Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2024 21:25

General

  • Target

    065e12d31345139cd23fd62e9b51f87bf9e0b4b6f9e12487b4b0bc6af375e98b.exe

  • Size

    1.8MB

  • MD5

    cf03bdc20ea3733b3b7504b8c2b80c0c

  • SHA1

    dc13cae80fe4c69c286ebd3c016d633a9e4ae5d3

  • SHA256

    065e12d31345139cd23fd62e9b51f87bf9e0b4b6f9e12487b4b0bc6af375e98b

  • SHA512

    b434905da512130b55b49e33ab6cdc3968400b6776461861512fb66a68f6e950c55dc18d7672f61e3091cd1fccd30b5a20578bd1d2e779e02c337bd83750d77c

  • SSDEEP

    49152:Nlkqe9abkGvuEXv4grqTu2VBtxqtQxtp:NOqe95GvLf2VtG

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://relevantvoicelesskw.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 2 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\065e12d31345139cd23fd62e9b51f87bf9e0b4b6f9e12487b4b0bc6af375e98b.exe
    "C:\Users\Admin\AppData\Local\Temp\065e12d31345139cd23fd62e9b51f87bf9e0b4b6f9e12487b4b0bc6af375e98b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:3652
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
      "C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:512
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:3788
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 1216
            4⤵
            • Program crash
            PID:212
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 1232
            4⤵
            • Program crash
            PID:1980
      • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
        "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:4172
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3236
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2804
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4872
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              4⤵
                PID:4984
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\831553292808_Desktop.zip' -CompressionLevel Optimal
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2552
          • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
            "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
            2⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            PID:1684
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
            2⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:3620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3788 -ip 3788
          1⤵
            PID:3628
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3788 -ip 3788
            1⤵
              PID:4196

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

              Filesize

              1.8MB

              MD5

              cf03bdc20ea3733b3b7504b8c2b80c0c

              SHA1

              dc13cae80fe4c69c286ebd3c016d633a9e4ae5d3

              SHA256

              065e12d31345139cd23fd62e9b51f87bf9e0b4b6f9e12487b4b0bc6af375e98b

              SHA512

              b434905da512130b55b49e33ab6cdc3968400b6776461861512fb66a68f6e950c55dc18d7672f61e3091cd1fccd30b5a20578bd1d2e779e02c337bd83750d77c

            • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

              Filesize

              534KB

              MD5

              a3f8b60a08da0f600cfce3bb600d5cb3

              SHA1

              b00d7721767b717b3337b5c6dade4ebf2d56345e

              SHA256

              0c608a9b1e70bf8b51a681a8390c8e4743501c45b84cf4d59727aba2fc33cadb

              SHA512

              14f63e415133ca438d3c217d5fb3ecf0ad76e19969c54d356f46282230230f1b254fbfc8ae5f78809dc189a9648be2dc1398927b3f089c525cd1105a3843f60d

            • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe

              Filesize

              464KB

              MD5

              c084d6f6ba40534fbfc5a64b21ef99ab

              SHA1

              0b4a17da83c0a8abbc8fab321931d5447b32b720

              SHA256

              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

              SHA512

              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

              Filesize

              3.0MB

              MD5

              b5825382be3cd5c0f68726d13f247e2a

              SHA1

              0dc0371f1850c41fb2d6de30ab74e8c70cbb6e72

              SHA256

              01dd7c61b9febe841dc3155c7840a8851b02e9aa7b5c41ded5bc4f02e57ee98d

              SHA512

              8909b5544e89c090955372fd8d033eb1f60ce184e54fb14e5ca5cf36dd8f3a4d9d007f331693ba082893a5aa664d520d171fa6af8c540b99d10cc62a6377b482

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sbgvcgzc.ur1.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

