Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 04:30

General

  • Target

    0f3dd40065569d334baa28f67143cec736c0b42dfa265b9034376cadf69acabc.exe

  • Size

    2.4MB

  • MD5

    bc0f1d24f1c98fcd6e2116280b1f3f3d

  • SHA1

    af5b3a8688c594f8cea2915decf5dd69ab8af022

  • SHA256

    0f3dd40065569d334baa28f67143cec736c0b42dfa265b9034376cadf69acabc

  • SHA512

    72fcef84f1e1904049fea465da5c77009bc289e7383dc82c91a7d1b56b0a4d19f220d6ef48ff82e912028ec9906feeb0ae4cf4452d1a38606448d80a7234b4a2

  • SSDEEP

    49152:C98LYAjSiVfhX2ecSVE1y8ISJCfCFisH2negHa93NdDKIQx+F:C0jjSiVZr28uosWegHwM+

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f3dd40065569d334baa28f67143cec736c0b42dfa265b9034376cadf69acabc.exe
    "C:\Users\Admin\AppData\Local\Temp\0f3dd40065569d334baa28f67143cec736c0b42dfa265b9034376cadf69acabc.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HDGHJEBFBF.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Users\Admin\AppData\Local\Temp\HDGHJEBFBF.exe
        "C:\Users\Admin\AppData\Local\Temp\HDGHJEBFBF.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3648
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\DBKFHJEBAA.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:2864
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3216 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:3
    1⤵
      PID:1176
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3808 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1060
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:864
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2572

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\HDGHJEBFBF.exe
        Filesize

        1.9MB

        MD5

        6c932f10489d6100981164c9e4887fad

        SHA1

        480f7688861f68f3fd8ba60c4c17836fe91dd561

        SHA256

        b3fae6c5156b4d6639974bfcb689efebe43244ca6ce4789681e7d0fecb97abbd

        SHA512

        3df9455fd37efb7ae5e917e5ed0a9c741fb2aabd83824892f96029ee6b8feda4991b421bd9c1e4612fa73cf586b303b7b9b5d77ac6c51803161a3aa053ea28e8

      • memory/864-116-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/864-114-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/2572-125-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/2572-124-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3648-107-0x0000000000870000-0x0000000000D41000-memory.dmp
        Filesize

        4.8MB

      • memory/3648-89-0x0000000000870000-0x0000000000D41000-memory.dmp
        Filesize

        4.8MB

      • memory/3648-90-0x0000000077DA4000-0x0000000077DA6000-memory.dmp
        Filesize

        8KB

      • memory/3652-117-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-121-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-108-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-109-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-110-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-111-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-112-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-127-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-126-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-123-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-118-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-119-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/3652-120-0x00000000002D0000-0x00000000007A1000-memory.dmp
        Filesize

        4.8MB

      • memory/4064-85-0x000000007F5D0000-0x000000007F9A1000-memory.dmp
        Filesize

        3.8MB

      • memory/4064-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/4064-0-0x0000000000690000-0x000000000128E000-memory.dmp
        Filesize

        12.0MB

      • memory/4064-1-0x000000007F5D0000-0x000000007F9A1000-memory.dmp
        Filesize

        3.8MB

      • memory/4064-75-0x0000000000690000-0x000000000128E000-memory.dmp
        Filesize

        12.0MB

      • memory/4064-84-0x0000000000690000-0x000000000128E000-memory.dmp
        Filesize

        12.0MB