Analysis

  • max time kernel
    144s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 23:26

General

  • Target

    31e2098be047ddf2e1d4b1c962f34ce3a497324476952d86c8356bcbcd60b9bf.exe

  • Size

    1.8MB

  • MD5

    acd81cf9ce251fd8d2eed3a8a611da90

  • SHA1

    9b358819e7fef8fe7c071663ab40ca4184baaf3f

  • SHA256

    31e2098be047ddf2e1d4b1c962f34ce3a497324476952d86c8356bcbcd60b9bf

  • SHA512

    a08d5e676a21a4869ad50cc9b3fc634fa7ba76fe6c35cfbafad674bf6789c64c73d935465bbf7f491ddf61f670a2afbb21df93140f203b31b12fe45469170529

  • SSDEEP

    49152:LCD+fRkvWKqB9aOVdc7goOOyx7lOGjWcFUuB:LufTVybOGjW4B

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31e2098be047ddf2e1d4b1c962f34ce3a497324476952d86c8356bcbcd60b9bf.exe
    "C:\Users\Admin\AppData\Local\Temp\31e2098be047ddf2e1d4b1c962f34ce3a497324476952d86c8356bcbcd60b9bf.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3268
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Users\Admin\AppData\Local\Temp\1000006001\1413a59a41.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\1413a59a41.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4872
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\EHDHIDAEHC.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3568
          • C:\Users\Admin\AppData\Local\Temp\EHDHIDAEHC.exe
            "C:\Users\Admin\AppData\Local\Temp\EHDHIDAEHC.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1164
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\JDHCBAEHJJ.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2164
          • C:\Users\Admin\AppData\Local\Temp\JDHCBAEHJJ.exe
            "C:\Users\Admin\AppData\Local\Temp\JDHCBAEHJJ.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:884
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2148
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4936
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\1413a59a41.exe
    Filesize

    2.4MB

    MD5

    04798fd53f0dbfeca7216b9b3c9ec406

    SHA1

    204b771ab81b2c0c5bb284425b4f4045b2462d23

    SHA256

    400897568c8c497e2bf8958053db89b3c9cfdb08277ef7f6b3c64a2181cb5f3c

    SHA512

    62fe3923c738f267ddddd3386954196dc41255be7f5481d9458a17fe34d2d5dc8d8b2c7a1779d8237f14aeb1d2143636a7c8f4c83b2611be91da83881c055a24

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    acd81cf9ce251fd8d2eed3a8a611da90

    SHA1

    9b358819e7fef8fe7c071663ab40ca4184baaf3f

    SHA256

    31e2098be047ddf2e1d4b1c962f34ce3a497324476952d86c8356bcbcd60b9bf

    SHA512

    a08d5e676a21a4869ad50cc9b3fc634fa7ba76fe6c35cfbafad674bf6789c64c73d935465bbf7f491ddf61f670a2afbb21df93140f203b31b12fe45469170529

  • memory/884-127-0x00000000000C0000-0x000000000057E000-memory.dmp
    Filesize

    4.7MB

  • memory/884-124-0x00000000000C0000-0x000000000057E000-memory.dmp
    Filesize

    4.7MB

  • memory/1164-126-0x0000000000C10000-0x00000000010CE000-memory.dmp
    Filesize

    4.7MB

  • memory/1164-115-0x0000000000C10000-0x00000000010CE000-memory.dmp
    Filesize

    4.7MB

  • memory/1772-147-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/1772-146-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/2148-72-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/2148-102-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/3268-17-0x0000000000150000-0x000000000060E000-memory.dmp
    Filesize

    4.7MB

  • memory/3268-5-0x0000000000150000-0x000000000060E000-memory.dmp
    Filesize

    4.7MB

  • memory/3268-3-0x0000000000150000-0x000000000060E000-memory.dmp
    Filesize

    4.7MB

  • memory/3268-1-0x0000000077404000-0x0000000077406000-memory.dmp
    Filesize

    8KB

  • memory/3268-2-0x0000000000151000-0x000000000017F000-memory.dmp
    Filesize

    184KB

  • memory/3268-0-0x0000000000150000-0x000000000060E000-memory.dmp
    Filesize

    4.7MB

  • memory/4872-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4872-37-0x00000000007D0000-0x00000000013B7000-memory.dmp
    Filesize

    11.9MB

  • memory/4872-120-0x00000000007D0000-0x00000000013B7000-memory.dmp
    Filesize

    11.9MB

  • memory/4936-137-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/4936-138-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-129-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-139-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-18-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-130-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-131-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-132-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-133-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-134-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-135-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-108-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-21-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-128-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-140-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-141-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-142-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-143-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-144-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-20-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-19-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-148-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB

  • memory/5108-149-0x00000000000E0000-0x000000000059E000-memory.dmp
    Filesize

    4.7MB