Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-07-2024 22:29

General

  • Target

    3c31c2c86b307e006bc252f2be1ca23ef04dc3257acc1ae780ad7e44a1337afd.exe

  • Size

    1.8MB

  • MD5

    603ff32dcc7cc81c87252c37be3f19f8

  • SHA1

    beab04e8dac5ea3fdaf4ee51800ea1dbccf8fd18

  • SHA256

    3c31c2c86b307e006bc252f2be1ca23ef04dc3257acc1ae780ad7e44a1337afd

  • SHA512

    5eb5e0b164d8a274e6c343910e6184bca3bb477792922640e30e9ef32253ae0dfb0484a232c9ff50473992a84be02c672a43bc9508574fa63b1d13ce647b721b

  • SSDEEP

    24576:HpSph3Uoaymw/Af+ZavzBrjmvKTAdfhsh9EFtUODNLJcZU/Yb5w8AWc+7mTCxPVf:HpqRgcvj5hLJo5cj+ESVaGrT

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c31c2c86b307e006bc252f2be1ca23ef04dc3257acc1ae780ad7e44a1337afd.exe
    "C:\Users\Admin\AppData\Local\Temp\3c31c2c86b307e006bc252f2be1ca23ef04dc3257acc1ae780ad7e44a1337afd.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Users\Admin\AppData\Local\Temp\1000006001\5ac1c31747.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\5ac1c31747.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4248
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HJKECAAAFH.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Users\Admin\AppData\Local\Temp\HJKECAAAFH.exe
            "C:\Users\Admin\AppData\Local\Temp\HJKECAAAFH.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3024
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HJDHCFCBGI.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:3848
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1780
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3088
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5064

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\5ac1c31747.exe
    Filesize

    2.4MB

    MD5

    04798fd53f0dbfeca7216b9b3c9ec406

    SHA1

    204b771ab81b2c0c5bb284425b4f4045b2462d23

    SHA256

    400897568c8c497e2bf8958053db89b3c9cfdb08277ef7f6b3c64a2181cb5f3c

    SHA512

    62fe3923c738f267ddddd3386954196dc41255be7f5481d9458a17fe34d2d5dc8d8b2c7a1779d8237f14aeb1d2143636a7c8f4c83b2611be91da83881c055a24

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    603ff32dcc7cc81c87252c37be3f19f8

    SHA1

    beab04e8dac5ea3fdaf4ee51800ea1dbccf8fd18

    SHA256

    3c31c2c86b307e006bc252f2be1ca23ef04dc3257acc1ae780ad7e44a1337afd

    SHA512

    5eb5e0b164d8a274e6c343910e6184bca3bb477792922640e30e9ef32253ae0dfb0484a232c9ff50473992a84be02c672a43bc9508574fa63b1d13ce647b721b

  • memory/1384-114-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-132-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-120-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-116-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-19-0x0000000000901000-0x000000000092F000-memory.dmp
    Filesize

    184KB

  • memory/1384-20-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-21-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-134-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-125-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-124-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-133-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-121-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-104-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-123-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-122-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-129-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-131-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-115-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-18-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1384-130-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1780-118-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/1780-119-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/3024-113-0x0000000000210000-0x00000000006BC000-memory.dmp
    Filesize

    4.7MB

  • memory/3024-111-0x0000000000210000-0x00000000006BC000-memory.dmp
    Filesize

    4.7MB

  • memory/3088-127-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/3088-128-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/4248-107-0x0000000000320000-0x0000000000F07000-memory.dmp
    Filesize

    11.9MB

  • memory/4248-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4248-37-0x0000000000320000-0x0000000000F07000-memory.dmp
    Filesize

    11.9MB

  • memory/4560-2-0x0000000000E51000-0x0000000000E7F000-memory.dmp
    Filesize

    184KB

  • memory/4560-0-0x0000000000E50000-0x00000000012FC000-memory.dmp
    Filesize

    4.7MB

  • memory/4560-1-0x0000000077E96000-0x0000000077E98000-memory.dmp
    Filesize

    8KB

  • memory/4560-5-0x0000000000E50000-0x00000000012FC000-memory.dmp
    Filesize

    4.7MB

  • memory/4560-3-0x0000000000E50000-0x00000000012FC000-memory.dmp
    Filesize

    4.7MB

  • memory/4560-17-0x0000000000E50000-0x00000000012FC000-memory.dmp
    Filesize

    4.7MB

  • memory/5064-136-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB

  • memory/5064-137-0x0000000000900000-0x0000000000DAC000-memory.dmp
    Filesize

    4.7MB