Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 06:25

General

  • Target

    440cdba0a3e40b23297c919a2610ebcc4c880ad0763a0059ff1912c8f6fe9618.exe

  • Size

    1.8MB

  • MD5

    fa9f090d2169dc8d7f18a1aaa68cc0e2

  • SHA1

    e36e61ee1d10096971a5e75dc896bf7d0810fea8

  • SHA256

    440cdba0a3e40b23297c919a2610ebcc4c880ad0763a0059ff1912c8f6fe9618

  • SHA512

    266382b2ef91b0cb411fadfeee4406578f0aa02f86240828dde3d794c021610058d8f9091f428b76e10d5c2aea958052b76e9cd66e87a3103ac6404ed8939eef

  • SSDEEP

    49152:Jk2tfG9Dyry5EEsJpdZeoUY93+Ljb1sBQ2ikXWxlaEbS:2Ktry5EnrKIOD1cMkGPbS

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\440cdba0a3e40b23297c919a2610ebcc4c880ad0763a0059ff1912c8f6fe9618.exe
    "C:\Users\Admin\AppData\Local\Temp\440cdba0a3e40b23297c919a2610ebcc4c880ad0763a0059ff1912c8f6fe9618.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Users\Admin\AppData\Local\Temp\1000006001\031f7fa54d.exe
        "C:\Users\Admin\AppData\Local\Temp\1000006001\031f7fa54d.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:624
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\JEHIIDGCFH.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Users\Admin\AppData\Local\Temp\JEHIIDGCFH.exe
            "C:\Users\Admin\AppData\Local\Temp\JEHIIDGCFH.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4224
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\DBKKFCBAKK.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          PID:912
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4080 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4776
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3316 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:3
      1⤵
        PID:4740
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:3572
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4256

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll
        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll
        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
        Filesize

        2B

        MD5

        d751713988987e9331980363e24189ce

        SHA1

        97d170e1550eee4afc0af065b78cda302a97674c

        SHA256

        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

        SHA512

        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
        Filesize

        40B

        MD5

        20d4b8fa017a12a108c87f540836e250

        SHA1

        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

        SHA256

        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

        SHA512

        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

      • C:\Users\Admin\AppData\Local\Temp\1000006001\031f7fa54d.exe
        Filesize

        2.4MB

        MD5

        b20d1e84ee4932c0d7a1d271a2c68436

        SHA1

        a0665e1a3f7f678aef6507c4cfc258e8aae5c261

        SHA256

        5ac4e25d430c304c15c9d83bbb5dbef0d290cb5e517bbf92899ddb63fde1e43f

        SHA512

        c063a804c17f80908c564696e44710f916257c7c3ad55f11c86e76aaa92000f09a356e56d78f1b59f174190c6c5465c7eda759303ddd320cf32b02a84d517d17

      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        Filesize

        1.8MB

        MD5

        fa9f090d2169dc8d7f18a1aaa68cc0e2

        SHA1

        e36e61ee1d10096971a5e75dc896bf7d0810fea8

        SHA256

        440cdba0a3e40b23297c919a2610ebcc4c880ad0763a0059ff1912c8f6fe9618

        SHA512

        266382b2ef91b0cb411fadfeee4406578f0aa02f86240828dde3d794c021610058d8f9091f428b76e10d5c2aea958052b76e9cd66e87a3103ac6404ed8939eef

      • memory/624-134-0x0000000000220000-0x0000000000E2B000-memory.dmp
        Filesize

        12.0MB

      • memory/624-129-0x0000000000220000-0x0000000000E2B000-memory.dmp
        Filesize

        12.0MB

      • memory/624-86-0x0000000000220000-0x0000000000E2B000-memory.dmp
        Filesize

        12.0MB

      • memory/624-43-0x0000000061E00000-0x0000000061EF3000-memory.dmp
        Filesize

        972KB

      • memory/624-42-0x0000000000220000-0x0000000000E2B000-memory.dmp
        Filesize

        12.0MB

      • memory/1312-21-0x0000000000A00000-0x0000000000EC3000-memory.dmp
        Filesize

        4.8MB

      • memory/1312-5-0x0000000000A00000-0x0000000000EC3000-memory.dmp
        Filesize

        4.8MB

      • memory/1312-1-0x0000000077694000-0x0000000077696000-memory.dmp
        Filesize

        8KB

      • memory/1312-2-0x0000000000A01000-0x0000000000A2F000-memory.dmp
        Filesize

        184KB

      • memory/1312-3-0x0000000000A00000-0x0000000000EC3000-memory.dmp
        Filesize

        4.8MB

      • memory/1312-0-0x0000000000A00000-0x0000000000EC3000-memory.dmp
        Filesize

        4.8MB

      • memory/1312-10-0x0000000000A00000-0x0000000000EC3000-memory.dmp
        Filesize

        4.8MB

      • memory/1312-9-0x0000000000A00000-0x0000000000EC3000-memory.dmp
        Filesize

        4.8MB

      • memory/1312-4-0x0000000000A00000-0x0000000000EC3000-memory.dmp
        Filesize

        4.8MB

      • memory/1312-8-0x0000000000A00000-0x0000000000EC3000-memory.dmp
        Filesize

        4.8MB

      • memory/1312-7-0x0000000000A00000-0x0000000000EC3000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-140-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-142-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-95-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-87-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-113-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-70-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-149-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-26-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-148-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-25-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-130-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-24-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-144-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-143-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-23-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-141-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/1384-94-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/3572-128-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/3572-117-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/4224-139-0x0000000000230000-0x00000000006F3000-memory.dmp
        Filesize

        4.8MB

      • memory/4224-138-0x0000000000230000-0x00000000006F3000-memory.dmp
        Filesize

        4.8MB

      • memory/4256-146-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB

      • memory/4256-147-0x0000000000680000-0x0000000000B43000-memory.dmp
        Filesize

        4.8MB