Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 18:00

General

  • Target

    bbfd699b778873912bab7e30f827dcdf597b36b176aad3a86ae16246f07ed08f.exe

  • Size

    1.8MB

  • MD5

    068a6a9c496711953d7bb85f8aa2df48

  • SHA1

    d200e9c6860c08578bac06d6c815b457e8d8dd6c

  • SHA256

    bbfd699b778873912bab7e30f827dcdf597b36b176aad3a86ae16246f07ed08f

  • SHA512

    7b8e79310b7635cd3d725b4364648077fef7b50a419b2f85f3d0b3e18c615b55e9df9efa1dc85c74c4ffafba8f62be3469c053606ca61679becb6af51e6c4ba6

  • SSDEEP

    49152:me0DhHVthto86gBPM9mQOk8fR4JMd5h/iwimoFORVLVHKW:meIf+ngxGm4+l/pidwrLVHK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbfd699b778873912bab7e30f827dcdf597b36b176aad3a86ae16246f07ed08f.exe
    "C:\Users\Admin\AppData\Local\Temp\bbfd699b778873912bab7e30f827dcdf597b36b176aad3a86ae16246f07ed08f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4072
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
      "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:464
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4724
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:2304
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4624
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          2⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:3384
        • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe
          "C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1992

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      4
      T1552

      Credentials In Files

      3
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Discovery

      Query Registry

      5
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      4
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        Filesize

        1024KB

        MD5

        d53d37573e23e0dd6a04e827c7afcae9

        SHA1

        956873149dc45eccc547260d968a0c33039c2ea5

        SHA256

        7ab88ee5aa100704c6dd1f2bf9650795d5d40602f96b5ee9f1a81d9eef9319f4

        SHA512

        9f307acc7285308f68b124fb473db7279bc7dfbdca040fb9f7b831cd72b8ad2dd95267d4bb04587878d79ce9a8e77c3f8feb7a4de6e4be566bcccf32a8e32c9e

      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        Filesize

        320KB

        MD5

        a4ab62f217ee9c5fab04cbb588a93344

        SHA1

        74efa7c238beec3a252dc14ff4ac855d849b06d7

        SHA256

        fed9d6418b98605b5c462df476c5cb23ad5c4382b2f1ed35c752d6c38ffcfb38

        SHA512

        877d1c3fc5631b8d42f97b5cb746e77941ff941565425aada1e97134e96a015ed99a311a448ff938f5e9c47b2bb273e800c87703cc5fb29f3941715d83032124

      • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
        Filesize

        162B

        MD5

        1b7c22a214949975556626d7217e9a39

        SHA1

        d01c97e2944166ed23e47e4a62ff471ab8fa031f

        SHA256

        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

        SHA512

        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

      • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
        Filesize

        464KB

        MD5

        c084d6f6ba40534fbfc5a64b21ef99ab

        SHA1

        0b4a17da83c0a8abbc8fab321931d5447b32b720

        SHA256

        afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

        SHA512

        a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

      • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe
        Filesize

        541KB

        MD5

        3b069f3dd741e4360f26cb27cb10320a

        SHA1

        6a9503aaf1e297f2696482ddf1bd4605a8710101

        SHA256

        f63bdc068c453e7e22740681a0c280d02745807b1695ce86e5067069beca533e

        SHA512

        bda58c074f7bd5171d7e3188a48cbdc457607ff06045e64a9e8e33fcb6f66f941d75a7bf57eb0ef262491622b4a9936342384237fa61c1add3365d5006c6d0d9

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1ngcakck.p4u.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
        Filesize

        109KB

        MD5

        2afdbe3b99a4736083066a13e4b5d11a

        SHA1

        4d4856cf02b3123ac16e63d4a448cdbcb1633546

        SHA256

        8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

        SHA512

        d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
        Filesize

        1.2MB

        MD5

        92fbdfccf6a63acef2743631d16652a7

        SHA1

        971968b1378dd89d59d7f84bf92f16fc68664506

        SHA256

        b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

        SHA512

        b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

      • memory/464-61-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/464-84-0x0000000007F90000-0x0000000007FDC000-memory.dmp
        Filesize

        304KB

      • memory/464-79-0x0000000006670000-0x0000000006C88000-memory.dmp
        Filesize

        6.1MB

      • memory/464-80-0x0000000073290000-0x0000000073A40000-memory.dmp
        Filesize

        7.7MB

      • memory/464-81-0x0000000008000000-0x000000000810A000-memory.dmp
        Filesize

        1.0MB

      • memory/464-82-0x0000000007EF0000-0x0000000007F02000-memory.dmp
        Filesize

        72KB

      • memory/464-83-0x0000000007F10000-0x0000000007F4C000-memory.dmp
        Filesize

        240KB

      • memory/464-86-0x00000000081D0000-0x0000000008236000-memory.dmp
        Filesize

        408KB

      • memory/464-77-0x0000000005220000-0x000000000522A000-memory.dmp
        Filesize

        40KB

      • memory/464-74-0x0000000005650000-0x0000000005BF4000-memory.dmp
        Filesize

        5.6MB

      • memory/464-116-0x0000000073290000-0x0000000073A40000-memory.dmp
        Filesize

        7.7MB

      • memory/464-78-0x00000000052C0000-0x00000000052D0000-memory.dmp
        Filesize

        64KB

      • memory/464-75-0x0000000005180000-0x0000000005212000-memory.dmp
        Filesize

        584KB

      • memory/464-88-0x00000000084D0000-0x0000000008520000-memory.dmp
        Filesize

        320KB

      • memory/1992-161-0x000000001B680000-0x000000001B690000-memory.dmp
        Filesize

