Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 09:54

General

  • Target

    7949ef0f6358018c2c9db23078e0758580c6b9f95f99b00a58feb1946702de01.exe

  • Size

    1.8MB

  • MD5

    442753c1a170187760a45daf83847861

  • SHA1

    4f1e0fe9496732af47366af6ca3c113e363ec4a3

  • SHA256

    7949ef0f6358018c2c9db23078e0758580c6b9f95f99b00a58feb1946702de01

  • SHA512

    76d4ad0b94f3e8cca8104b1c02bdd290392731ca658facbd05a328076125767b51bb800574792d26566f31e3c86e0e59549fda28768459a4208a12777ddd2385

  • SSDEEP

    49152:c55LoF72Nn18yuj7WhOlXtxPV93By4MMkmuQ6Sn6vdY2ii:c5I2N18yOYO1PtxMki

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7949ef0f6358018c2c9db23078e0758580c6b9f95f99b00a58feb1946702de01.exe
    "C:\Users\Admin\AppData\Local\Temp\7949ef0f6358018c2c9db23078e0758580c6b9f95f99b00a58feb1946702de01.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Users\Admin\AppData\Local\Temp\1000006001\4b47a25541.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\4b47a25541.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4936
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\DHCAAEBKEG.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:620
          • C:\Users\Admin\AppData\Local\Temp\DHCAAEBKEG.exe
            "C:\Users\Admin\AppData\Local\Temp\DHCAAEBKEG.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:2168
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\EGCBFIEHIE.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:4504
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3220
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:548

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\4b47a25541.exe
    Filesize

    2.4MB

    MD5

    541a32fe5ac6b171816e5a05e1adbf5e

    SHA1

    bbe86e87370c676843e6d5b4215d5b8a52847939

    SHA256

    b67d10e83ae21e308815e08d8412da53dd3b038d7d8905218aebb19302ffe146

    SHA512

    17a11d430c067b51f12d79d2ffc7b6d58790375ceb65dbdb9b6935fa40c36d232e87b9dc8b890cbf0816fb4b703c9221d687a824cb6ec959ceec6b508a2b0372

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    442753c1a170187760a45daf83847861

    SHA1

    4f1e0fe9496732af47366af6ca3c113e363ec4a3

    SHA256

    7949ef0f6358018c2c9db23078e0758580c6b9f95f99b00a58feb1946702de01

    SHA512

    76d4ad0b94f3e8cca8104b1c02bdd290392731ca658facbd05a328076125767b51bb800574792d26566f31e3c86e0e59549fda28768459a4208a12777ddd2385

  • memory/548-130-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/548-129-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1072-1-0x0000000077B94000-0x0000000077B96000-memory.dmp
    Filesize

    8KB

  • memory/1072-2-0x0000000000EF1000-0x0000000000F1F000-memory.dmp
    Filesize

    184KB

  • memory/1072-3-0x0000000000EF0000-0x00000000013AA000-memory.dmp
    Filesize

    4.7MB

  • memory/1072-5-0x0000000000EF0000-0x00000000013AA000-memory.dmp
    Filesize

    4.7MB

  • memory/1072-18-0x0000000000EF0000-0x00000000013AA000-memory.dmp
    Filesize

    4.7MB

  • memory/1072-0-0x0000000000EF0000-0x00000000013AA000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-123-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-116-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-56-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-135-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-21-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-105-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-134-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-133-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-132-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-19-0x00000000006A1000-0x00000000006CF000-memory.dmp
    Filesize

    184KB

  • memory/1784-117-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-118-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-131-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-16-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-122-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-20-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-124-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-125-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-126-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/1784-127-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/2168-113-0x0000000000130000-0x00000000005EA000-memory.dmp
    Filesize

    4.7MB

  • memory/2168-115-0x0000000000130000-0x00000000005EA000-memory.dmp
    Filesize

    4.7MB

  • memory/3220-121-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/3220-120-0x00000000006A0000-0x0000000000B5A000-memory.dmp
    Filesize

    4.7MB

  • memory/4936-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4936-109-0x0000000000680000-0x000000000126B000-memory.dmp
    Filesize

    11.9MB

  • memory/4936-37-0x0000000000680000-0x000000000126B000-memory.dmp
    Filesize

    11.9MB