Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 19:52

General

  • Target

    7fa63c0d45635cf4f10c79cc9234fd0b52e068dbff886f18a455b4bbe7172573.exe

  • Size

    1.8MB

  • MD5

    29582436417e43d5cc8c6df20b7c5e16

  • SHA1

    2c30f8b76d6ede7f0e42e897e98f72722838ff45

  • SHA256

    7fa63c0d45635cf4f10c79cc9234fd0b52e068dbff886f18a455b4bbe7172573

  • SHA512

    ebee5eee506f504ee43c2d5990c694f0cfa3543875e0fe7b6661844b61c1b4e436e0c6b4ab0fd7289b902a7fa934f53b97fbaf54d5b3e7505788330f6d0aa5cd

  • SSDEEP

    49152:+Vzdudtm/WXA2nrLwZD+bgWF0uCiMmrmwI0iWg9:uzWGWQ2gZD+b2X6mwI0h

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fa63c0d45635cf4f10c79cc9234fd0b52e068dbff886f18a455b4bbe7172573.exe
    "C:\Users\Admin\AppData\Local\Temp\7fa63c0d45635cf4f10c79cc9234fd0b52e068dbff886f18a455b4bbe7172573.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Users\Admin\AppData\Local\Temp\1000006001\cb120cb4eb.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\cb120cb4eb.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\DGDBKFBAKF.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4432
          • C:\Users\Admin\AppData\Local\Temp\DGDBKFBAKF.exe
            "C:\Users\Admin\AppData\Local\Temp\DGDBKFBAKF.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4444
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HIJEGIIJDG.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:3132
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3680
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2568
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3228

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\cb120cb4eb.exe
    Filesize

    2.4MB

    MD5

    28ae41fe744405873ea7c84a09805a02

    SHA1

    0174a39aa1afc8554064fa514a3db95f1ddd5d7f

    SHA256

    789730e3510c604c72ad052f4b0d4938b6e82f55ee30146a8b2230caffd7333a

    SHA512

    cd4204a2fa5ba771cf5da34fae5c91133d3877360d5bd8c88eed24be35c07a460f75f1330868135011c1252127501e8c75438015681ec0e233af4b8c39aebd12

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    29582436417e43d5cc8c6df20b7c5e16

    SHA1

    2c30f8b76d6ede7f0e42e897e98f72722838ff45

    SHA256

    7fa63c0d45635cf4f10c79cc9234fd0b52e068dbff886f18a455b4bbe7172573

    SHA512

    ebee5eee506f504ee43c2d5990c694f0cfa3543875e0fe7b6661844b61c1b4e436e0c6b4ab0fd7289b902a7fa934f53b97fbaf54d5b3e7505788330f6d0aa5cd

  • memory/2568-127-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/2568-129-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/3228-137-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/3680-118-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/3680-119-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/3880-17-0x0000000000610000-0x0000000000ABB000-memory.dmp
    Filesize

    4.7MB

  • memory/3880-0-0x0000000000610000-0x0000000000ABB000-memory.dmp
    Filesize

    4.7MB

  • memory/3880-3-0x0000000000610000-0x0000000000ABB000-memory.dmp
    Filesize

    4.7MB

  • memory/3880-2-0x0000000000611000-0x000000000063F000-memory.dmp
    Filesize

    184KB

  • memory/3880-1-0x0000000077CE4000-0x0000000077CE6000-memory.dmp
    Filesize

    8KB

  • memory/3880-5-0x0000000000610000-0x0000000000ABB000-memory.dmp
    Filesize

    4.7MB

  • memory/4444-112-0x0000000000BB0000-0x000000000105B000-memory.dmp
    Filesize

    4.7MB

  • memory/4444-113-0x0000000000BB0000-0x000000000105B000-memory.dmp
    Filesize

    4.7MB

  • memory/4608-37-0x0000000000E60000-0x0000000001A4E000-memory.dmp
    Filesize

    11.9MB

  • memory/4608-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4608-108-0x0000000000E60000-0x0000000001A4E000-memory.dmp
    Filesize

    11.9MB

  • memory/5036-114-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-115-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-116-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-104-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-21-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-120-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-121-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-122-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-123-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-124-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-125-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-20-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-19-0x0000000000AC1000-0x0000000000AEF000-memory.dmp
    Filesize

    184KB

  • memory/5036-130-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-131-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-132-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-133-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-134-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-135-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB

  • memory/5036-18-0x0000000000AC0000-0x0000000000F6B000-memory.dmp
    Filesize

    4.7MB