Analysis

  • max time kernel
    143s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 18:40

General

  • Target

    d2386a85b455fd196056f7befe0e4906e9005a506c378f18cf4d3ed4460234e7.exe

  • Size

    1.8MB

  • MD5

    4f3c0811a7dbb4a52a409ef406fdc152

  • SHA1

    01cc770e451d8aca6bd6e391185e73e82e3c01d9

  • SHA256

    d2386a85b455fd196056f7befe0e4906e9005a506c378f18cf4d3ed4460234e7

  • SHA512

    1e6ffed33daac8dacfacbe43c01f372480265a55c00b4e48e9195c2858c825ead6e117a72d72a21605d264576ab1e4797cb2da7e896cd2af288aec41b4920c62

  • SSDEEP

    49152:Nla83bWd9EyYlKLV6rc65gGKfPwI2QJoC:T1LA9EgLV6A6mes

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2386a85b455fd196056f7befe0e4906e9005a506c378f18cf4d3ed4460234e7.exe
    "C:\Users\Admin\AppData\Local\Temp\d2386a85b455fd196056f7befe0e4906e9005a506c378f18cf4d3ed4460234e7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Users\Admin\AppData\Local\Temp\1000006001\d8e61e20aa.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\d8e61e20aa.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HDHJEBFBFH.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Users\Admin\AppData\Local\Temp\HDHJEBFBFH.exe
            "C:\Users\Admin\AppData\Local\Temp\HDHJEBFBFH.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:2268
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CGCFCFBKFC.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:3220
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1772
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4728
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4268

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\d8e61e20aa.exe
    Filesize

    2.4MB

    MD5

    28ae41fe744405873ea7c84a09805a02

    SHA1

    0174a39aa1afc8554064fa514a3db95f1ddd5d7f

    SHA256

    789730e3510c604c72ad052f4b0d4938b6e82f55ee30146a8b2230caffd7333a

    SHA512

    cd4204a2fa5ba771cf5da34fae5c91133d3877360d5bd8c88eed24be35c07a460f75f1330868135011c1252127501e8c75438015681ec0e233af4b8c39aebd12

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    4f3c0811a7dbb4a52a409ef406fdc152

    SHA1

    01cc770e451d8aca6bd6e391185e73e82e3c01d9

    SHA256

    d2386a85b455fd196056f7befe0e4906e9005a506c378f18cf4d3ed4460234e7

    SHA512

    1e6ffed33daac8dacfacbe43c01f372480265a55c00b4e48e9195c2858c825ead6e117a72d72a21605d264576ab1e4797cb2da7e896cd2af288aec41b4920c62

  • memory/1324-130-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-123-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-131-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-18-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-19-0x0000000000751000-0x000000000077F000-memory.dmp
    Filesize

    184KB

  • memory/1324-20-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-21-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-133-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-121-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-129-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-120-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-119-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-137-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-138-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-128-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-114-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-132-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-122-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-117-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1324-118-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1772-77-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/1772-55-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/2268-115-0x0000000000980000-0x0000000000E39000-memory.dmp
    Filesize

    4.7MB

  • memory/2268-116-0x0000000000980000-0x0000000000E39000-memory.dmp
    Filesize

    4.7MB

  • memory/2632-17-0x0000000000060000-0x0000000000519000-memory.dmp
    Filesize

    4.7MB

  • memory/2632-0-0x0000000000060000-0x0000000000519000-memory.dmp
    Filesize

    4.7MB

  • memory/2632-1-0x00000000774E4000-0x00000000774E6000-memory.dmp
    Filesize

    8KB

  • memory/2632-2-0x0000000000061000-0x000000000008F000-memory.dmp
    Filesize

    184KB

  • memory/2632-3-0x0000000000060000-0x0000000000519000-memory.dmp
    Filesize

    4.7MB

  • memory/2632-5-0x0000000000060000-0x0000000000519000-memory.dmp
    Filesize

    4.7MB

  • memory/2752-37-0x00000000002C0000-0x0000000000EAE000-memory.dmp
    Filesize

    11.9MB

  • memory/2752-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2752-110-0x00000000002C0000-0x0000000000EAE000-memory.dmp
    Filesize

    11.9MB

  • memory/4268-135-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/4268-136-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/4728-127-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB

  • memory/4728-125-0x0000000000750000-0x0000000000C09000-memory.dmp
    Filesize

    4.7MB