Analysis

  • max time kernel
    149s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 08:19

General

  • Target

    b80697d7ff9270e262d1c1a1d4afdeca818a3918e75297523839e239e561e3f0.exe

  • Size

    2.4MB

  • MD5

    0576ac8a3b5883b31970d0de15764c3c

  • SHA1

    6c4ebf4258d189f5d326f71156cf3c7329c3f04e

  • SHA256

    b80697d7ff9270e262d1c1a1d4afdeca818a3918e75297523839e239e561e3f0

  • SHA512

    ebf7d130e5c2229824e071f928853077ed203ecc591f372aa7efe7e9b5bac080e00b1ecdf2401d95f6b706957d075e9c300d609a16bd799fa49abb758d06b983

  • SSDEEP

    49152:dfmVRjReaPkLET+kMltyEDkVvV5FxG1EJ2tfZ0CBmBa/LCnDWb:df+cAT+kMl8ED0ybx0UXLWD+

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b80697d7ff9270e262d1c1a1d4afdeca818a3918e75297523839e239e561e3f0.exe
    "C:\Users\Admin\AppData\Local\Temp\b80697d7ff9270e262d1c1a1d4afdeca818a3918e75297523839e239e561e3f0.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\AEBKFIJEGC.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\AEBKFIJEGC.exe
        "C:\Users\Admin\AppData\Local\Temp\AEBKFIJEGC.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:8
          • C:\Users\Admin\AppData\Local\Temp\1000006001\227cd86d83.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\227cd86d83.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:4900
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\EGDGCGCFHI.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:4656
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4220
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5044
  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Identifies Wine through registry keys
    PID:4568

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\Temp\1000006001\227cd86d83.exe
    Filesize

    2.4MB

    MD5

    603d0e88171391cca5153e6f600c18cd

    SHA1

    9b1ae04fb6519d79c193451aea922adcb51899b7

    SHA256

    248d0a48068c989868535721f8f65e5e86d269646f617b875e3c20c5e5303f09

    SHA512

    76008cc3eaead7b00dd78bab2d6629143aee495bee5df187fa93e2e89d7a504ffce0a07c7e3c4fddb57bc75a494152fd2552ee72dafebd0dd64493fb5dfcf157

  • C:\Users\Admin\AppData\Local\Temp\AEBKFIJEGC.exe
    Filesize

    1.9MB

    MD5

    a160fe437ab61bc5401fb562f81b2324

    SHA1

    93b334dc39e3594b28587bb035e646bee8caa62f

    SHA256

    e2b5c3e83449b9814b0e1ac1c1aaad34f8ffb40d849b4a431d49ca4c2f2be8de

    SHA512

    93bbfca621d846dee6ff27f2f603a58feefe39c1f5f42fec8f63c2b13c220486305a0135709526758e1e2d4b9c064728be960d4402b8d346f84521f4ecf3c568

  • memory/8-124-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-95-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-123-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-133-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-132-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-128-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-122-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-119-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-131-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-130-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-129-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-113-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-121-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-120-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/8-118-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/2668-82-0x00000000002D0000-0x00000000007A2000-memory.dmp
    Filesize

    4.8MB

  • memory/2668-94-0x00000000002D0000-0x00000000007A2000-memory.dmp
    Filesize

    4.8MB

  • memory/4220-117-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/4220-115-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/4568-135-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/4600-1-0x000000007EDD0000-0x000000007F1A1000-memory.dmp
    Filesize

    3.8MB

  • memory/4600-0-0x0000000000BB0000-0x0000000001795000-memory.dmp
    Filesize

    11.9MB

  • memory/4600-74-0x0000000000BB0000-0x0000000001795000-memory.dmp
    Filesize

    11.9MB

  • memory/4600-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4600-77-0x0000000000BB0000-0x0000000001795000-memory.dmp
    Filesize

    11.9MB

  • memory/4600-78-0x000000007EDD0000-0x000000007F1A1000-memory.dmp
    Filesize

    3.8MB

  • memory/4900-112-0x00000000006B0000-0x000000000129A000-memory.dmp
    Filesize

    11.9MB

  • memory/4900-111-0x00000000006B0000-0x000000000129A000-memory.dmp
    Filesize

    11.9MB

  • memory/5044-126-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB

  • memory/5044-127-0x0000000000A40000-0x0000000000F12000-memory.dmp
    Filesize

    4.8MB