Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-07-2024 04:51

General

  • Target

    8064d6ab855dd55125ed35aac5326b2284ee2a72bb80382e810d7c90a2473baa.exe

  • Size

    1.8MB

  • MD5

    9f8728b19c96c6fda1a4b636aa8d1cc1

  • SHA1

    c2830ced01622a345bbdd1bbd08793b6c7169b27

  • SHA256

    8064d6ab855dd55125ed35aac5326b2284ee2a72bb80382e810d7c90a2473baa

  • SHA512

    a35255d2ea23d976f8141ca5456e36c29637f1be263c276926fe3aecf8b2c0d0c0c68dbc30fa9bb6f292e3cf434a6654870c89b3bbc836cdf90a6d9fc3cbdb82

  • SSDEEP

    49152:jcLJqocP5s/7EHAlUJmXFS+UxK1PeM1jrYGwU:roU5s/Nem1gxK1PeCYG

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8064d6ab855dd55125ed35aac5326b2284ee2a72bb80382e810d7c90a2473baa.exe
    "C:\Users\Admin\AppData\Local\Temp\8064d6ab855dd55125ed35aac5326b2284ee2a72bb80382e810d7c90a2473baa.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Users\Admin\AppData\Local\Temp\1000006001\6bf8ab209f.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\6bf8ab209f.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HJDAFIEHIE.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3772
          • C:\Users\Admin\AppData\Local\Temp\HJDAFIEHIE.exe
            "C:\Users\Admin\AppData\Local\Temp\HJDAFIEHIE.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4228
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\ECGIIIDAKJ.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:8
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4900
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4828

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\6bf8ab209f.exe
    Filesize

    2.3MB

    MD5

    ebe33b40ce854edd8e39259a1b980a65

    SHA1

    db07d27d6ee753c4b0f60ee50c0e052a12095ca3

    SHA256

    99e1c640be9fa28cee9b185982a47bbbefe8a699b79a22bfbb97c097fb0aec31

    SHA512

    62948eb0ae2c92118d6f121fee737926e31a2301ad5cc7a2a1442975113b5edae2310f98b08937cc9d9f790e9ef7af162bacdcb65996d1b090c99bbb3a18bb00

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    9f8728b19c96c6fda1a4b636aa8d1cc1

    SHA1

    c2830ced01622a345bbdd1bbd08793b6c7169b27

    SHA256

    8064d6ab855dd55125ed35aac5326b2284ee2a72bb80382e810d7c90a2473baa

    SHA512

    a35255d2ea23d976f8141ca5456e36c29637f1be263c276926fe3aecf8b2c0d0c0c68dbc30fa9bb6f292e3cf434a6654870c89b3bbc836cdf90a6d9fc3cbdb82

  • memory/556-108-0x0000000000AB0000-0x0000000001683000-memory.dmp
    Filesize

    11.8MB

  • memory/556-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/556-37-0x0000000000AB0000-0x0000000001683000-memory.dmp
    Filesize

    11.8MB

  • memory/2720-123-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-125-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-19-0x0000000000FE1000-0x000000000100F000-memory.dmp
    Filesize

    184KB

  • memory/2720-21-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-18-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-136-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-135-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-134-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-133-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-104-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-128-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-127-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-126-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-115-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-116-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-117-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-118-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-120-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-20-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/2720-124-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/4228-114-0x0000000000F50000-0x00000000013FC000-memory.dmp
    Filesize

    4.7MB

  • memory/4228-112-0x0000000000F50000-0x00000000013FC000-memory.dmp
    Filesize

    4.7MB

  • memory/4376-0-0x0000000000820000-0x0000000000CCC000-memory.dmp
    Filesize

    4.7MB

  • memory/4376-1-0x0000000077D76000-0x0000000077D78000-memory.dmp
    Filesize

    8KB

  • memory/4376-2-0x0000000000821000-0x000000000084F000-memory.dmp
    Filesize

    184KB

  • memory/4376-3-0x0000000000820000-0x0000000000CCC000-memory.dmp
    Filesize

    4.7MB

  • memory/4376-5-0x0000000000820000-0x0000000000CCC000-memory.dmp
    Filesize

    4.7MB

  • memory/4376-17-0x0000000000820000-0x0000000000CCC000-memory.dmp
    Filesize

    4.7MB

  • memory/4828-130-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/4828-132-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/4900-122-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB

  • memory/4900-121-0x0000000000FE0000-0x000000000148C000-memory.dmp
    Filesize

    4.7MB