Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-05-2024 10:52

General

  • Target

    f71124b31207f487d9c9053de3bae678b56df3efc3cd8545eba380ebbcaab5f7.exe

  • Size

    1.8MB

  • MD5

    80bc99d64b9257994e7bc2ab96e0337e

  • SHA1

    b3deaec71aa2522a9338e57e0d53f2472e04328f

  • SHA256

    f71124b31207f487d9c9053de3bae678b56df3efc3cd8545eba380ebbcaab5f7

  • SHA512

    6fa3a0a8826828d3c3326fe5b8a5d74927088946d631a030f97a42682dd612d279c000fd18ab580326e0c86e852d4d186fefa5ed977626f8fa527dee27fe6dbf

  • SSDEEP

    49152:aXm0X/fT6KhLj8t4xj8rD2091tcmdYbRWoZ:SmwfuKhf9wv2SVdCR

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

xehook

Version

2.1.5 Stable

C2

https://ussrconnect.ru/

https://c0nnect1ng.ru/

https://vodkaenjoy.ru/

Attributes
  • id

    105

  • token

    xehook105401801

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xehook Payload 1 IoCs
  • Xehook stealer

    Xehook is an infostealer written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f71124b31207f487d9c9053de3bae678b56df3efc3cd8545eba380ebbcaab5f7.exe
    "C:\Users\Admin\AppData\Local\Temp\f71124b31207f487d9c9053de3bae678b56df3efc3cd8545eba380ebbcaab5f7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Users\Admin\AppData\Local\Temp\1000025001\victor.exe
        "C:\Users\Admin\AppData\Local\Temp\1000025001\victor.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4720
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:4992
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2788
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 284
            4⤵
            • Program crash
            PID:3616
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4720 -ip 4720
      1⤵
        PID:2648
      • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
        C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:3864
      • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
        C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2984

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      2
      T1552

      Credentials In Files

      2
      T1552.001

      Discovery

      Query Registry

      3
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1000025001\victor.exe
        Filesize

        1.0MB

        MD5

        585d16749fda38cb7f8a987137890167

        SHA1

        0b3f1064b2f0ddf397552e442e99e1c233c67df1

        SHA256

        496219a22d96d4eb4c699045521b7fa73bba242d4e84e62f565e8d8046fa00c5

        SHA512

        784c3a2e3fa3e90f57ed059a5bc204441da3ebc173a93b67e752f84cc2e2cf0f4ddc49aabeaa3233053e49d51633f6bb93a90c0735292084305b00bf79b2c632

      • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
        Filesize

        1.8MB

        MD5

        80bc99d64b9257994e7bc2ab96e0337e

        SHA1

        b3deaec71aa2522a9338e57e0d53f2472e04328f

        SHA256

        f71124b31207f487d9c9053de3bae678b56df3efc3cd8545eba380ebbcaab5f7

        SHA512

        6fa3a0a8826828d3c3326fe5b8a5d74927088946d631a030f97a42682dd612d279c000fd18ab580326e0c86e852d4d186fefa5ed977626f8fa527dee27fe6dbf

      • memory/2140-1-0x0000000077106000-0x0000000077108000-memory.dmp
        Filesize

        8KB

      • memory/2140-2-0x0000000000C21000-0x0000000000C4F000-memory.dmp
        Filesize

        184KB

      • memory/2140-3-0x0000000000C20000-0x00000000010DE000-memory.dmp
        Filesize

        4.7MB

      • memory/2140-5-0x0000000000C20000-0x00000000010DE000-memory.dmp
        Filesize

        4.7MB

      • memory/2140-0-0x0000000000C20000-0x00000000010DE000-memory.dmp
        Filesize

        4.7MB

      • memory/2140-17-0x0000000000C20000-0x00000000010DE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-54-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-57-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-21-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-22-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-19-0x0000000000411000-0x000000000043F000-memory.dmp
        Filesize

        184KB

      • memory/2352-66-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-65-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-64-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-63-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-59-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-58-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-45-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-46-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-47-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-48-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-49-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-50-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-20-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-56-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-18-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2352-55-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2788-43-0x0000000006420000-0x0000000006486000-memory.dmp
        Filesize

        408KB

      • memory/2788-42-0x00000000062C0000-0x0000000006352000-memory.dmp
        Filesize

        584KB

      • memory/2788-41-0x0000000005590000-0x0000000005B36000-memory.dmp
        Filesize

        5.6MB

      • memory/2788-39-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2984-61-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/2984-62-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/3864-53-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/3864-52-0x0000000000410000-0x00000000008CE000-memory.dmp
        Filesize

        4.7MB

      • memory/4720-38-0x0000000001370000-0x0000000001371000-memory.dmp
        Filesize

        4KB

      • memory/4720-40-0x0000000001370000-0x0000000001371000-memory.dmp
        Filesize

        4KB