Analysis

  • max time kernel
    143s
  • max time network
    126s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-07-2024 08:18

General

  • Target

    ff5c8360c9f87054525970c5aeb707cc177291904206b5c18b09e0e6e2ce7420.exe

  • Size

    2.4MB

  • MD5

    43a78a6987bf599db55f41bd3cd1d011

  • SHA1

    b55a8d60de946c9151de60df2225dce89c95be43

  • SHA256

    ff5c8360c9f87054525970c5aeb707cc177291904206b5c18b09e0e6e2ce7420

  • SHA512

    808312620b6c2517876aa4f744a53be817fa9b0b5cdcb681943da060652957519c20e9f533f602dc6cdc8a0068a01e526cff797156f67b0f350f38c7b55bbbf4

  • SSDEEP

    49152:Temt0UCcKZDPedhvpY6aUOisJzakKlfpazVxg4F2OhRoZqiwIG:NucKVERevisqlfMv1QO/oZJq

Malware Config

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff5c8360c9f87054525970c5aeb707cc177291904206b5c18b09e0e6e2ce7420.exe
    "C:\Users\Admin\AppData\Local\Temp\ff5c8360c9f87054525970c5aeb707cc177291904206b5c18b09e0e6e2ce7420.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IJKJDAFHJD.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Users\Admin\AppData\Local\Temp\IJKJDAFHJD.exe
        "C:\Users\Admin\AppData\Local\Temp\IJKJDAFHJD.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4000
          • C:\Users\Admin\AppData\Local\Temp\1000006001\f77ca5b6f4.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\f77ca5b6f4.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:1028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FIDAFIEBFC.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2224
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1700
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4844

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\f77ca5b6f4.exe
    Filesize

    2.4MB

    MD5

    acd738c0840861a12f13acff7c6fd7e5

    SHA1

    113b1470af40d3bd3a2af70f57390ba5d8b1162a

    SHA256

    dde34f614758e4d68e6732f7de0c9e210e6e8d56d65aae0f2cb1ee5d953d587c

    SHA512

    28f42d37296b2c36307a186f8900f38b892604fa859f5b74bb4c0a1aa5c40545f7769d65f2731f14ed9aa434029367f7e65e2c1e6d0dec9d1836b38bbd8fa36f

  • C:\Users\Admin\AppData\Local\Temp\IJKJDAFHJD.exe
    Filesize

    1.8MB

    MD5

    25605113d1123405ddac6c6f7df041b3

    SHA1

    7c5e067146123f23e852684f5b395dd26d6290c0

    SHA256

    470188f77b90173d75bfadfaad468f9677870e9cfed37bd997cc5059daaa1eaa

    SHA512

    dc0bbd7c93306c78bd58459d94312f41efffd433fe316a04c9524ed30686b51c091b4ddc056c7b389c41a668a41c39b234dabfba05a9301d5578c54ac170dfe5

  • memory/1028-113-0x0000000000F40000-0x0000000001B30000-memory.dmp
    Filesize

    11.9MB

  • memory/1028-111-0x0000000000F40000-0x0000000001B30000-memory.dmp
    Filesize

    11.9MB

  • memory/1484-76-0x0000000000E70000-0x0000000001A51000-memory.dmp
    Filesize

    11.9MB

  • memory/1484-77-0x000000007EC50000-0x000000007F021000-memory.dmp
    Filesize

    3.8MB

  • memory/1484-0-0x0000000000E70000-0x0000000001A51000-memory.dmp
    Filesize

    11.9MB

  • memory/1484-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1484-1-0x000000007EC50000-0x000000007F021000-memory.dmp
    Filesize

    3.8MB

  • memory/1700-121-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/1700-119-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-114-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-122-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-115-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-116-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-117-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-134-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-133-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-132-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-123-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-124-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-125-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-126-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-127-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4000-95-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4844-129-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/4844-131-0x00000000001A0000-0x000000000066D000-memory.dmp
    Filesize

    4.8MB

  • memory/5056-81-0x0000000000840000-0x0000000000D0D000-memory.dmp
    Filesize

    4.8MB

  • memory/5056-94-0x0000000000840000-0x0000000000D0D000-memory.dmp
    Filesize

    4.8MB