Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 06:38

General

  • Target

    530c89eb1c0a4db6b5c54455f43fac280b6263e4f5bb3534674ab0ece620d1c8.exe

  • Size

    1.8MB

  • MD5

    bf5f801fd1f165bf4a1a9507367e8581

  • SHA1

    8fa364b73f05ef7aaf219ca51333172f5657bb8f

  • SHA256

    530c89eb1c0a4db6b5c54455f43fac280b6263e4f5bb3534674ab0ece620d1c8

  • SHA512

    9dae0328c588df2bcc2ca6852909e5cab442c9ab6a7a99b4dcdcddb57d393a713fde4de0ac90b89a3aa39de4956f38dcd2e4efba813de4f13c7a175505e9e926

  • SSDEEP

    24576:TaAF2PXpOyiEG0mnyWJUlVPgqqWWHYEZrCvDvQktS7aZvlpyuhnMicsLhtc9Xln:TD2EycyxVYWW4EYv7jdp5hnVhmdln

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\530c89eb1c0a4db6b5c54455f43fac280b6263e4f5bb3534674ab0ece620d1c8.exe
    "C:\Users\Admin\AppData\Local\Temp\530c89eb1c0a4db6b5c54455f43fac280b6263e4f5bb3534674ab0ece620d1c8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4136
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:912
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\181651180316_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1544
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:4580

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      162KB

      MD5

      78e8ffc64faee4c80d960dde0b482d63

      SHA1

      3a2b0c81985cf22a506ae63fb0078bbac6743d7f

      SHA256

      3108928e380d8ca472161edbc3bafca0daced05a9c0ebf51d242f84cce89d0a7

      SHA512

      775623226fbd9da449f30179bfd992a40fc969a150dd406c4ee76952e54c3e651d4e98255f79b0af65ebf239827224092d605885856840bc273657dc17dcc347

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      17KB

      MD5

      e86444904a119433b1b99defa40d01a5

      SHA1

      53857657bd68664eb2deadb9bdc4242d4d260366

      SHA256

      b27c673ec54eb5d6f27580ab6a434c23e74031cae0dc16de60382bb1210a976f

      SHA512

      686edbf87762703dc90867a77b2b6040e16d30df151d44d843674f79d4ce82492f6134b7733be4512bd535965f9fcdfba5ac89d8c141f3a9a65c939bded1a74d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2mculd4c.vt4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/1544-53-0x0000026211020000-0x0000026211030000-memory.dmp
      Filesize

      64KB

    • memory/1544-54-0x0000026211020000-0x0000026211030000-memory.dmp
      Filesize

      64KB

    • memory/1544-51-0x0000026211020000-0x0000026211030000-memory.dmp
      Filesize

      64KB

    • memory/1544-50-0x00007FFFABE70000-0x00007FFFAC932000-memory.dmp
      Filesize

      10.8MB

    • memory/1544-49-0x0000026229380000-0x00000262293A2000-memory.dmp
      Filesize

      136KB

    • memory/1544-55-0x0000026229410000-0x0000026229422000-memory.dmp
      Filesize

      72KB

    • memory/1544-56-0x0000026229400000-0x000002622940A000-memory.dmp
      Filesize

      40KB

    • memory/1544-62-0x00007FFFABE70000-0x00007FFFAC932000-memory.dmp
      Filesize

      10.8MB

    • memory/4136-15-0x0000000000230000-0x00000000006ED000-memory.dmp
      Filesize

      4.7MB

    • memory/4136-2-0x0000000000230000-0x00000000006ED000-memory.dmp
      Filesize

      4.7MB

    • memory/4136-1-0x0000000077C36000-0x0000000077C38000-memory.dmp
      Filesize

      8KB

    • memory/4136-4-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/4136-3-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/4136-6-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/4136-5-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/4136-7-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/4136-8-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/4136-10-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/4136-9-0x0000000005520000-0x0000000005521000-memory.dmp
      Filesize

      4KB

    • memory/4136-0-0x0000000000230000-0x00000000006ED000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-18-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-79-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-26-0x0000000004D10000-0x0000000004D11000-memory.dmp
      Filesize

      4KB

    • memory/4912-25-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
      Filesize

      4KB

    • memory/4912-23-0x0000000004C80000-0x0000000004C81000-memory.dmp
      Filesize

      4KB

    • memory/4912-52-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-24-0x0000000004C90000-0x0000000004C91000-memory.dmp
      Filesize

      4KB

    • memory/4912-28-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-81-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-27-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/4912-20-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/4912-63-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-64-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-19-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-76-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-77-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-78-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-21-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB

    • memory/4912-80-0x0000000000B50000-0x000000000100D000-memory.dmp
      Filesize

      4.7MB

    • memory/4912-22-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB