Analysis

  • max time kernel
    144s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 16:50

General

  • Target

    b302c24a9ca520039a37ab16092b16e0d1ba3cbdb3109858eb9f2abf1cf7c17f.exe

  • Size

    1.8MB

  • MD5

    8d01ae90b889e7d44a397c203c41834a

  • SHA1

    3b399424bc850012afcdf00ada469cadc0b061bf

  • SHA256

    b302c24a9ca520039a37ab16092b16e0d1ba3cbdb3109858eb9f2abf1cf7c17f

  • SHA512

    c6d28bb40631dff75581371da2f432be97c2f8fcd6c0bd9755a443be78ebf5497ea1487c49918613908afa008e17e3030ac30f39484d3dc4d8c81a0256f8ef8b

  • SSDEEP

    49152:Vfntm7wifZXMhkq9L/YvIHGcRhUjhy56/0Eqaiw9jFGDukdQ:V12wifi7xqImcRhEh2zBw5FGVd

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b302c24a9ca520039a37ab16092b16e0d1ba3cbdb3109858eb9f2abf1cf7c17f.exe
    "C:\Users\Admin\AppData\Local\Temp\b302c24a9ca520039a37ab16092b16e0d1ba3cbdb3109858eb9f2abf1cf7c17f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Users\Admin\AppData\Local\Temp\1000006001\2c32a97024.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\2c32a97024.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GCFHDAKECF.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4664
          • C:\Users\Admin\AppData\Local\Temp\GCFHDAKECF.exe
            "C:\Users\Admin\AppData\Local\Temp\GCFHDAKECF.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:772
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FCGCGDHJEG.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:2208
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4028,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=1288 /prefetch:8
    1⤵
      PID:1612
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3880,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=2536 /prefetch:3
      1⤵
        PID:3832
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4672
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4272

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\1000006001\2c32a97024.exe
        Filesize

        2.4MB

        MD5

        788896b0b3e5bb5824228dc037fec7bb

        SHA1

        1c6fe7c59e037058bd713930e87178cd6113d8e6

        SHA256

        06902e21f593ee1506894387489dcd78adc3cf9176bc1640d7ce5fec98157698

        SHA512

        bc4e141b824ede98741353a422c9b77deb710a170ed09d94ae327ee91f693ff7a4e53ffaeabd532459cceaf3c4a22d6f8f506b7fb451787faa4100e948e1009a

      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        Filesize

        1.8MB

        MD5

        8d01ae90b889e7d44a397c203c41834a

        SHA1

        3b399424bc850012afcdf00ada469cadc0b061bf

        SHA256

        b302c24a9ca520039a37ab16092b16e0d1ba3cbdb3109858eb9f2abf1cf7c17f

        SHA512

        c6d28bb40631dff75581371da2f432be97c2f8fcd6c0bd9755a443be78ebf5497ea1487c49918613908afa008e17e3030ac30f39484d3dc4d8c81a0256f8ef8b

      • memory/772-118-0x00000000008A0000-0x0000000000D36000-memory.dmp
        Filesize

        4.6MB

      • memory/772-119-0x00000000008A0000-0x0000000000D36000-memory.dmp
        Filesize

        4.6MB

      • memory/1652-17-0x0000000000D90000-0x0000000001226000-memory.dmp
        Filesize

        4.6MB

      • memory/1652-5-0x0000000000D90000-0x0000000001226000-memory.dmp
        Filesize

        4.6MB

      • memory/1652-0-0x0000000000D90000-0x0000000001226000-memory.dmp
        Filesize

        4.6MB

      • memory/1652-3-0x0000000000D90000-0x0000000001226000-memory.dmp
        Filesize

        4.6MB

      • memory/1652-2-0x0000000000D91000-0x0000000000DBF000-memory.dmp
        Filesize

        184KB

      • memory/1652-1-0x0000000077094000-0x0000000077096000-memory.dmp
        Filesize

        8KB

      • memory/2760-21-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-137-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-146-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-110-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-145-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-20-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-19-0x0000000000091000-0x00000000000BF000-memory.dmp
        Filesize

        184KB

      • memory/2760-18-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-125-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-126-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-127-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-128-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-144-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-143-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-132-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-133-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-134-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-135-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-136-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2760-142-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/2852-38-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/2852-114-0x0000000000110000-0x0000000000CFD000-memory.dmp
        Filesize

        11.9MB

      • memory/2852-37-0x0000000000110000-0x0000000000CFD000-memory.dmp
        Filesize

        11.9MB

      • memory/4272-139-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/4272-141-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/4672-131-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB

      • memory/4672-130-0x0000000000090000-0x0000000000526000-memory.dmp
        Filesize

        4.6MB