Analysis

  • max time kernel
    143s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 02:11

General

  • Target

    58972b34ce77f8d7bbaa3f5b5344db20.exe

  • Size

    2.4MB

  • MD5

    58972b34ce77f8d7bbaa3f5b5344db20

  • SHA1

    a3dc18dbe5abb0fffe62427366ff5f52e16a28a7

  • SHA256

    048802231eccee2a6db341d1a4e92b2b1671eb287da215ad35fcf2bad70fa700

  • SHA512

    4539e1723d3595faa2d53488623d33cd94d06ece1503e9359dabaa7fb6184cc63717f5d8d25ada897603ee40381ab881789b793776fab97b8f8c619cd2da133e

  • SSDEEP

    49152:xe/sgWc1/Ae5JRanw2xCrrkOzWmwwtxVqsSZL6+QbGpNwOxlZ2cRDvZQDEJ7Yr6Q:E/sgdIe5J72sk4wwPIgk++72cpn9Y

Malware Config

Extracted

Family

stealc

Botnet

jony

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58972b34ce77f8d7bbaa3f5b5344db20.exe
    "C:\Users\Admin\AppData\Local\Temp\58972b34ce77f8d7bbaa3f5b5344db20.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IJKFHIIEHI.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Users\Admin\AppData\Local\Temp\IJKFHIIEHI.exe
        "C:\Users\Admin\AppData\Local\Temp\IJKFHIIEHI.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4904
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3876
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GCGDGHCBGD.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Users\Admin\AppData\Local\Temp\GCGDGHCBGD.exe
        "C:\Users\Admin\AppData\Local\Temp\GCGDGHCBGD.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3172
        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:1880
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=3428,i,3671441404766730751,12082497324212183132,262144 --variations-seed-version --mojo-platform-channel-handle=2832 /prefetch:3
    1⤵
      PID:4100
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4068,i,3671441404766730751,12082497324212183132,262144 --variations-seed-version --mojo-platform-channel-handle=3452 /prefetch:8
      1⤵
        PID:4200
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2368
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:3060

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\IJKFHIIEHI.exe
        Filesize

        1.8MB

        MD5

        742979a5b57dc70750a54561b3e2dae9

        SHA1

        fe778afc2bb1a013893729c6adac45caaf6c0c20

        SHA256

        55891e3cd090783d396a5d09b904bcbc0f4e045ff192c3740dd08edc7e3fde4d

        SHA512

        1e2c0637ed25a18e40947f8b831cfe230bce8a8ac31aa043b25b7ece2c514fc979803cbd20300f68118038a37d53b0d372e18367b9fbdbff1519943df765d54b

      • C:\Windows\Tasks\explorti.job
        Filesize

        288B

        MD5

        0a29f290cca73d97795747eaba3566f3

        SHA1

        21b7af3a745af5adee4ed2049bf7716062957b89

        SHA256

        4ff3734662fcafb5cb5b30fec93b0f59e1a22d9cac81a1dd778ffa4a6f894eed

        SHA512

        0f9a7b9b24a5b85b82385395e971ea70ebf17362cd6c84311fd91c9bd3611f7ca0e8aa46e80b149f3b7deb2fa0175ff12fc9318c3a68c5dad0f132bb7d5c9467

      • memory/1880-127-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/1880-120-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/2368-133-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/2368-134-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3060-143-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3060-142-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3172-101-0x0000000000350000-0x0000000000812000-memory.dmp
        Filesize

        4.8MB

      • memory/3172-119-0x0000000000350000-0x0000000000812000-memory.dmp
        Filesize

        4.8MB

      • memory/3280-95-0x000000007F280000-0x000000007F651000-memory.dmp
        Filesize

        3.8MB

      • memory/3280-94-0x00000000002F0000-0x0000000000EE8000-memory.dmp
        Filesize

        12.0MB

      • memory/3280-0-0x00000000002F0000-0x0000000000EE8000-memory.dmp
        Filesize

        12.0MB

      • memory/3280-87-0x00000000002F0000-0x0000000000EE8000-memory.dmp
        Filesize

        12.0MB

      • memory/3280-2-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/3280-1-0x000000007F280000-0x000000007F651000-memory.dmp
        Filesize

        3.8MB

      • memory/3876-136-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-135-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-146-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-128-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-129-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-130-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-131-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-145-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-144-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-114-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-140-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-137-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-138-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/3876-139-0x0000000000700000-0x0000000000BC2000-memory.dmp
        Filesize

        4.8MB

      • memory/4904-89-0x0000000000631000-0x000000000065F000-memory.dmp
        Filesize

        184KB

      • memory/4904-88-0x0000000077AC4000-0x0000000077AC6000-memory.dmp
        Filesize

        8KB

      • memory/4904-86-0x0000000000630000-0x0000000000AF2000-memory.dmp
        Filesize

        4.8MB

      • memory/4904-90-0x0000000000630000-0x0000000000AF2000-memory.dmp
        Filesize

        4.8MB

      • memory/4904-97-0x0000000000630000-0x0000000000AF2000-memory.dmp
        Filesize

        4.8MB

      • memory/4904-113-0x0000000000630000-0x0000000000AF2000-memory.dmp
        Filesize

        4.8MB