Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 08:33

General

  • Target

    53b3fd8aff7c2b7fa9a8fd4321e8e951c720166d6b7b600159ef148202d33ea3.exe

  • Size

    2.4MB

  • MD5

    05df0597156e90d39dd9611098d1194e

  • SHA1

    dabe236ddc951307886e4082ed9f08145a351903

  • SHA256

    53b3fd8aff7c2b7fa9a8fd4321e8e951c720166d6b7b600159ef148202d33ea3

  • SHA512

    ff3fcfb644140c47a347ece4cf71f6561360fb4386acbd1f785f4b39056129e824bf902a0945ce8fb9786b85e12aad899c40258336312c6f2d42120efe87647e

  • SSDEEP

    49152:wnv7AL2TGMGIy18UW7oPHT89GUTLt87jXXQeGC8g+5RUSwA:wnv7AL2TDm1dW7oPohmjXgxg+s5A

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53b3fd8aff7c2b7fa9a8fd4321e8e951c720166d6b7b600159ef148202d33ea3.exe
    "C:\Users\Admin\AppData\Local\Temp\53b3fd8aff7c2b7fa9a8fd4321e8e951c720166d6b7b600159ef148202d33ea3.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\AEBGIEGCFH.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Users\Admin\AppData\Local\Temp\AEBGIEGCFH.exe
        "C:\Users\Admin\AppData\Local\Temp\AEBGIEGCFH.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:496
          • C:\Users\Admin\AppData\Local\Temp\1000006001\e1528a24fb.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\e1528a24fb.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:452
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\DBFIDGIIIJ.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:2900
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3156 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:3
    1⤵
      PID:5052
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4748
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3632 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4004
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:3852
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4412

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\1000006001\e1528a24fb.exe
        Filesize

        2.4MB

        MD5

        bc0f1d24f1c98fcd6e2116280b1f3f3d

        SHA1

        af5b3a8688c594f8cea2915decf5dd69ab8af022

        SHA256

        0f3dd40065569d334baa28f67143cec736c0b42dfa265b9034376cadf69acabc

        SHA512

        72fcef84f1e1904049fea465da5c77009bc289e7383dc82c91a7d1b56b0a4d19f220d6ef48ff82e912028ec9906feeb0ae4cf4452d1a38606448d80a7234b4a2

      • C:\Users\Admin\AppData\Local\Temp\AEBGIEGCFH.exe
        Filesize

        1.9MB

        MD5

        44809186c26c6851b67bd98c5498f3ca

        SHA1

        32de1b7315ecf0f684cb5e3f5b6ccc8b77b214f5

        SHA256

        b6b7748dc00fc7ab14ca8ed870f992306ae599ea0aa199360b97337bdcc473f8

        SHA512

        80c31c6b5bc3dd6c7c6be4301f37748e31906e27d19b217601b105bad092aab11c7a24be7a9ad885b113fa24dc77775df8200e2238c7cd91fca19b9a05f40982

      • memory/452-126-0x0000000000520000-0x000000000111E000-memory.dmp
        Filesize

        12.0MB

      • memory/452-127-0x0000000000520000-0x000000000111E000-memory.dmp
        Filesize

        12.0MB

      • memory/496-132-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-140-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-143-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-136-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-135-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-134-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-144-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-133-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-145-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-131-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-141-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-142-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/496-110-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/2652-87-0x0000000000EE0000-0x00000000013B5000-memory.dmp
        Filesize

        4.8MB

      • memory/2652-109-0x0000000000EE0000-0x00000000013B5000-memory.dmp
        Filesize

        4.8MB

      • memory/2652-98-0x0000000000EE0000-0x00000000013B5000-memory.dmp
        Filesize

        4.8MB

      • memory/2652-91-0x0000000000EE0000-0x00000000013B5000-memory.dmp
        Filesize

        4.8MB

      • memory/2652-90-0x0000000000EE1000-0x0000000000F0F000-memory.dmp
        Filesize

        184KB

      • memory/2652-89-0x0000000077A44000-0x0000000077A46000-memory.dmp
        Filesize

        8KB

      • memory/3852-139-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/3852-138-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/4412-148-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/4412-147-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/4748-130-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/4748-129-0x0000000000F80000-0x0000000001455000-memory.dmp
        Filesize

        4.8MB

      • memory/4868-75-0x00000000003C0000-0x0000000000FAC000-memory.dmp
        Filesize

        11.9MB

      • memory/4868-1-0x000000007F9B0000-0x000000007FD81000-memory.dmp
        Filesize

        3.8MB

      • memory/4868-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/4868-0-0x00000000003C0000-0x0000000000FAC000-memory.dmp
        Filesize

        11.9MB

      • memory/4868-84-0x000000007F9B0000-0x000000007FD81000-memory.dmp
        Filesize

        3.8MB

      • memory/4868-83-0x00000000003C0000-0x0000000000FAC000-memory.dmp
        Filesize

        11.9MB