Resubmissions

29-03-2024 14:25

240329-rrdgpsad9y

Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 17:47

General

  • Target

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe

  • Size

    1.9MB

  • MD5

    864674e8be395eb28bb181184add5c01

  • SHA1

    79bb9c0ae54bf8572328af06b6576327bd0a386c

  • SHA256

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

  • SHA512

    7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

  • SSDEEP

    49152:EJ8NNvupgJi+RYYhQx/QAfi4oxa03C+v7sOh9yPQtE:Xvu+RIx/QAfiTY03C+z/yP

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

lumma

C2

https://enthusiasimtitleow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 31 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe
    "C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:648
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
      "C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4180
    • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
      "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2936
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4256
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 868
        3⤵
        • Program crash
        PID:4664
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4124
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:2796
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1624
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:3540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2936 -ip 2936
      1⤵
        PID:2808
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=1316 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:3
        1⤵
          PID:4824
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3000 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:436

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
            Filesize

            2B

            MD5

            d751713988987e9331980363e24189ce

            SHA1

            97d170e1550eee4afc0af065b78cda302a97674c

            SHA256

            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

            SHA512

            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
            Filesize

            40B

            MD5

            20d4b8fa017a12a108c87f540836e250

            SHA1

            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

            SHA256

            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

            SHA512

            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
            Filesize

            1.9MB

            MD5

            864674e8be395eb28bb181184add5c01

            SHA1

            79bb9c0ae54bf8572328af06b6576327bd0a386c

            SHA256

            7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

            SHA512

            7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

          • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
            Filesize

            2.4MB

            MD5

            69c9404e02e3d62bf925fb6f3e904393

            SHA1

            d9e1c766d54244ed5ad97bed3055ccecbd7e08fd

            SHA256

            6ee5b0595ce9ca29e97c2029236b7df8e4161cd1015954cc9a2c15760c88806c

            SHA512

            209975e9cfe82e3aa0d02410936633eb95682fbf5d31cb8947361fbabcbfad8341fc0888989d5585be86d6a54d55d1c3d57b05cde71014860cf815118ab90e89

          • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
            Filesize

            379KB

            MD5

            90f41880d631e243cec086557cb74d63

            SHA1

            cb385e4172cc227ba72baf29ca1c4411fa99a26d

            SHA256

            23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

            SHA512

            eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tvvymued.bg5.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
            Filesize

            109KB

            MD5

            2afdbe3b99a4736083066a13e4b5d11a

            SHA1

            4d4856cf02b3123ac16e63d4a448cdbcb1633546

            SHA256

            8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

            SHA512

            d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
            Filesize

            1.2MB

            MD5

            92fbdfccf6a63acef2743631d16652a7

            SHA1

            971968b1378dd89d59d7f84bf92f16fc68664506

            SHA256

            b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

            SHA512

            b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

          • memory/648-5-0x0000000004D80000-0x0000000004D81000-memory.dmp
            Filesize

            4KB

          • memory/648-8-0x0000000004D70000-0x0000000004D71000-memory.dmp
            Filesize

            4KB

          • memory/648-10-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
            Filesize

            4KB

          • memory/648-11-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
            Filesize

            4KB

          • memory/648-13-0x00000000002A0000-0x0000000000778000-memory.dmp
            Filesize

            4.8MB

          • memory/648-17-0x00000000002A0000-0x0000000000778000-memory.dmp
            Filesize

            4.8MB

          • memory/648-6-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
            Filesize

            4KB

          • memory/648-9-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
            Filesize

            4KB

          • memory/648-0-0x00000000002A0000-0x0000000000778000-memory.dmp
            Filesize

            4.8MB

          • memory/648-7-0x0000000004D60000-0x0000000004D61000-memory.dmp
            Filesize

            4KB

          • memory/648-4-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
            Filesize

            4KB

          • memory/648-3-0x0000000004D90000-0x0000000004D91000-memory.dmp
            Filesize

            4KB

          • memory/648-2-0x00000000002A0000-0x0000000000778000-memory.dmp
            Filesize

            4.8MB

          • memory/648-1-0x0000000077554000-0x0000000077556000-memory.dmp
            Filesize

            8KB

          • memory/1624-1035-0x00000230744E0000-0x00000230744EA000-memory.dmp
            Filesize

            40KB

          • memory/1624-309-0x0000023074510000-0x0000023074520000-memory.dmp
            Filesize

            64KB

          • memory/1624-301-0x00007FFE5E090000-0x00007FFE5EB51000-memory.dmp
            Filesize

            10.8MB

          • memory/1624-274-0x0000023073EB0000-0x0000023073ED2000-memory.dmp
            Filesize

