Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 06:50

General

  • Target

    470188f77b90173d75bfadfaad468f9677870e9cfed37bd997cc5059daaa1eaa.exe

  • Size

    1.8MB

  • MD5

    25605113d1123405ddac6c6f7df041b3

  • SHA1

    7c5e067146123f23e852684f5b395dd26d6290c0

  • SHA256

    470188f77b90173d75bfadfaad468f9677870e9cfed37bd997cc5059daaa1eaa

  • SHA512

    dc0bbd7c93306c78bd58459d94312f41efffd433fe316a04c9524ed30686b51c091b4ddc056c7b389c41a668a41c39b234dabfba05a9301d5578c54ac170dfe5

  • SSDEEP

    49152:NE0shRLrKwhjvt2k7sHo5HT1z4noECt8sg:NxkeIjV2Fo5xzrECtFg

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\470188f77b90173d75bfadfaad468f9677870e9cfed37bd997cc5059daaa1eaa.exe
    "C:\Users\Admin\AppData\Local\Temp\470188f77b90173d75bfadfaad468f9677870e9cfed37bd997cc5059daaa1eaa.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Users\Admin\AppData\Local\Temp\1000006001\a00095484f.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\a00095484f.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3664
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GHDBAFIIEC.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3012
          • C:\Users\Admin\AppData\Local\Temp\GHDBAFIIEC.exe
            "C:\Users\Admin\AppData\Local\Temp\GHDBAFIIEC.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1564
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GDBAKEGIDB.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:1152
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3208
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4508

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\a00095484f.exe
    Filesize

    2.4MB

    MD5

    acd738c0840861a12f13acff7c6fd7e5

    SHA1

    113b1470af40d3bd3a2af70f57390ba5d8b1162a

    SHA256

    dde34f614758e4d68e6732f7de0c9e210e6e8d56d65aae0f2cb1ee5d953d587c

    SHA512

    28f42d37296b2c36307a186f8900f38b892604fa859f5b74bb4c0a1aa5c40545f7769d65f2731f14ed9aa434029367f7e65e2c1e6d0dec9d1836b38bbd8fa36f

  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    Filesize

    1.8MB

    MD5

    25605113d1123405ddac6c6f7df041b3

    SHA1

    7c5e067146123f23e852684f5b395dd26d6290c0

    SHA256

    470188f77b90173d75bfadfaad468f9677870e9cfed37bd997cc5059daaa1eaa

    SHA512

    dc0bbd7c93306c78bd58459d94312f41efffd433fe316a04c9524ed30686b51c091b4ddc056c7b389c41a668a41c39b234dabfba05a9301d5578c54ac170dfe5

  • memory/1564-114-0x0000000000B90000-0x000000000105D000-memory.dmp
    Filesize

    4.8MB

  • memory/1564-112-0x0000000000B90000-0x000000000105D000-memory.dmp
    Filesize

    4.8MB

  • memory/3208-122-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3208-121-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3664-108-0x0000000000710000-0x0000000001300000-memory.dmp
    Filesize

    11.9MB

  • memory/3664-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3664-37-0x0000000000710000-0x0000000001300000-memory.dmp
    Filesize

    11.9MB

  • memory/3852-20-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-126-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-135-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-19-0x0000000000821000-0x000000000084F000-memory.dmp
    Filesize

    184KB

  • memory/3852-18-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-99-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-134-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-133-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-132-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-115-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-116-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-117-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-118-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-120-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-129-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-127-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-123-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-124-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-125-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/3852-21-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/4508-130-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/4508-131-0x0000000000820000-0x0000000000CED000-memory.dmp
    Filesize

    4.8MB

  • memory/4948-1-0x0000000076FE4000-0x0000000076FE6000-memory.dmp
    Filesize

    8KB

  • memory/4948-2-0x0000000000021000-0x000000000004F000-memory.dmp
    Filesize

    184KB

  • memory/4948-3-0x0000000000020000-0x00000000004ED000-memory.dmp
    Filesize

    4.8MB

  • memory/4948-5-0x0000000000020000-0x00000000004ED000-memory.dmp
    Filesize

    4.8MB

  • memory/4948-17-0x0000000000020000-0x00000000004ED000-memory.dmp
    Filesize

    4.8MB

  • memory/4948-0-0x0000000000020000-0x00000000004ED000-memory.dmp
    Filesize

    4.8MB