Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 02:02

General

  • Target

    55891e3cd090783d396a5d09b904bcbc0f4e045ff192c3740dd08edc7e3fde4d.exe

  • Size

    1.8MB

  • MD5

    742979a5b57dc70750a54561b3e2dae9

  • SHA1

    fe778afc2bb1a013893729c6adac45caaf6c0c20

  • SHA256

    55891e3cd090783d396a5d09b904bcbc0f4e045ff192c3740dd08edc7e3fde4d

  • SHA512

    1e2c0637ed25a18e40947f8b831cfe230bce8a8ac31aa043b25b7ece2c514fc979803cbd20300f68118038a37d53b0d372e18367b9fbdbff1519943df765d54b

  • SSDEEP

    49152:r99RrvECymQR8ZMPwOO+Mi9BvdWOG2UvgCJF:Z7M9dR8ZMPwOOH+BW5NJF

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55891e3cd090783d396a5d09b904bcbc0f4e045ff192c3740dd08edc7e3fde4d.exe
    "C:\Users\Admin\AppData\Local\Temp\55891e3cd090783d396a5d09b904bcbc0f4e045ff192c3740dd08edc7e3fde4d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3820
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Admin\AppData\Local\Temp\1000006001\ad2f6ff3c6.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\ad2f6ff3c6.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3336
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KEBKJDBAAK.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3208
          • C:\Users\Admin\AppData\Local\Temp\KEBKJDBAAK.exe
            "C:\Users\Admin\AppData\Local\Temp\KEBKJDBAAK.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:432
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KFCAFIIDHI.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:4296
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2976
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5064

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\ad2f6ff3c6.exe
    Filesize

    2.4MB

    MD5

    58972b34ce77f8d7bbaa3f5b5344db20

    SHA1

    a3dc18dbe5abb0fffe62427366ff5f52e16a28a7

    SHA256

    048802231eccee2a6db341d1a4e92b2b1671eb287da215ad35fcf2bad70fa700

    SHA512

    4539e1723d3595faa2d53488623d33cd94d06ece1503e9359dabaa7fb6184cc63717f5d8d25ada897603ee40381ab881789b793776fab97b8f8c619cd2da133e

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    742979a5b57dc70750a54561b3e2dae9

    SHA1

    fe778afc2bb1a013893729c6adac45caaf6c0c20

    SHA256

    55891e3cd090783d396a5d09b904bcbc0f4e045ff192c3740dd08edc7e3fde4d

    SHA512

    1e2c0637ed25a18e40947f8b831cfe230bce8a8ac31aa043b25b7ece2c514fc979803cbd20300f68118038a37d53b0d372e18367b9fbdbff1519943df765d54b

  • memory/432-113-0x0000000000440000-0x0000000000902000-memory.dmp
    Filesize

    4.8MB

  • memory/432-112-0x0000000000440000-0x0000000000902000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-114-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-127-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-19-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-20-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-21-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-136-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-135-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-134-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-133-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-129-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-104-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-128-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-18-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-126-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-125-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-115-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-116-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-117-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-118-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-119-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/1512-124-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/2976-121-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/2976-123-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/3336-108-0x00000000003E0000-0x0000000000FD8000-memory.dmp
    Filesize

    12.0MB

  • memory/3336-37-0x00000000003E0000-0x0000000000FD8000-memory.dmp
    Filesize

    12.0MB

  • memory/3336-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3820-3-0x0000000000FE0000-0x00000000014A2000-memory.dmp
    Filesize

    4.8MB

  • memory/3820-2-0x0000000000FE1000-0x000000000100F000-memory.dmp
    Filesize

    184KB

  • memory/3820-5-0x0000000000FE0000-0x00000000014A2000-memory.dmp
    Filesize

    4.8MB

  • memory/3820-1-0x0000000077BB4000-0x0000000077BB6000-memory.dmp
    Filesize

    8KB

  • memory/3820-0-0x0000000000FE0000-0x00000000014A2000-memory.dmp
    Filesize

    4.8MB

  • memory/3820-17-0x0000000000FE0000-0x00000000014A2000-memory.dmp
    Filesize

    4.8MB

  • memory/5064-131-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB

  • memory/5064-132-0x0000000000D90000-0x0000000001252000-memory.dmp
    Filesize

    4.8MB