Analysis

  • max time kernel
    142s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 02:11

General

  • Target

    58972b34ce77f8d7bbaa3f5b5344db20.exe

  • Size

    2.4MB

  • MD5

    58972b34ce77f8d7bbaa3f5b5344db20

  • SHA1

    a3dc18dbe5abb0fffe62427366ff5f52e16a28a7

  • SHA256

    048802231eccee2a6db341d1a4e92b2b1671eb287da215ad35fcf2bad70fa700

  • SHA512

    4539e1723d3595faa2d53488623d33cd94d06ece1503e9359dabaa7fb6184cc63717f5d8d25ada897603ee40381ab881789b793776fab97b8f8c619cd2da133e

  • SSDEEP

    49152:xe/sgWc1/Ae5JRanw2xCrrkOzWmwwtxVqsSZL6+QbGpNwOxlZ2cRDvZQDEJ7Yr6Q:E/sgdIe5J72sk4wwPIgk++72cpn9Y

Malware Config

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58972b34ce77f8d7bbaa3f5b5344db20.exe
    "C:\Users\Admin\AppData\Local\Temp\58972b34ce77f8d7bbaa3f5b5344db20.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KFIJEGCBGI.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\KFIJEGCBGI.exe
        "C:\Users\Admin\AppData\Local\Temp\KFIJEGCBGI.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Users\Admin\AppData\Local\Temp\1000006001\84645309be.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\84645309be.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:2104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\EBAKFIIJJK.exe"
      2⤵
        PID:2968

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000006001\84645309be.exe
      Filesize

      2.4MB

      MD5

      58972b34ce77f8d7bbaa3f5b5344db20

      SHA1

      a3dc18dbe5abb0fffe62427366ff5f52e16a28a7

      SHA256

      048802231eccee2a6db341d1a4e92b2b1671eb287da215ad35fcf2bad70fa700

      SHA512

      4539e1723d3595faa2d53488623d33cd94d06ece1503e9359dabaa7fb6184cc63717f5d8d25ada897603ee40381ab881789b793776fab97b8f8c619cd2da133e

    • C:\Users\Admin\AppData\Local\Temp\KFIJEGCBGI.exe
      Filesize

      1.8MB

      MD5

      742979a5b57dc70750a54561b3e2dae9

      SHA1

      fe778afc2bb1a013893729c6adac45caaf6c0c20

      SHA256

      55891e3cd090783d396a5d09b904bcbc0f4e045ff192c3740dd08edc7e3fde4d

      SHA512

      1e2c0637ed25a18e40947f8b831cfe230bce8a8ac31aa043b25b7ece2c514fc979803cbd20300f68118038a37d53b0d372e18367b9fbdbff1519943df765d54b

    • \ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • memory/1612-120-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-163-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-160-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-162-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-159-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-158-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-152-0x0000000006A40000-0x0000000007638000-memory.dmp
      Filesize

      12.0MB

    • memory/1612-157-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-156-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-161-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-142-0x0000000006A40000-0x0000000007638000-memory.dmp
      Filesize

      12.0MB

    • memory/1612-140-0x0000000006A40000-0x0000000007638000-memory.dmp
      Filesize

      12.0MB

    • memory/1612-155-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-154-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-147-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-153-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-149-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-150-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/1612-151-0x0000000006A40000-0x0000000007638000-memory.dmp
      Filesize

      12.0MB

    • memory/2104-144-0x0000000000830000-0x0000000001428000-memory.dmp
      Filesize

      12.0MB

    • memory/2104-146-0x0000000000830000-0x0000000001428000-memory.dmp
      Filesize

      12.0MB

    • memory/2548-70-0x0000000002050000-0x0000000002512000-memory.dmp
      Filesize

      4.8MB

    • memory/2608-148-0x0000000006D10000-0x00000000071D2000-memory.dmp
      Filesize

      4.8MB

    • memory/2608-118-0x0000000000330000-0x00000000007F2000-memory.dmp
      Filesize

      4.8MB

    • memory/2608-119-0x0000000006D10000-0x00000000071D2000-memory.dmp
      Filesize

      4.8MB

    • memory/2608-83-0x0000000000330000-0x00000000007F2000-memory.dmp
      Filesize

      4.8MB

    • memory/3016-0-0x0000000000C10000-0x0000000001808000-memory.dmp
      Filesize

      12.0MB

    • memory/3016-67-0x0000000000C10000-0x0000000001808000-memory.dmp
      Filesize

      12.0MB

    • memory/3016-66-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
      Filesize

      3.8MB

    • memory/3016-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/3016-1-0x000000007EBD0000-0x000000007EFA1000-memory.dmp
      Filesize

      3.8MB