Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 09:26

General

  • Target

    db20217605fd77ce30f31679d516be35b46af0b3b3708d36b6fb09668fdc7aa8.exe

  • Size

    1.8MB

  • MD5

    4eed0678749caf863bf4c1bb0bb37cab

  • SHA1

    3f52561a743b506be41cb06a20ea517b5c91c558

  • SHA256

    db20217605fd77ce30f31679d516be35b46af0b3b3708d36b6fb09668fdc7aa8

  • SHA512

    0cea92e93a179812ff401dad1824efc665026d39f62ca993920442ddff12860f694383d7db0c38acd840ecd06432139fc26b6fbfec54637c45fd43d2b5db0e6a

  • SSDEEP

    49152:R1khBK/lf/Mt8XA5B+jVsFtRN4M7UH9j3OPwgKQJ:R1XNf/MlP+KFt47j3OD

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db20217605fd77ce30f31679d516be35b46af0b3b3708d36b6fb09668fdc7aa8.exe
    "C:\Users\Admin\AppData\Local\Temp\db20217605fd77ce30f31679d516be35b46af0b3b3708d36b6fb09668fdc7aa8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:1728
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:1608
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2440
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:2940

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      4eed0678749caf863bf4c1bb0bb37cab

      SHA1

      3f52561a743b506be41cb06a20ea517b5c91c558

      SHA256

      db20217605fd77ce30f31679d516be35b46af0b3b3708d36b6fb09668fdc7aa8

      SHA512

      0cea92e93a179812ff401dad1824efc665026d39f62ca993920442ddff12860f694383d7db0c38acd840ecd06432139fc26b6fbfec54637c45fd43d2b5db0e6a

    • C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip
      Filesize

      102KB

      MD5

      f0e9481b2f6e8eff77e3c59d3c6e9fa1

      SHA1

      617530d71f30e40acefa37b82b88a11c5f080373

      SHA256

      4f7217f06fbc07dec73c72367b0f4ed3ebe5c7ea0adec7709c4eceb5a4d75d1b

      SHA512

      b7a64f4dd29cb33b78ffc8b4cfe5eaf15fd4d299772515dc8fd84dc60e12065823259aadddbd88721e99880cbf6485b4160cefdc0097d85c004c4d878a8e1625

    • C:\Users\Admin\AppData\Local\Temp\_Files_\SaveUnblock.txt
      Filesize

      101KB

      MD5

      7c6ee6e10ae1f7db426211ef73eecd54

      SHA1

      a46ac2b99d93067e3e1fcc9ee61bac137994b22c

      SHA256

      60c34e6a1fe1d239a40628f1b2cf72382d56c957fbcaf771399972148e339a91

      SHA512

      3d7abdae781875c412fbce4c2bf70a72ec666877c1d487cd807a25ad8357d0f10ba5021ecb9aba2e82a0ecabf4752a438a5f56ff359406d7d6e094f40846c765

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1cbuh4xu.0a0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      681KB

      MD5

      25e7294e662ee21972813752c553de70

      SHA1

      5900ae8186c8c18e130b00add36e23dc08a545c8

      SHA256

      70f913779feef60280744b6b78d35bc879bf758ebf5b272410c99169ceefa6ed

      SHA512

      e36833d77ad973501bea2296b5153fd67855268d4560371274012daca109dfbc229bcf64c64eb230dd110da4abc698308b00be8cb0fd670f4c1989a51f554048

    • memory/1728-2-0x0000000000610000-0x0000000000AC8000-memory.dmp
      Filesize

      4.7MB

    • memory/1728-7-0x00000000051B0000-0x00000000051B1000-memory.dmp
      Filesize

      4KB

    • memory/1728-0-0x0000000000610000-0x0000000000AC8000-memory.dmp
      Filesize

      4.7MB

    • memory/1728-14-0x0000000000610000-0x0000000000AC8000-memory.dmp
      Filesize

      4.7MB

    • memory/1728-5-0x00000000051D0000-0x00000000051D1000-memory.dmp
      Filesize

      4KB

    • memory/1728-1-0x0000000077DE6000-0x0000000077DE8000-memory.dmp
      Filesize

      8KB

    • memory/1728-3-0x00000000051E0000-0x00000000051E1000-memory.dmp
      Filesize

      4KB

    • memory/1728-4-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/1728-9-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/1728-8-0x00000000051C0000-0x00000000051C1000-memory.dmp
      Filesize

      4KB

    • memory/1728-6-0x0000000005210000-0x0000000005211000-memory.dmp
      Filesize

      4KB

    • memory/2440-41-0x00007FFB4C5E0000-0x00007FFB4D0A2000-memory.dmp
      Filesize

      10.8MB

    • memory/2440-54-0x000001FF625B0000-0x000001FF625C0000-memory.dmp
      Filesize

      64KB

    • memory/2440-53-0x000001FF625B0000-0x000001FF625C0000-memory.dmp
      Filesize

      64KB

    • memory/2440-43-0x000001FF625B0000-0x000001FF625C0000-memory.dmp
      Filesize

      64KB

    • memory/2440-55-0x000001FF62480000-0x000001FF62492000-memory.dmp
      Filesize

      72KB

    • memory/2440-61-0x00007FFB4C5E0000-0x00007FFB4D0A2000-memory.dmp
      Filesize

      10.8MB

    • memory/2440-49-0x000001FF623F0000-0x000001FF62412000-memory.dmp
      Filesize

      136KB

    • memory/2440-56-0x000001FF62460000-0x000001FF6246A000-memory.dmp
      Filesize

      40KB

    • memory/3916-23-0x0000000004F30000-0x0000000004F31000-memory.dmp
      Filesize

      4KB

    • memory/3916-63-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-27-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-26-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
      Filesize

      4KB

    • memory/3916-25-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
      Filesize

      4KB

    • memory/3916-24-0x0000000004F40000-0x0000000004F41000-memory.dmp
      Filesize

      4KB

    • memory/3916-22-0x0000000004F90000-0x0000000004F91000-memory.dmp
      Filesize

      4KB

    • memory/3916-19-0x0000000004F60000-0x0000000004F61000-memory.dmp
      Filesize

      4KB

    • memory/3916-21-0x0000000004F50000-0x0000000004F51000-memory.dmp
      Filesize

      4KB

    • memory/3916-20-0x0000000004F70000-0x0000000004F71000-memory.dmp
      Filesize

      4KB

    • memory/3916-18-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-42-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-17-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-75-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-76-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-77-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-78-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-79-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-80-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-81-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-82-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB

    • memory/3916-83-0x00000000004D0000-0x0000000000988000-memory.dmp
      Filesize

      4.7MB