        64KB

      • memory/1992-159-0x0000000000840000-0x00000000008CC000-memory.dmp
        Filesize

        560KB

      • memory/1992-173-0x00007FFE27160000-0x00007FFE27C21000-memory.dmp
        Filesize

        10.8MB

      • memory/1992-160-0x00007FFE27160000-0x00007FFE27C21000-memory.dmp
        Filesize

        10.8MB

      • memory/1992-175-0x000000001B680000-0x000000001B690000-memory.dmp
        Filesize

        64KB

      • memory/1992-171-0x000000001B780000-0x000000001B929000-memory.dmp
        Filesize

        1.7MB

      • memory/1992-168-0x000000001EA80000-0x000000001EC42000-memory.dmp
        Filesize

        1.8MB

      • memory/1992-169-0x000000001F180000-0x000000001F6A8000-memory.dmp
        Filesize

        5.2MB

      • memory/1992-163-0x000000001E0A0000-0x000000001E1AA000-memory.dmp
        Filesize

        1.0MB

      • memory/1992-164-0x000000001B640000-0x000000001B652000-memory.dmp
        Filesize

        72KB

      • memory/1992-165-0x000000001C7E0000-0x000000001C81C000-memory.dmp
        Filesize

        240KB

      • memory/1992-166-0x000000001E530000-0x000000001E5A6000-memory.dmp
        Filesize

        472KB

      • memory/1992-167-0x000000001C7A0000-0x000000001C7BE000-memory.dmp
        Filesize

        120KB

      • memory/3324-24-0x0000000004F70000-0x0000000004F71000-memory.dmp
        Filesize

        4KB

      • memory/3324-162-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-177-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-62-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-174-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-170-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-17-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-36-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-27-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
        Filesize

        4KB

      • memory/3324-85-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-26-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
        Filesize

        4KB

      • memory/3324-87-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-25-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
        Filesize

        4KB

      • memory/3324-89-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-18-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-19-0x0000000004F80000-0x0000000004F81000-memory.dmp
        Filesize

        4KB

      • memory/3324-23-0x0000000004F50000-0x0000000004F51000-memory.dmp
        Filesize

        4KB

      • memory/3324-21-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
        Filesize

        4KB

      • memory/3324-139-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-138-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/3324-20-0x0000000004F60000-0x0000000004F61000-memory.dmp
        Filesize

        4KB

      • memory/3324-22-0x0000000004F40000-0x0000000004F41000-memory.dmp
        Filesize

        4KB

      • memory/3324-126-0x0000000000640000-0x0000000000AE3000-memory.dmp
        Filesize

        4.6MB

      • memory/4072-8-0x0000000004F20000-0x0000000004F21000-memory.dmp
        Filesize

        4KB

      • memory/4072-5-0x0000000004F70000-0x0000000004F71000-memory.dmp
        Filesize

        4KB

      • memory/4072-14-0x00000000006F0000-0x0000000000B93000-memory.dmp
        Filesize

        4.6MB

      • memory/4072-1-0x0000000077684000-0x0000000077686000-memory.dmp
        Filesize

        8KB

      • memory/4072-9-0x0000000004F90000-0x0000000004F91000-memory.dmp
        Filesize

        4KB

      • memory/4072-2-0x00000000006F0000-0x0000000000B93000-memory.dmp
        Filesize

        4.6MB

      • memory/4072-4-0x0000000004F40000-0x0000000004F41000-memory.dmp
        Filesize

        4KB

      • memory/4072-3-0x0000000004F50000-0x0000000004F51000-memory.dmp
        Filesize

        4KB

      • memory/4072-7-0x0000000004F30000-0x0000000004F31000-memory.dmp
        Filesize

        4KB

      • memory/4072-0-0x00000000006F0000-0x0000000000B93000-memory.dmp
        Filesize

        4.6MB

      • memory/4072-6-0x0000000004F10000-0x0000000004F11000-memory.dmp
        Filesize

        4KB

      • memory/4388-57-0x0000000073290000-0x0000000073A40000-memory.dmp
        Filesize

        7.7MB

      • memory/4388-58-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/4388-73-0x0000000073290000-0x0000000073A40000-memory.dmp
        Filesize

        7.7MB

      • memory/4388-112-0x0000000002EB0000-0x0000000004EB0000-memory.dmp
        Filesize

        32.0MB

      • memory/4388-76-0x0000000002EB0000-0x0000000004EB0000-memory.dmp
        Filesize

        32.0MB

      • memory/4388-56-0x0000000000A10000-0x0000000000A8A000-memory.dmp
        Filesize

        488KB

      • memory/4624-118-0x0000027C75610000-0x0000027C75622000-memory.dmp
        Filesize

        72KB

      • memory/4624-125-0x00007FFE26D30000-0x00007FFE277F1000-memory.dmp
        Filesize

        10.8MB

      • memory/4624-119-0x0000027C755A0000-0x0000027C755AA000-memory.dmp
        Filesize

        40KB

      • memory/4624-113-0x00007FFE26D30000-0x00007FFE277F1000-memory.dmp
        Filesize

        10.8MB

      • memory/4624-114-0x0000027C75840000-0x0000027C75850000-memory.dmp
        Filesize

        64KB

      • memory/4624-102-0x0000027C75550000-0x0000027C75572000-memory.dmp
        Filesize

        136KB

      • memory/4624-117-0x0000027C75840000-0x0000027C75850000-memory.dmp
        Filesize

        64KB

      • memory/4624-115-0x0000027C75840000-0x0000027C75850000-memory.dmp
        Filesize

        64KB