Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 05:50

General

  • Target

    ffc1a91ff34f5402e3f56a3576e7a6361acdb1efd2fd956809ba0911f5f7b373.exe

  • Size

    1.8MB

  • MD5

    93899ce9a453cf1e50e1182da46190a9

  • SHA1

    32c96d3268208904c56bb25fcee3c42617bb5f8b

  • SHA256

    ffc1a91ff34f5402e3f56a3576e7a6361acdb1efd2fd956809ba0911f5f7b373

  • SHA512

    2383f1a904825da9047c2c3a5929dce328d0ae49ffd4364fb3d78f168b877aa39aa64f7c5a1c7aa8fc8802d168cf74b07c546fe241a7459c5e09fc303c8cfa25

  • SSDEEP

    24576:74f6Di883vDLZapu0L73Rt6UAwALeRk5nS2Ph0+O+hg+GplIL7RCSE04TJ0Yod:ECDOvDMU03uDwALeR6ShyGAL7RLLYod

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc1a91ff34f5402e3f56a3576e7a6361acdb1efd2fd956809ba0911f5f7b373.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc1a91ff34f5402e3f56a3576e7a6361acdb1efd2fd956809ba0911f5f7b373.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Users\Admin\AppData\Local\Temp\1000006001\b4f5b084d6.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\b4f5b084d6.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4952
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FHCGHJDBFI.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4936
          • C:\Users\Admin\AppData\Local\Temp\FHCGHJDBFI.exe
            "C:\Users\Admin\AppData\Local\Temp\FHCGHJDBFI.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1432
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FIDHIEBAAK.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:608
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2092
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3044
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1188

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\b4f5b084d6.exe
    Filesize

    2.3MB

    MD5

    ebe33b40ce854edd8e39259a1b980a65

    SHA1

    db07d27d6ee753c4b0f60ee50c0e052a12095ca3

    SHA256

    99e1c640be9fa28cee9b185982a47bbbefe8a699b79a22bfbb97c097fb0aec31

    SHA512

    62948eb0ae2c92118d6f121fee737926e31a2301ad5cc7a2a1442975113b5edae2310f98b08937cc9d9f790e9ef7af162bacdcb65996d1b090c99bbb3a18bb00

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    93899ce9a453cf1e50e1182da46190a9

    SHA1

    32c96d3268208904c56bb25fcee3c42617bb5f8b

    SHA256

    ffc1a91ff34f5402e3f56a3576e7a6361acdb1efd2fd956809ba0911f5f7b373

    SHA512

    2383f1a904825da9047c2c3a5929dce328d0ae49ffd4364fb3d78f168b877aa39aa64f7c5a1c7aa8fc8802d168cf74b07c546fe241a7459c5e09fc303c8cfa25

  • memory/1188-139-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/1188-137-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/1432-114-0x00000000001C0000-0x0000000000665000-memory.dmp
    Filesize

    4.6MB

  • memory/1432-113-0x00000000001C0000-0x0000000000665000-memory.dmp
    Filesize

    4.6MB

  • memory/2092-120-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2092-118-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-21-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-121-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-135-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-134-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-80-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-20-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-19-0x0000000000031000-0x000000000005F000-memory.dmp
    Filesize

    184KB

  • memory/2716-133-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-112-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-18-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-132-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-117-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-116-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-131-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-130-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-126-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-122-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-123-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-124-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/2716-125-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/3044-128-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/3044-129-0x0000000000030000-0x00000000004D5000-memory.dmp
    Filesize

    4.6MB

  • memory/3664-0-0x0000000000FA0000-0x0000000001445000-memory.dmp
    Filesize

    4.6MB

  • memory/3664-3-0x0000000000FA0000-0x0000000001445000-memory.dmp
    Filesize

    4.6MB

  • memory/3664-5-0x0000000000FA0000-0x0000000001445000-memory.dmp
    Filesize

    4.6MB

  • memory/3664-17-0x0000000000FA0000-0x0000000001445000-memory.dmp
    Filesize

    4.6MB

  • memory/3664-2-0x0000000000FA1000-0x0000000000FCF000-memory.dmp
    Filesize

    184KB

  • memory/3664-1-0x0000000077314000-0x0000000077316000-memory.dmp
    Filesize

    8KB

  • memory/4952-108-0x0000000000990000-0x0000000001563000-memory.dmp
    Filesize

    11.8MB

  • memory/4952-39-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4952-37-0x0000000000990000-0x0000000001563000-memory.dmp
    Filesize

    11.8MB