Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 00:14

General

  • Target

    41312792dcc936995c9e6c4b645482195a80d021ec58837971068afb6416b44d.exe

  • Size

    2.4MB

  • MD5

    d961b76024edf043b709ae146a38a4c7

  • SHA1

    e520a1872769d35e045fba592f7987eb97e6f175

  • SHA256

    41312792dcc936995c9e6c4b645482195a80d021ec58837971068afb6416b44d

  • SHA512

    3b489b80d2f66920872ceec58907ac05b3283bf95bc19a4268c8ff86b0a22ae085d602a8573c09c3cf19d640388d27b0198d72e804c8c727333352d42f17beec

  • SSDEEP

    49152:ixg6k7wKl7hD3KwVD23iA1Vt5//6+b7FA55b1xiJOtieykm87eJJB1bsjbJ1TD:IFk7wKdhbj2ttN6+A5beCm8iJOZBD

Malware Config

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41312792dcc936995c9e6c4b645482195a80d021ec58837971068afb6416b44d.exe
    "C:\Users\Admin\AppData\Local\Temp\41312792dcc936995c9e6c4b645482195a80d021ec58837971068afb6416b44d.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CFBAKKJDBK.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Users\Admin\AppData\Local\Temp\CFBAKKJDBK.exe
        "C:\Users\Admin\AppData\Local\Temp\CFBAKKJDBK.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3600
          • C:\Users\Admin\AppData\Local\Temp\1000006001\7182ca3d75.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\7182ca3d75.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:4428
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GHJDHDAECB.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:2428
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3060
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\7182ca3d75.exe
    Filesize

    2.4MB

    MD5

    04798fd53f0dbfeca7216b9b3c9ec406

    SHA1

    204b771ab81b2c0c5bb284425b4f4045b2462d23

    SHA256

    400897568c8c497e2bf8958053db89b3c9cfdb08277ef7f6b3c64a2181cb5f3c

    SHA512

    62fe3923c738f267ddddd3386954196dc41255be7f5481d9458a17fe34d2d5dc8d8b2c7a1779d8237f14aeb1d2143636a7c8f4c83b2611be91da83881c055a24

  • C:\Users\Admin\AppData\Local\Temp\CFBAKKJDBK.exe
    Filesize

    1.8MB

    MD5

    acd81cf9ce251fd8d2eed3a8a611da90

    SHA1

    9b358819e7fef8fe7c071663ab40ca4184baaf3f

    SHA256

    31e2098be047ddf2e1d4b1c962f34ce3a497324476952d86c8356bcbcd60b9bf

    SHA512

    a08d5e676a21a4869ad50cc9b3fc634fa7ba76fe6c35cfbafad674bf6789c64c73d935465bbf7f491ddf61f670a2afbb21df93140f203b31b12fe45469170529

  • memory/432-86-0x00000000009A0000-0x0000000000E5E000-memory.dmp
    Filesize

    4.7MB

  • memory/432-97-0x00000000009A0000-0x0000000000E5E000-memory.dmp
    Filesize

    4.7MB

  • memory/2480-133-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/2892-5-0x000000007EF80000-0x000000007F351000-memory.dmp
    Filesize

    3.8MB

  • memory/2892-6-0x00000000006B0000-0x00000000012A2000-memory.dmp
    Filesize

    11.9MB

  • memory/2892-7-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2892-4-0x00000000006B0000-0x00000000012A2000-memory.dmp
    Filesize

    11.9MB

  • memory/2892-3-0x00000000006B0000-0x00000000012A2000-memory.dmp
    Filesize

    11.9MB

  • memory/2892-82-0x00000000006B0000-0x00000000012A2000-memory.dmp
    Filesize

    11.9MB

  • memory/2892-2-0x00000000006B0000-0x00000000012A2000-memory.dmp
    Filesize

    11.9MB

  • memory/2892-0-0x00000000006B0000-0x00000000012A2000-memory.dmp
    Filesize

    11.9MB

  • memory/2892-1-0x000000007EF80000-0x000000007F351000-memory.dmp
    Filesize

    3.8MB

  • memory/3060-125-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3060-123-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-130-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-127-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-134-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-99-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-121-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-131-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-118-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-126-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-116-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-128-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/3600-129-0x0000000000510000-0x00000000009CE000-memory.dmp
    Filesize

    4.7MB

  • memory/4428-115-0x0000000000490000-0x0000000001077000-memory.dmp
    Filesize

    11.9MB

  • memory/4428-117-0x0000000000490000-0x0000000001077000-memory.dmp
    Filesize

    11.9MB

  • memory/4428-120-0x0000000000490000-0x0000000001077000-memory.dmp
    Filesize

    11.9MB

  • memory/4428-119-0x0000000000490000-0x0000000001077000-memory.dmp
    Filesize

    11.9MB