Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 13:25

General

  • Target

    file.exe

  • Size

    2.4MB

  • MD5

    8369d155da8c3f7bcea8490d36f2f114

  • SHA1

    3d7fc15294497e6af579bdf8343eae47a05ae2c2

  • SHA256

    2ea252fc14bd9190e6a6d57b8f2ecb7870a4eecf01acfbba9d0f698838f03fe8

  • SHA512

    81afcb035c63110ed2cc845ac77472a54ebb6ecc939d8dcadc9e0640bec1d9914775f16aa113a681d171c0f3ab3ad73bfb7f646796476233b3d7cc867d0aa47a

  • SSDEEP

    49152:CjwLPhO1wZ6bIIfTzOhrYI+ieeK/DdHIiWShl/hgH/jVwE+D6+eWuI:CjmP4wAbIIfTiz+iz+dDNuH/mW3

Malware Config

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\JJKJDAEBFC.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Users\Admin\AppData\Local\Temp\JJKJDAEBFC.exe
        "C:\Users\Admin\AppData\Local\Temp\JJKJDAEBFC.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4932
          • C:\Users\Admin\AppData\Local\Temp\1000006001\4a3da9267f.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\4a3da9267f.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:4028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KKEHDBAEGI.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:4828
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:952
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4200

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\4a3da9267f.exe
    Filesize

    2.4MB

    MD5

    8369d155da8c3f7bcea8490d36f2f114

    SHA1

    3d7fc15294497e6af579bdf8343eae47a05ae2c2

    SHA256

    2ea252fc14bd9190e6a6d57b8f2ecb7870a4eecf01acfbba9d0f698838f03fe8

    SHA512

    81afcb035c63110ed2cc845ac77472a54ebb6ecc939d8dcadc9e0640bec1d9914775f16aa113a681d171c0f3ab3ad73bfb7f646796476233b3d7cc867d0aa47a

  • C:\Users\Admin\AppData\Local\Temp\JJKJDAEBFC.exe
    Filesize

    1.9MB

    MD5

    6736102416370f08e14b120d5410fa2c

    SHA1

    c24afec979ab51111f7e5320229ea75e8b67ed35

    SHA256

    ff3384b68d9bfa3fbf73e71dbd2536cf03d6d9b05e843028eab0824a7eee8c88

    SHA512

    afd754deeb9513b3c7c356b9c891c43e4b5db1b214b222a5037219c831dfa34f8676aeb977e0a254e87627a4fd2ecc3ce701a540b6d635fdd90c164507041b04

  • memory/532-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/532-1-0x000000007F700000-0x000000007FAD1000-memory.dmp
    Filesize

    3.8MB

  • memory/532-76-0x0000000000090000-0x0000000000C81000-memory.dmp
    Filesize

    11.9MB

  • memory/532-77-0x000000007F700000-0x000000007FAD1000-memory.dmp
    Filesize

    3.8MB

  • memory/532-0-0x0000000000090000-0x0000000000C81000-memory.dmp
    Filesize

    11.9MB

  • memory/952-118-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/952-119-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-95-0x0000000000730000-0x0000000000C00000-memory.dmp
    Filesize

    4.8MB

  • memory/2448-82-0x0000000077A34000-0x0000000077A36000-memory.dmp
    Filesize

    8KB

  • memory/2448-81-0x0000000000730000-0x0000000000C00000-memory.dmp
    Filesize

    4.8MB

  • memory/4028-112-0x0000000000100000-0x0000000000CF1000-memory.dmp
    Filesize

    11.9MB

  • memory/4028-113-0x0000000000100000-0x0000000000CF1000-memory.dmp
    Filesize

    11.9MB

  • memory/4200-128-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4200-127-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-115-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-116-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-120-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-121-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-122-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-123-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-124-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-125-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-114-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-96-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-129-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-130-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-131-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB

  • memory/4932-132-0x0000000000280000-0x0000000000750000-memory.dmp
    Filesize

    4.8MB