Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-07-2024 06:05

General

  • Target

    f7f95df14c2a31de57ed2b10749ff0b10706b7562acd667099243d1c6a754a47.exe

  • Size

    1.8MB

  • MD5

    e5063918fa59220d9ed0825cd9db008d

  • SHA1

    67ffb0e5b5bb17570693cb5f4ae71f6eb884aa5f

  • SHA256

    f7f95df14c2a31de57ed2b10749ff0b10706b7562acd667099243d1c6a754a47

  • SHA512

    a42e7418644f042934d2fec087b3e16fe7f7252c3963b3f81762127a7055ada0ffc6fb31699021620b58627f699d2e55e3a94df71d27b6ea216ba76c9574d3d8

  • SSDEEP

    24576:Z0qhDH5CVPcqJKmflDiD68fDrmK5UKahqY/lHeFPUnxoawhjsAob+K8lqePfktb/:ZLLsPcLy2eyOluPTLhoLD1tLnH

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7f95df14c2a31de57ed2b10749ff0b10706b7562acd667099243d1c6a754a47.exe
    "C:\Users\Admin\AppData\Local\Temp\f7f95df14c2a31de57ed2b10749ff0b10706b7562acd667099243d1c6a754a47.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Users\Admin\AppData\Local\Temp\1000006001\f77ad826ce.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\f77ad826ce.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4268
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\JKKECBGIII.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4328
          • C:\Users\Admin\AppData\Local\Temp\JKKECBGIII.exe
            "C:\Users\Admin\AppData\Local\Temp\JKKECBGIII.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:2616
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IDHIEBAAKJ.exe"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:4020
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3384
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4684
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\f77ad826ce.exe
    Filesize

    2.4MB

    MD5

    acd738c0840861a12f13acff7c6fd7e5

    SHA1

    113b1470af40d3bd3a2af70f57390ba5d8b1162a

    SHA256

    dde34f614758e4d68e6732f7de0c9e210e6e8d56d65aae0f2cb1ee5d953d587c

    SHA512

    28f42d37296b2c36307a186f8900f38b892604fa859f5b74bb4c0a1aa5c40545f7769d65f2731f14ed9aa434029367f7e65e2c1e6d0dec9d1836b38bbd8fa36f

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    e5063918fa59220d9ed0825cd9db008d

    SHA1

    67ffb0e5b5bb17570693cb5f4ae71f6eb884aa5f

    SHA256

    f7f95df14c2a31de57ed2b10749ff0b10706b7562acd667099243d1c6a754a47

    SHA512

    a42e7418644f042934d2fec087b3e16fe7f7252c3963b3f81762127a7055ada0ffc6fb31699021620b58627f699d2e55e3a94df71d27b6ea216ba76c9574d3d8

  • memory/2616-116-0x0000000000550000-0x0000000000A14000-memory.dmp
    Filesize

    4.8MB

  • memory/2616-113-0x0000000000550000-0x0000000000A14000-memory.dmp
    Filesize

    4.8MB

  • memory/2784-139-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/2784-137-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-21-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-130-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-140-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-19-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-135-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-134-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-18-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-133-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-104-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-132-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-131-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-20-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-126-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-125-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-118-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-119-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-120-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-121-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-122-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-123-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3148-124-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3384-115-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/3384-117-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/4268-37-0x00000000002C0000-0x0000000000EB0000-memory.dmp
    Filesize

    11.9MB

  • memory/4268-109-0x00000000002C0000-0x0000000000EB0000-memory.dmp
    Filesize

    11.9MB

  • memory/4268-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4536-5-0x0000000000A20000-0x0000000000EE4000-memory.dmp
    Filesize

    4.8MB

  • memory/4536-17-0x0000000000A20000-0x0000000000EE4000-memory.dmp
    Filesize

    4.8MB

  • memory/4536-3-0x0000000000A20000-0x0000000000EE4000-memory.dmp
    Filesize

    4.8MB

  • memory/4536-2-0x0000000000A21000-0x0000000000A4F000-memory.dmp
    Filesize

    184KB

  • memory/4536-1-0x0000000077606000-0x0000000077608000-memory.dmp
    Filesize

    8KB

  • memory/4536-0-0x0000000000A20000-0x0000000000EE4000-memory.dmp
    Filesize

    4.8MB

  • memory/4684-129-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB

  • memory/4684-128-0x00000000009A0000-0x0000000000E64000-memory.dmp
    Filesize

    4.8MB