Analysis

  • max time kernel
    33s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 19:31

General

  • Target

    ccf2d36f20f564d567bfbd238b6fbe47d86b65a096a41ae0ee4a9673003d2f04.exe

  • Size

    1.8MB

  • MD5

    7076a0272638693862f34c58198fb9b3

  • SHA1

    ab40554e0f92b8bc3888b5be69deabd93f16e563

  • SHA256

    ccf2d36f20f564d567bfbd238b6fbe47d86b65a096a41ae0ee4a9673003d2f04

  • SHA512

    1a0f2c12439742187ee803675ac0195398e2e386a41265718f8fe31b220d90b23aa49a717bede994103c17e100f2e674f9ebc9f8181fb4ef4b81cb5bc7edd56b

  • SSDEEP

    49152:DzmTXZhMBSAXTGF4kbfFOunSKPmQBUUADV:DIZGGi3VFwUUA

Malware Config

Extracted

Family

amadey

Version

4.30

Botnet

4dd39d

C2

http://77.91.77.82

Attributes
  • install_dir

    ad40971b6b

  • install_file

    explorti.exe

  • strings_key

    a434973ad22def7137dbb5e059b7081e

  • url_paths

    /Hun4Ko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccf2d36f20f564d567bfbd238b6fbe47d86b65a096a41ae0ee4a9673003d2f04.exe
    "C:\Users\Admin\AppData\Local\Temp\ccf2d36f20f564d567bfbd238b6fbe47d86b65a096a41ae0ee4a9673003d2f04.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
      2⤵
        PID:4520
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4256 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4460
      • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
        1⤵
          PID:1484
          • C:\Users\Admin\AppData\Local\Temp\1000006001\7f450ea7cd.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\7f450ea7cd.exe"
            2⤵
              PID:4452
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CFBFHIEBKJ.exe"
                3⤵
                  PID:2116
                  • C:\Users\Admin\AppData\Local\Temp\CFBFHIEBKJ.exe
                    "C:\Users\Admin\AppData\Local\Temp\CFBFHIEBKJ.exe"
                    4⤵
                      PID:1772
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IJKJJKFHIJ.exe"
                    3⤵
                      PID:3032
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3820 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:3
                  1⤵
                    PID:3368

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Defense Evasion

                  Virtualization/Sandbox Evasion

                  2
                  T1497

                  Discovery

                  Query Registry

                  3
                  T1012

                  Virtualization/Sandbox Evasion

                  2
                  T1497

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\mozglue.dll
                    Filesize

                    593KB

                    MD5

                    c8fd9be83bc728cc04beffafc2907fe9

                    SHA1

                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                    SHA256

                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                    SHA512

                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                  • C:\ProgramData\nss3.dll
                    Filesize

                    2.0MB

                    MD5

                    1cc453cdf74f31e4d913ff9c10acdde2

                    SHA1

                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                    SHA256

                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                    SHA512

                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                    Filesize

                    2B

                    MD5

                    d751713988987e9331980363e24189ce

                    SHA1

                    97d170e1550eee4afc0af065b78cda302a97674c

                    SHA256

                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                    SHA512

                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                    Filesize

                    40B

                    MD5

                    20d4b8fa017a12a108c87f540836e250

                    SHA1

                    1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                    SHA256

                    6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                    SHA512

                    507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                  • C:\Users\Admin\AppData\Local\Temp\1000006001\7f450ea7cd.exe
                    Filesize

                    2.4MB

                    MD5

                    b58a3998f5ce749fd2dd6b8651fde46c

                    SHA1

                    94bac5909d2b5f2313d810f04587db3c67c9dd5a

                    SHA256

                    7d094695351abc8285aea7a0612764ca1d12ef7b0c44aca25ed560ac1d407c3d

                    SHA512

                    db074390fe7b8dfa26a10d0dcca56f3d66d72eba96ddc6b7650e7b8c45e0de58805abe43d8f93e3291687ff075d900676552d6a3f7ac3c7b2d388c9f52111da4

                  • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                    Filesize

                    1.8MB

                    MD5

                    7076a0272638693862f34c58198fb9b3

                    SHA1

                    ab40554e0f92b8bc3888b5be69deabd93f16e563

                    SHA256

                    ccf2d36f20f564d567bfbd238b6fbe47d86b65a096a41ae0ee4a9673003d2f04

                    SHA512

                    1a0f2c12439742187ee803675ac0195398e2e386a41265718f8fe31b220d90b23aa49a717bede994103c17e100f2e674f9ebc9f8181fb4ef4b81cb5bc7edd56b

                  • memory/1484-31-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-117-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-144-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-143-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-142-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-138-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-126-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-116-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-99-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-78-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-48-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-28-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-29-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1484-30-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1772-141-0x0000000000EB0000-0x0000000001368000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/1772-140-0x0000000000EB0000-0x0000000001368000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4452-47-0x00000000003A0000-0x0000000000F92000-memory.dmp
                    Filesize

                    11.9MB

                  • memory/4452-49-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                    Filesize

                    972KB

                  • memory/4452-130-0x00000000003A0000-0x0000000000F92000-memory.dmp
                    Filesize

                    11.9MB

                  • memory/4452-98-0x00000000003A0000-0x0000000000F92000-memory.dmp
                    Filesize

                    11.9MB

                  • memory/4520-23-0x00000000007A1000-0x00000000007CF000-memory.dmp
                    Filesize

                    184KB

                  • memory/4520-26-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4520-24-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4520-22-0x00000000007A0000-0x0000000000C58000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4656-25-0x0000000000F00000-0x00000000013B8000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4656-8-0x0000000000F00000-0x00000000013B8000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4656-2-0x0000000000F01000-0x0000000000F2F000-memory.dmp
                    Filesize

                    184KB

                  • memory/4656-3-0x0000000000F00000-0x00000000013B8000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4656-1-0x00000000778E4000-0x00000000778E6000-memory.dmp
                    Filesize

                    8KB

                  • memory/4656-4-0x0000000000F00000-0x00000000013B8000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4656-0-0x0000000000F00000-0x00000000013B8000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4656-6-0x0000000000F00000-0x00000000013B8000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4656-5-0x0000000000F00000-0x00000000013B8000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4656-14-0x0000000000F00000-0x00000000013B8000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4656-13-0x0000000000F00000-0x00000000013B8000-memory.dmp
                    Filesize

                    4.7MB

                  • memory/4656-9-0x0000000000F00000-0x00000000013B8000-memory.dmp
                    Filesize

                    4.7MB