Analysis
-
max time kernel
593s -
max time network
558s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2024 23:32
Static task
static1
Behavioral task
behavioral1
Sample
amert.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
amert.exe
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
amert.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
amert.exe
Resource
win11-20240214-en
General
-
Target
amert.exe
-
Size
1.8MB
-
MD5
b8b5138dc6f97136cfebece16f80203d
-
SHA1
e020d3ac6d101791801e8ce8c921a5f54f78abf5
-
SHA256
7d1e736b876ad9f4effc5736323bbb1db9d53b49abda5a13d238cbe5f56e136c
-
SHA512
f26e295c0845b57520ee8392761c532527ca41974f68f189bb37637b45455edceb098ca23d2952e495635719a8da8a39d86d880467bc6ad79071afd870dd9877
-
SSDEEP
49152:6Bb/umIpUjoMJSb1MFkc5eCohVvb+22WBtsDSHLjgAgtZ:6B/zI3RW6c+hVJ2OymwjZ
Malware Config
Extracted
amadey
4.17
http://185.215.113.32
-
install_dir
00c07260dc
-
install_file
explorgu.exe
-
strings_key
461809bd97c251ba0c0c8450c7055f1d
-
url_paths
/yandex/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
amert.exeexplorgu.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amert.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorgu.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 21 3068 rundll32.exe 37 4608 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorgu.exeamert.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amert.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amert.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorgu.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
explorgu.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation explorgu.exe -
Executes dropped EXE 1 IoCs
Processes:
explorgu.exepid process 2276 explorgu.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
amert.exeexplorgu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Wine amert.exe Key opened \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Wine explorgu.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exerundll32.exepid process 4892 rundll32.exe 3068 rundll32.exe 4608 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
amert.exeexplorgu.exepid process 1396 amert.exe 2276 explorgu.exe -
Drops file in Windows directory 1 IoCs
Processes:
amert.exedescription ioc process File created C:\Windows\Tasks\explorgu.job amert.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
amert.exeexplorgu.exerundll32.exepowershell.exepid process 1396 amert.exe 1396 amert.exe 2276 explorgu.exe 2276 explorgu.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 4400 powershell.exe 4400 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4400 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
amert.exepid process 1396 amert.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
explorgu.exerundll32.exerundll32.exedescription pid process target process PID 2276 wrote to memory of 4892 2276 explorgu.exe rundll32.exe PID 2276 wrote to memory of 4892 2276 explorgu.exe rundll32.exe PID 2276 wrote to memory of 4892 2276 explorgu.exe rundll32.exe PID 4892 wrote to memory of 3068 4892 rundll32.exe rundll32.exe PID 4892 wrote to memory of 3068 4892 rundll32.exe rundll32.exe PID 3068 wrote to memory of 1748 3068 rundll32.exe netsh.exe PID 3068 wrote to memory of 1748 3068 rundll32.exe netsh.exe PID 3068 wrote to memory of 4400 3068 rundll32.exe powershell.exe PID 3068 wrote to memory of 4400 3068 rundll32.exe powershell.exe PID 2276 wrote to memory of 4608 2276 explorgu.exe rundll32.exe PID 2276 wrote to memory of 4608 2276 explorgu.exe rundll32.exe PID 2276 wrote to memory of 4608 2276 explorgu.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\amert.exe"C:\Users\Admin\AppData\Local\Temp\amert.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1396
-
C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exeC:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:1748
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\045580317372_Desktop.zip' -CompressionLevel Optimal4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:4608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5b8b5138dc6f97136cfebece16f80203d
SHA1e020d3ac6d101791801e8ce8c921a5f54f78abf5
SHA2567d1e736b876ad9f4effc5736323bbb1db9d53b49abda5a13d238cbe5f56e136c
SHA512f26e295c0845b57520ee8392761c532527ca41974f68f189bb37637b45455edceb098ca23d2952e495635719a8da8a39d86d880467bc6ad79071afd870dd9877
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD52afdbe3b99a4736083066a13e4b5d11a
SHA14d4856cf02b3123ac16e63d4a448cdbcb1633546
SHA2568d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee
SHA512d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f
-
Filesize
1.2MB
MD592fbdfccf6a63acef2743631d16652a7
SHA1971968b1378dd89d59d7f84bf92f16fc68664506
SHA256b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72
SHA512b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117