Analysis

  • max time kernel
    152s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 14:25

General

  • Target

    c72cbb4b668f0f56d9df6359e5d391908a9ef5bb21c8f8eb4445be9197c47ef0.exe

  • Size

    1.8MB

  • MD5

    d90847d0b02df2b08c7a247f2c8cc649

  • SHA1

    e533d2aee3d31ba4e374e947e3f11fe4b79a8c16

  • SHA256

    c72cbb4b668f0f56d9df6359e5d391908a9ef5bb21c8f8eb4445be9197c47ef0

  • SHA512

    9fb8b9d680e958e9290240b7a601f69414c0116eb5366e42aacac382b6a31817f72eb50d3581d7bc4b238f95c7cf9d21f559af5db3fd26b741a28ee0336d2b93

  • SSDEEP

    49152:zL+Gl7QhUDBB3A1FttHCnXbbf44pGmLWodWOd:z6Gl76wBVAvXHqrbwLmLnf

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c72cbb4b668f0f56d9df6359e5d391908a9ef5bb21c8f8eb4445be9197c47ef0.exe
    "C:\Users\Admin\AppData\Local\Temp\c72cbb4b668f0f56d9df6359e5d391908a9ef5bb21c8f8eb4445be9197c47ef0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Users\Admin\AppData\Local\Temp\1000006001\78a428fac7.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\78a428fac7.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3084
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FHIJJJKKJJ.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3180
          • C:\Users\Admin\AppData\Local\Temp\FHIJJJKKJJ.exe
            "C:\Users\Admin\AppData\Local\Temp\FHIJJJKKJJ.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3376
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\AEHIJKKFHI.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:1784
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3500 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:3
    1⤵
      PID:4808
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3292
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3712 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3576
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2620

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\1000006001\78a428fac7.exe
        Filesize

        2.3MB

        MD5

        3b011d01740584d96b46363eeb1d4b4e

        SHA1

        369019873f9e25c48dc2d906fb8a8bd5c6eef1bf

        SHA256

        4674ca5c3b61ba5f2335e76fe2e3ab40f6a2b3dd404cc131eebe2cbcfa10a653

        SHA512

        380f6cda6343844aeb5bd0241b3b8069f2e669e514f829b2ff526cd1ebaad967c490c5beae8c140b93c6002210708d91333d2f58a19918da578486ea0af76bc2

      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        Filesize

        1.8MB

        MD5

        d90847d0b02df2b08c7a247f2c8cc649

        SHA1

        e533d2aee3d31ba4e374e947e3f11fe4b79a8c16

        SHA256

        c72cbb4b668f0f56d9df6359e5d391908a9ef5bb21c8f8eb4445be9197c47ef0

        SHA512

        9fb8b9d680e958e9290240b7a601f69414c0116eb5366e42aacac382b6a31817f72eb50d3581d7bc4b238f95c7cf9d21f559af5db3fd26b741a28ee0336d2b93

      • memory/1180-23-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-149-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-154-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-19-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-21-0x0000000000A61000-0x0000000000A8F000-memory.dmp
        Filesize

        184KB

      • memory/1180-22-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-153-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-24-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-152-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-151-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-150-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-127-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-80-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-125-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-124-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-141-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-115-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-133-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-131-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/1180-129-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/2620-146-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/2620-148-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/3016-4-0x0000000000940000-0x0000000000E0B000-memory.dmp
        Filesize

        4.8MB

      • memory/3016-2-0x0000000000941000-0x000000000096F000-memory.dmp
        Filesize

        184KB

      • memory/3016-20-0x0000000000940000-0x0000000000E0B000-memory.dmp
        Filesize

        4.8MB

      • memory/3016-0-0x0000000000940000-0x0000000000E0B000-memory.dmp
        Filesize

        4.8MB

      • memory/3016-6-0x0000000000940000-0x0000000000E0B000-memory.dmp
        Filesize

        4.8MB

      • memory/3016-1-0x0000000077914000-0x0000000077916000-memory.dmp
        Filesize

        8KB

      • memory/3016-14-0x0000000000940000-0x0000000000E0B000-memory.dmp
        Filesize

        4.8MB

      • memory/3016-3-0x0000000000940000-0x0000000000E0B000-memory.dmp
        Filesize

        4.8MB

      • memory/3084-132-0x0000000000680000-0x0000000001256000-memory.dmp
        Filesize

        11.8MB

      • memory/3084-138-0x0000000000680000-0x0000000001256000-memory.dmp
        Filesize

        11.8MB

      • memory/3084-134-0x0000000000680000-0x0000000001256000-memory.dmp
        Filesize

        11.8MB

      • memory/3084-99-0x0000000000680000-0x0000000001256000-memory.dmp
        Filesize

        11.8MB

      • memory/3084-126-0x0000000000680000-0x0000000001256000-memory.dmp
        Filesize

        11.8MB

      • memory/3084-41-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/3084-40-0x0000000000680000-0x0000000001256000-memory.dmp
        Filesize

        11.8MB

      • memory/3084-130-0x0000000000680000-0x0000000001256000-memory.dmp
        Filesize

        11.8MB

      • memory/3084-128-0x0000000000680000-0x0000000001256000-memory.dmp
        Filesize

        11.8MB

      • memory/3292-117-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/3292-123-0x0000000000A60000-0x0000000000F2B000-memory.dmp
        Filesize

        4.8MB

      • memory/3376-143-0x00000000006E0000-0x0000000000BAB000-memory.dmp
        Filesize

        4.8MB

      • memory/3376-144-0x00000000006E0000-0x0000000000BAB000-memory.dmp
        Filesize

        4.8MB