Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 02:20

General

  • Target

    99e1c640be9fa28cee9b185982a47bbbefe8a699b79a22bfbb97c097fb0aec31.exe

  • Size

    2.3MB

  • MD5

    ebe33b40ce854edd8e39259a1b980a65

  • SHA1

    db07d27d6ee753c4b0f60ee50c0e052a12095ca3

  • SHA256

    99e1c640be9fa28cee9b185982a47bbbefe8a699b79a22bfbb97c097fb0aec31

  • SHA512

    62948eb0ae2c92118d6f121fee737926e31a2301ad5cc7a2a1442975113b5edae2310f98b08937cc9d9f790e9ef7af162bacdcb65996d1b090c99bbb3a18bb00

  • SSDEEP

    49152:vj2rggBXww93BEYE5aPdlWqwjvBrIV5O3/Nz872I:vj4gCyx5aaqwb54561872

Malware Config

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99e1c640be9fa28cee9b185982a47bbbefe8a699b79a22bfbb97c097fb0aec31.exe
    "C:\Users\Admin\AppData\Local\Temp\99e1c640be9fa28cee9b185982a47bbbefe8a699b79a22bfbb97c097fb0aec31.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FCAAEBFHJJ.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Local\Temp\FCAAEBFHJJ.exe
        "C:\Users\Admin\AppData\Local\Temp\FCAAEBFHJJ.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3728
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1492
          • C:\Users\Admin\AppData\Local\Temp\1000006001\69ae8c540f.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\69ae8c540f.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:3516
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\DAFCAAEGDB.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:3156
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4276
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3332

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\69ae8c540f.exe
    Filesize

    2.4MB

    MD5

    d961b76024edf043b709ae146a38a4c7

    SHA1

    e520a1872769d35e045fba592f7987eb97e6f175

    SHA256

    41312792dcc936995c9e6c4b645482195a80d021ec58837971068afb6416b44d

    SHA512

    3b489b80d2f66920872ceec58907ac05b3283bf95bc19a4268c8ff86b0a22ae085d602a8573c09c3cf19d640388d27b0198d72e804c8c727333352d42f17beec

  • C:\Users\Admin\AppData\Local\Temp\FCAAEBFHJJ.exe
    Filesize

    1.8MB

    MD5

    bdf34357d5997e6a69c972e0fcfaed33

    SHA1

    5022445e735454004a4f2a58ad22c0d1ce3c00cc

    SHA256

    0ca6a139567e88f68e3e384435097d47dd33e2f29f3342d537fa82774b4636c9

    SHA512

    1e5007e76a34d4dac80448543a3c6e86a906e7d0e2efc6e65d982d5df0817d6112b48ae6feea48736c404d367bc14911adce2890293b491daacb283858b15d7d

  • memory/1200-1-0x000000007ED80000-0x000000007F151000-memory.dmp
    Filesize

    3.8MB

  • memory/1200-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1200-76-0x0000000000580000-0x0000000001153000-memory.dmp
    Filesize

    11.8MB

  • memory/1200-77-0x000000007ED80000-0x000000007F151000-memory.dmp
    Filesize

    3.8MB

  • memory/1200-0-0x0000000000580000-0x0000000001153000-memory.dmp
    Filesize

    11.8MB

  • memory/1492-113-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-125-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-94-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-131-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-130-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-126-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-114-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-115-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-116-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-117-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-124-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-123-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-121-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/1492-122-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/3332-128-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/3332-129-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/3516-112-0x00000000000A0000-0x0000000000C92000-memory.dmp
    Filesize

    11.9MB

  • memory/3516-110-0x00000000000A0000-0x0000000000C92000-memory.dmp
    Filesize

    11.9MB

  • memory/3728-92-0x00000000000F0000-0x00000000005A5000-memory.dmp
    Filesize

    4.7MB

  • memory/3728-81-0x00000000000F0000-0x00000000005A5000-memory.dmp
    Filesize

    4.7MB

  • memory/4276-120-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB

  • memory/4276-119-0x0000000000E90000-0x0000000001345000-memory.dmp
    Filesize

    4.7MB