              Filesize

              109KB

              MD5

              2afdbe3b99a4736083066a13e4b5d11a

              SHA1

              4d4856cf02b3123ac16e63d4a448cdbcb1633546

              SHA256

              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

              SHA512

              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

              Filesize

              1.2MB

              MD5

              92fbdfccf6a63acef2743631d16652a7

              SHA1

              971968b1378dd89d59d7f84bf92f16fc68664506

              SHA256

              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

              SHA512

              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

            • memory/512-47-0x00000000733B0000-0x0000000073B60000-memory.dmp

              Filesize

              7.7MB

            • memory/512-177-0x0000000003070000-0x0000000005070000-memory.dmp

              Filesize

              32.0MB

            • memory/512-91-0x0000000003070000-0x0000000005070000-memory.dmp

              Filesize

              32.0MB

            • memory/512-59-0x0000000005730000-0x0000000005740000-memory.dmp

              Filesize

              64KB

            • memory/512-90-0x00000000733B0000-0x0000000073B60000-memory.dmp

              Filesize

              7.7MB

            • memory/512-46-0x0000000000C60000-0x0000000000CEC000-memory.dmp

              Filesize

              560KB

            • memory/1684-185-0x0000000000960000-0x0000000000CFE000-memory.dmp

              Filesize

              3.6MB

            • memory/1684-190-0x0000000000960000-0x0000000000CFE000-memory.dmp

              Filesize

              3.6MB

            • memory/1684-179-0x0000000000960000-0x0000000000CFE000-memory.dmp

              Filesize

              3.6MB

            • memory/1684-193-0x0000000000960000-0x0000000000CFE000-memory.dmp

              Filesize

              3.6MB

            • memory/1684-161-0x0000000000960000-0x0000000000CFE000-memory.dmp

              Filesize

              3.6MB

            • memory/1684-191-0x0000000000960000-0x0000000000CFE000-memory.dmp

              Filesize

              3.6MB

            • memory/1684-182-0x0000000000960000-0x0000000000CFE000-memory.dmp

              Filesize

              3.6MB

            • memory/1684-187-0x0000000000960000-0x0000000000CFE000-memory.dmp

              Filesize

              3.6MB

            • memory/1684-163-0x0000000000960000-0x0000000000CFE000-memory.dmp

              Filesize

              3.6MB

            • memory/1980-70-0x0000000005790000-0x00000000057A0000-memory.dmp

              Filesize

              64KB

            • memory/1980-164-0x0000000003030000-0x0000000005030000-memory.dmp

              Filesize

              32.0MB

            • memory/1980-68-0x0000000000D80000-0x0000000000DFA000-memory.dmp

              Filesize

              488KB

            • memory/1980-69-0x00000000733B0000-0x0000000073B60000-memory.dmp

              Filesize

              7.7MB

            • memory/1980-76-0x00000000733B0000-0x0000000073B60000-memory.dmp

              Filesize

              7.7MB

            • memory/1980-77-0x0000000003030000-0x0000000005030000-memory.dmp

              Filesize

              32.0MB

            • memory/2552-124-0x00007FF9EC920000-0x00007FF9ED3E1000-memory.dmp

              Filesize

              10.8MB

            • memory/2552-125-0x000002A2EE3F0000-0x000002A2EE400000-memory.dmp

              Filesize

              64KB

            • memory/2552-126-0x000002A2EE3F0000-0x000002A2EE400000-memory.dmp

              Filesize

              64KB

            • memory/2552-131-0x000002A2EE700000-0x000002A2EE712000-memory.dmp

              Filesize

              72KB

            • memory/2552-118-0x000002A2EE3A0000-0x000002A2EE3C2000-memory.dmp

              Filesize

              136KB

            • memory/2552-132-0x000002A2EE3D0000-0x000002A2EE3DA000-memory.dmp

              Filesize

              40KB

            • memory/2552-138-0x00007FF9EC920000-0x00007FF9ED3E1000-memory.dmp

              Filesize

              10.8MB

            • memory/3236-139-0x0000000006000000-0x0000000006066000-memory.dmp

              Filesize

              408KB

            • memory/3236-101-0x0000000007D40000-0x0000000007D7C000-memory.dmp

              Filesize

              240KB

            • memory/3236-180-0x0000000004F20000-0x0000000004F30000-memory.dmp

              Filesize

              64KB

            • memory/3236-176-0x00000000733B0000-0x0000000073B60000-memory.dmp

              Filesize

              7.7MB

            • memory/3236-88-0x0000000005130000-0x000000000513A000-memory.dmp

              Filesize

              40KB

            • memory/3236-80-0x0000000004F60000-0x0000000004FF2000-memory.dmp

              Filesize

              584KB

            • memory/3236-79-0x00000000733B0000-0x0000000073B60000-memory.dmp

              Filesize

              7.7MB

            • memory/3236-160-0x00000000090E0000-0x000000000960C000-memory.dmp

              Filesize

              5.2MB

            • memory/3236-140-0x00000000089E0000-0x0000000008BA2000-memory.dmp

              Filesize

              1.8MB

            • memory/3236-73-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/3236-96-0x0000000004F20000-0x0000000004F30000-memory.dmp

