Analysis

  • max time kernel
    144s
  • max time network
    115s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-07-2024 16:25

General

  • Target

    43acb4cf7279a58c6205d3549da42ffcdf9c5796486b6ca27effc7f36693edac.exe

  • Size

    1.8MB

  • MD5

    ae24324175446bccd3298ffa07ded812

  • SHA1

    295e05190fc70f2dd9b720ba63a376f40d6962fe

  • SHA256

    43acb4cf7279a58c6205d3549da42ffcdf9c5796486b6ca27effc7f36693edac

  • SHA512

    d1f9489ef5c6ae1261793f49c415d298e0275b6e98edb5fa2b8789b65afdff32bdb9ce5fe7d6ba29fb28a551290f9e56ab6d0d35b74415f0f35e84f4f38a433f

  • SSDEEP

    49152:6nA6ToaAlxrYp/blEz99cjZ6Me5Kd/yuJ8JqNjT7wwV:6nAQ4Z8aTcjUMaKUumJqNj4wV

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43acb4cf7279a58c6205d3549da42ffcdf9c5796486b6ca27effc7f36693edac.exe
    "C:\Users\Admin\AppData\Local\Temp\43acb4cf7279a58c6205d3549da42ffcdf9c5796486b6ca27effc7f36693edac.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Users\Admin\AppData\Local\Temp\1000006001\9ccfcd94dc.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\9ccfcd94dc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\DBGIJEHIID.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5100
          • C:\Users\Admin\AppData\Local\Temp\DBGIJEHIID.exe
            "C:\Users\Admin\AppData\Local\Temp\DBGIJEHIID.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:768
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BGIJJKKJJD.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:3068
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2124
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4160
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\9ccfcd94dc.exe
    Filesize

    2.4MB

    MD5

    b58a3998f5ce749fd2dd6b8651fde46c

    SHA1

    94bac5909d2b5f2313d810f04587db3c67c9dd5a

    SHA256

    7d094695351abc8285aea7a0612764ca1d12ef7b0c44aca25ed560ac1d407c3d

    SHA512

    db074390fe7b8dfa26a10d0dcca56f3d66d72eba96ddc6b7650e7b8c45e0de58805abe43d8f93e3291687ff075d900676552d6a3f7ac3c7b2d388c9f52111da4

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    ae24324175446bccd3298ffa07ded812

    SHA1

    295e05190fc70f2dd9b720ba63a376f40d6962fe

    SHA256

    43acb4cf7279a58c6205d3549da42ffcdf9c5796486b6ca27effc7f36693edac

    SHA512

    d1f9489ef5c6ae1261793f49c415d298e0275b6e98edb5fa2b8789b65afdff32bdb9ce5fe7d6ba29fb28a551290f9e56ab6d0d35b74415f0f35e84f4f38a433f

  • memory/768-120-0x0000000000CA0000-0x000000000116F000-memory.dmp
    Filesize

    4.8MB

  • memory/768-117-0x0000000000CA0000-0x000000000116F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-126-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-131-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-19-0x0000000000EB1000-0x0000000000EDF000-memory.dmp
    Filesize

    184KB

  • memory/1348-20-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-21-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-141-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-136-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-135-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-77-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-134-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-133-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-105-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-132-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-18-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-127-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-116-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-125-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-124-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-123-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-121-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1348-122-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1780-140-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1780-138-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/1876-3-0x0000000000630000-0x0000000000AFF000-memory.dmp
    Filesize

    4.8MB

  • memory/1876-17-0x0000000000630000-0x0000000000AFF000-memory.dmp
    Filesize

    4.8MB

  • memory/1876-2-0x0000000000631000-0x000000000065F000-memory.dmp
    Filesize

    184KB

  • memory/1876-0-0x0000000000630000-0x0000000000AFF000-memory.dmp
    Filesize

    4.8MB

  • memory/1876-1-0x00000000773B6000-0x00000000773B8000-memory.dmp
    Filesize

    8KB

  • memory/1876-5-0x0000000000630000-0x0000000000AFF000-memory.dmp
    Filesize

    4.8MB

  • memory/2040-37-0x00000000002C0000-0x0000000000EB2000-memory.dmp
    Filesize

    11.9MB

  • memory/2040-107-0x00000000002C0000-0x0000000000EB2000-memory.dmp
    Filesize

    11.9MB

  • memory/2040-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2040-112-0x00000000002C0000-0x0000000000EB2000-memory.dmp
    Filesize

    11.9MB

  • memory/2124-108-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/2124-119-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/4160-130-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB

  • memory/4160-129-0x0000000000EB0000-0x000000000137F000-memory.dmp
    Filesize

    4.8MB