            136KB

          • memory/1624-306-0x0000023074510000-0x0000023074520000-memory.dmp
            Filesize

            64KB

          • memory/1624-311-0x0000023074510000-0x0000023074520000-memory.dmp
            Filesize

            64KB

          • memory/1624-1028-0x00000230749A0000-0x00000230749B2000-memory.dmp
            Filesize

            72KB

          • memory/1624-1122-0x00007FFE5E090000-0x00007FFE5EB51000-memory.dmp
            Filesize

            10.8MB

          • memory/2936-333-0x0000000073160000-0x0000000073910000-memory.dmp
            Filesize

            7.7MB

          • memory/2936-70-0x0000000073160000-0x0000000073910000-memory.dmp
            Filesize

            7.7MB

          • memory/2936-71-0x00000000006D0000-0x0000000000736000-memory.dmp
            Filesize

            408KB

          • memory/2936-79-0x0000000002CB0000-0x0000000004CB0000-memory.dmp
            Filesize

            32.0MB

          • memory/4180-151-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-141-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-5039-0x0000000005270000-0x0000000005280000-memory.dmp
            Filesize

            64KB

          • memory/4180-5036-0x0000000001090000-0x00000000010DC000-memory.dmp
            Filesize

            304KB

          • memory/4180-5035-0x0000000001010000-0x000000000108E000-memory.dmp
            Filesize

            504KB

          • memory/4180-84-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-85-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-87-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-89-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-91-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-93-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-95-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-97-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-99-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-101-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-103-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-105-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-107-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-109-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-111-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-76-0x0000000005280000-0x00000000054C2000-memory.dmp
            Filesize

            2.3MB

          • memory/4180-122-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-125-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-129-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-131-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-133-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-135-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-137-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-139-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-5034-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
            Filesize

            4KB

          • memory/4180-143-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-145-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-147-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-149-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-5033-0x0000000005270000-0x0000000005280000-memory.dmp
            Filesize

            64KB

          • memory/4180-153-0x0000000005280000-0x00000000054BB000-memory.dmp
            Filesize

            2.2MB

          • memory/4180-72-0x0000000000570000-0x00000000007DC000-memory.dmp
            Filesize

            2.4MB

          • memory/4180-1153-0x0000000073160000-0x0000000073910000-memory.dmp
            Filesize

            7.7MB

          • memory/4180-69-0x0000000073160000-0x0000000073910000-memory.dmp
            Filesize

            7.7MB

          • memory/4256-321-0x0000000000400000-0x000000000044C000-memory.dmp
            Filesize

            304KB

          • memory/4256-81-0x0000000000400000-0x000000000044C000-memory.dmp
            Filesize

            304KB

          • memory/4256-82-0x0000000000400000-0x000000000044C000-memory.dmp
            Filesize

            304KB

          • memory/4256-83-0x0000000000400000-0x000000000044C000-memory.dmp
            Filesize

            304KB

          • memory/4256-77-0x0000000000400000-0x000000000044C000-memory.dmp
            Filesize

            304KB

          • memory/5020-22-0x0000000005450000-0x0000000005451000-memory.dmp
            Filesize

            4KB

          • memory/5020-20-0x0000000000AA0000-0x0000000000F78000-memory.dmp
            Filesize

            4.8MB

          • memory/5020-25-0x0000000005490000-0x0000000005491000-memory.dmp
            Filesize

            4KB

          • memory/5020-30-0x00000000054A0000-0x00000000054A1000-memory.dmp
            Filesize

            4KB

          • memory/5020-24-0x0000000005440000-0x0000000005441000-memory.dmp
            Filesize

            4KB

          • memory/5020-23-0x0000000005460000-0x0000000005461000-memory.dmp
            Filesize

            4KB

          • memory/5020-21-0x0000000000AA0000-0x0000000000F78000-memory.dmp
            Filesize

            4.8MB

          • memory/5020-26-0x0000000005420000-0x0000000005421000-memory.dmp
            Filesize

            4KB

          • memory/5020-224-0x0000000000AA0000-0x0000000000F78000-memory.dmp
            Filesize

            4.8MB

          • memory/5020-75-0x0000000000AA0000-0x0000000000F78000-memory.dmp
            Filesize

            4.8MB

          • memory/5020-28-0x0000000005480000-0x0000000005481000-memory.dmp
            Filesize

            4KB

          • memory/5020-27-0x0000000005430000-0x0000000005431000-memory.dmp
            Filesize

            4KB

          • memory/5020-304-0x0000000000AA0000-0x0000000000F78000-memory.dmp
            Filesize

            4.8MB

          • memory/5020-29-0x00000000054B0000-0x00000000054B1000-memory.dmp
            Filesize

            4KB