              Filesize

              64KB

            • memory/3236-78-0x0000000005420000-0x00000000059C4000-memory.dmp

              Filesize

              5.6MB

            • memory/3236-97-0x0000000006300000-0x0000000006918000-memory.dmp

              Filesize

              6.1MB

            • memory/3236-102-0x0000000007EC0000-0x0000000007F0C000-memory.dmp

              Filesize

              304KB

            • memory/3236-99-0x0000000007DB0000-0x0000000007EBA000-memory.dmp

              Filesize

              1.0MB

            • memory/3236-100-0x0000000007CE0000-0x0000000007CF2000-memory.dmp

              Filesize

              72KB

            • memory/3652-8-0x0000000004B50000-0x0000000004B51000-memory.dmp

              Filesize

              4KB

            • memory/3652-7-0x0000000004B40000-0x0000000004B41000-memory.dmp

              Filesize

              4KB

            • memory/3652-14-0x00000000007B0000-0x0000000000C74000-memory.dmp

              Filesize

              4.8MB

            • memory/3652-1-0x00000000777A4000-0x00000000777A6000-memory.dmp

              Filesize

              8KB

            • memory/3652-2-0x00000000007B0000-0x0000000000C74000-memory.dmp

              Filesize

              4.8MB

            • memory/3652-9-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

              Filesize

              4KB

            • memory/3652-0-0x00000000007B0000-0x0000000000C74000-memory.dmp

              Filesize

              4.8MB

            • memory/3652-3-0x0000000004B70000-0x0000000004B71000-memory.dmp

              Filesize

              4KB

            • memory/3652-4-0x0000000004B80000-0x0000000004B81000-memory.dmp

              Filesize

              4KB

            • memory/3652-5-0x0000000004B60000-0x0000000004B61000-memory.dmp

              Filesize

              4KB

            • memory/3652-6-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

              Filesize

              4KB

            • memory/3788-117-0x0000000000400000-0x0000000000448000-memory.dmp

              Filesize

              288KB

            • memory/3788-83-0x0000000000400000-0x0000000000448000-memory.dmp

              Filesize

              288KB

            • memory/3788-87-0x0000000000400000-0x0000000000448000-memory.dmp

              Filesize

              288KB

            • memory/3788-95-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

              Filesize

              4KB

            • memory/3788-93-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

              Filesize

              4KB

            • memory/3788-98-0x0000000000400000-0x0000000000448000-memory.dmp

              Filesize

              288KB

            • memory/3788-94-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

              Filesize

              4KB

            • memory/3788-92-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

              Filesize

              4KB

            • memory/4892-162-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-184-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-18-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-19-0x0000000005460000-0x0000000005461000-memory.dmp

              Filesize

              4KB

            • memory/4892-20-0x0000000005470000-0x0000000005471000-memory.dmp

              Filesize

              4KB

            • memory/4892-22-0x0000000005490000-0x0000000005491000-memory.dmp

              Filesize

              4KB

            • memory/4892-178-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-21-0x0000000005450000-0x0000000005451000-memory.dmp

              Filesize

              4KB

            • memory/4892-84-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-181-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-24-0x0000000005440000-0x0000000005441000-memory.dmp

              Filesize

              4KB

            • memory/4892-17-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-23-0x0000000005430000-0x0000000005431000-memory.dmp

              Filesize

              4KB

            • memory/4892-186-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-25-0x00000000054C0000-0x00000000054C1000-memory.dmp

              Filesize

              4KB

            • memory/4892-189-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-26-0x00000000054B0000-0x00000000054B1000-memory.dmp

              Filesize

              4KB

            • memory/4892-116-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-192-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-115-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB

            • memory/4892-194-0x0000000000260000-0x0000000000724000-memory.dmp

              Filesize

              4.8MB