c792c4e27e6ae1

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/772-81-0x0000000000E60000-0x0000000001317000-memory.dmp
    Filesize

    4.7MB

  • memory/772-72-0x0000000000E60000-0x0000000001317000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-103-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-108-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-126-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-139-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-83-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-140-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-135-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-134-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-98-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-99-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-133-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-132-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-125-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-104-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-105-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-106-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-107-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-124-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-131-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-130-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-112-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-113-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-114-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-115-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-116-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-117-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-123-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-121-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1228-122-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1420-129-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1420-128-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1864-137-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/1864-138-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/2364-96-0x0000000000DB0000-0x00000000019BB000-memory.dmp
    Filesize

    12.0MB

  • memory/2364-97-0x0000000000DB0000-0x00000000019BB000-memory.dmp
    Filesize

    12.0MB

  • memory/2516-0-0x0000000000390000-0x0000000000F86000-memory.dmp
    Filesize

    12.0MB

  • memory/2516-67-0x0000000000390000-0x0000000000F86000-memory.dmp
    Filesize

    12.0MB

  • memory/2516-68-0x000000007F920000-0x000000007FCF1000-memory.dmp
    Filesize

    3.8MB

  • memory/2516-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2516-1-0x000000007F920000-0x000000007FCF1000-memory.dmp
    Filesize

    3.8MB

  • memory/2904-102-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/2904-101-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/3796-111-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/3796-110-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB

  • memory/3948-120-0x00000000011B0000-0x0000000001667000-memory.dmp
    Filesize

    4.7MB