Analysis

  • max time kernel
    15s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 11:50

General

  • Target

    eb90c32e2fcc3d5b5a33dddbec55eb02b09c0f0fb08e9bfc29a529685ebe20fb.exe

  • Size

    1.8MB

  • MD5

    42b633eac3a7415b01516bc14ad42310

  • SHA1

    2b6d8f886a59b5b29d3df7d8fe1d1924325cefcf

  • SHA256

    eb90c32e2fcc3d5b5a33dddbec55eb02b09c0f0fb08e9bfc29a529685ebe20fb

  • SHA512

    25f492072d57dbd49ed2a211f53d0f5794d6056a633d8b568f1d88f734bbbd831c3791494c7c734c0e55ff253437edda842d922c13a9fc959b65b8804358a224

  • SSDEEP

    49152:moKpJrja5ijpX60ZuEbllo05whwqt2Tf:NKpJniupK0xbXVuwbT

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb90c32e2fcc3d5b5a33dddbec55eb02b09c0f0fb08e9bfc29a529685ebe20fb.exe
    "C:\Users\Admin\AppData\Local\Temp\eb90c32e2fcc3d5b5a33dddbec55eb02b09c0f0fb08e9bfc29a529685ebe20fb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:3968
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
        PID:2144
        • C:\Users\Admin\AppData\Local\Temp\1000006001\d1398ef5e8.exe
          "C:\Users\Admin\AppData\Local\Temp\1000006001\d1398ef5e8.exe"
          3⤵
            PID:5116
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GDGDHJJDGH.exe"
              4⤵
                PID:3188
                • C:\Users\Admin\AppData\Local\Temp\GDGDHJJDGH.exe
                  "C:\Users\Admin\AppData\Local\Temp\GDGDHJJDGH.exe"
                  5⤵
                    PID:4100
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\ECAFHIIJJE.exe"
                  4⤵
                    PID:1852
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2296 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:3
              1⤵
                PID:3116
              • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                1⤵
                  PID:1516
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3052 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:1276
                  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                    C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                    1⤵
                      PID:504
                    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                      C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                      1⤵
                        PID:2292

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Defense Evasion

                      Virtualization/Sandbox Evasion

                      2
                      T1497

                      Discovery

                      Query Registry

                      3
                      T1012

                      Virtualization/Sandbox Evasion

                      2
                      T1497

                      System Information Discovery

                      2
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\mozglue.dll
                        Filesize

                        593KB

                        MD5

                        c8fd9be83bc728cc04beffafc2907fe9

                        SHA1

                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                        SHA256

                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                        SHA512

                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                      • C:\ProgramData\nss3.dll
                        Filesize

                        2.0MB

                        MD5

                        1cc453cdf74f31e4d913ff9c10acdde2

                        SHA1

                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                        SHA256

                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                        SHA512

                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                        Filesize

                        40B

                        MD5

                        20d4b8fa017a12a108c87f540836e250

                        SHA1

                        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                        SHA256

                        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                        SHA512

                        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                      • C:\Users\Admin\AppData\Local\Temp\1000006001\d1398ef5e8.exe
                        Filesize

                        2.4MB

                        MD5

                        05df0597156e90d39dd9611098d1194e

                        SHA1

                        dabe236ddc951307886e4082ed9f08145a351903

                        SHA256

                        53b3fd8aff7c2b7fa9a8fd4321e8e951c720166d6b7b600159ef148202d33ea3

                        SHA512

                        ff3fcfb644140c47a347ece4cf71f6561360fb4386acbd1f785f4b39056129e824bf902a0945ce8fb9786b85e12aad899c40258336312c6f2d42120efe87647e

                      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Filesize

                        1.8MB

                        MD5

                        42b633eac3a7415b01516bc14ad42310

                        SHA1

                        2b6d8f886a59b5b29d3df7d8fe1d1924325cefcf

                        SHA256

                        eb90c32e2fcc3d5b5a33dddbec55eb02b09c0f0fb08e9bfc29a529685ebe20fb

                        SHA512

                        25f492072d57dbd49ed2a211f53d0f5794d6056a633d8b568f1d88f734bbbd831c3791494c7c734c0e55ff253437edda842d922c13a9fc959b65b8804358a224

                      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Filesize

                        186KB

                        MD5

                        6d5a6333cc7d713f3befb95ee8c58967

                        SHA1

                        32710b22d33700c58b0b30044793937601d64a95

                        SHA256

                        0fac582280e67d65391b0e4094e50a42d84436630487d29f53738924d0a7110c

                        SHA512

                        7dc92b5e70e4708caf99c9328855a703db6a911df1c3a4e0ee8c03e8fd9220bba5683d5f4b86642fa9040578c085e94d8f718a4b7b3590c5a2f71e83c93e8a91

                      • memory/504-138-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/504-137-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/1516-116-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/1516-113-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-135-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-139-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-21-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-144-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-143-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-20-0x0000000000E21000-0x0000000000E4F000-memory.dmp
                        Filesize

                        184KB

                      • memory/2144-87-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-19-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-142-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-141-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-140-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-22-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-121-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-134-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-133-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-132-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-129-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-130-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2144-131-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2292-146-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/2292-148-0x0000000000E20000-0x00000000012CC000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/3968-18-0x0000000000690000-0x0000000000B3C000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/3968-0-0x0000000000690000-0x0000000000B3C000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/3968-3-0x0000000000690000-0x0000000000B3C000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/3968-2-0x0000000000691000-0x00000000006BF000-memory.dmp
                        Filesize

                        184KB

                      • memory/3968-5-0x0000000000690000-0x0000000000B3C000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/3968-7-0x0000000000690000-0x0000000000B3C000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/3968-1-0x0000000077424000-0x0000000077426000-memory.dmp
                        Filesize

                        8KB

                      • memory/3968-4-0x0000000000690000-0x0000000000B3C000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/4100-128-0x00000000000F0000-0x000000000059C000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/4100-122-0x00000000000F0000-0x000000000059C000-memory.dmp
                        Filesize

                        4.7MB

                      • memory/5116-117-0x00000000005F0000-0x00000000011DC000-memory.dmp
                        Filesize

                        11.9MB

                      • memory/5116-39-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                        Filesize

                        972KB

                      • memory/5116-38-0x00000000005F0000-0x00000000011DC000-memory.dmp
                        Filesize

                        11.9MB