Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 04:25

General

  • Target

    6e8328415cdc2c4befdfdedfdaff7e98b4d328ca84421c357bc44b9cdad1798e.exe

  • Size

    1.8MB

  • MD5

    fe75d02bbe4cf5a202040adcc62b1326

  • SHA1

    032d4da620af52c35181735b534b63f22fa502cd

  • SHA256

    6e8328415cdc2c4befdfdedfdaff7e98b4d328ca84421c357bc44b9cdad1798e

  • SHA512

    a1169c91d2ed97b57d05c55728e0de3d77237e8d2a92117f8b91d92ae749853816a7dae1745a14bde38bdc05d45fd827a374b042d5982394fd4d6e9aef0fdb98

  • SSDEEP

    49152:VRdU3bH7fKTLxGdHYAMYvSvJmG1J2xSEv/f81RNBYQGV:j23be5gYA8LbhEvH8b3s

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e8328415cdc2c4befdfdedfdaff7e98b4d328ca84421c357bc44b9cdad1798e.exe
    "C:\Users\Admin\AppData\Local\Temp\6e8328415cdc2c4befdfdedfdaff7e98b4d328ca84421c357bc44b9cdad1798e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4184
      • C:\Users\Admin\AppData\Local\Temp\1000006001\97f0dbd944.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\97f0dbd944.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BKKKEGIDBG.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:644
          • C:\Users\Admin\AppData\Local\Temp\BKKKEGIDBG.exe
            "C:\Users\Admin\AppData\Local\Temp\BKKKEGIDBG.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4912
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\EGIDAFBAEB.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:4776
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3288
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1028
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\97f0dbd944.exe
    Filesize

    2.4MB

    MD5

    acd738c0840861a12f13acff7c6fd7e5

    SHA1

    113b1470af40d3bd3a2af70f57390ba5d8b1162a

    SHA256

    dde34f614758e4d68e6732f7de0c9e210e6e8d56d65aae0f2cb1ee5d953d587c

    SHA512

    28f42d37296b2c36307a186f8900f38b892604fa859f5b74bb4c0a1aa5c40545f7769d65f2731f14ed9aa434029367f7e65e2c1e6d0dec9d1836b38bbd8fa36f

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    fe75d02bbe4cf5a202040adcc62b1326

    SHA1

    032d4da620af52c35181735b534b63f22fa502cd

    SHA256

    6e8328415cdc2c4befdfdedfdaff7e98b4d328ca84421c357bc44b9cdad1798e

    SHA512

    a1169c91d2ed97b57d05c55728e0de3d77237e8d2a92117f8b91d92ae749853816a7dae1745a14bde38bdc05d45fd827a374b042d5982394fd4d6e9aef0fdb98

  • memory/1028-126-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/1028-127-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/1824-135-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/2348-37-0x0000000000970000-0x0000000001560000-memory.dmp
    Filesize

    11.9MB

  • memory/2348-112-0x0000000000970000-0x0000000001560000-memory.dmp
    Filesize

    11.9MB

  • memory/2348-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3288-55-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/3288-79-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/3548-17-0x00000000001D0000-0x0000000000699000-memory.dmp
    Filesize

    4.8MB

  • memory/3548-5-0x00000000001D0000-0x0000000000699000-memory.dmp
    Filesize

    4.8MB

  • memory/3548-0-0x00000000001D0000-0x0000000000699000-memory.dmp
    Filesize

    4.8MB

  • memory/3548-3-0x00000000001D0000-0x0000000000699000-memory.dmp
    Filesize

    4.8MB

  • memory/3548-2-0x00000000001D1000-0x00000000001FF000-memory.dmp
    Filesize

    184KB

  • memory/3548-1-0x0000000077284000-0x0000000077286000-memory.dmp
    Filesize

    8KB

  • memory/4184-21-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-20-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-137-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-136-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-118-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-119-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-120-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-121-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-122-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-123-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-124-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-101-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-19-0x0000000000F01000-0x0000000000F2F000-memory.dmp
    Filesize

    184KB

  • memory/4184-128-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-129-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-130-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-131-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-132-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-133-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4184-18-0x0000000000F00000-0x00000000013C9000-memory.dmp
    Filesize

    4.8MB

  • memory/4912-117-0x0000000000F50000-0x0000000001419000-memory.dmp
    Filesize

    4.8MB

  • memory/4912-116-0x0000000000F50000-0x0000000001419000-memory.dmp
    Filesize

    4.8MB