Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 11:27

General

  • Target

    3a2b1790ee5ab220c01bbd0920a3ff22cb9740131f619c72f2f9dd365ef34274.exe

  • Size

    1.8MB

  • MD5

    0825a3a1ac4f06d48dcdd1e83d64cf4b

  • SHA1

    a8faa7d4589d22a8c68dd1b8f7908f92f636a26f

  • SHA256

    3a2b1790ee5ab220c01bbd0920a3ff22cb9740131f619c72f2f9dd365ef34274

  • SHA512

    161c344a5b33c4bdb282aed5e2688e7329666ffe6914a4f01883114861ae2d24d419e8788562b3e5550780db85bec11e398a3cc8327b7b0e43f145c5b97817c5

  • SSDEEP

    24576:swoqmCVsWvRLeAIxd6Ap/mJavuRFGOBe+b7plMns1FhqdYmHHfPQ4lFRxXerQLr:v/1sWJ3Ib6AfWzR7pl0ChnmH//nerS

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a2b1790ee5ab220c01bbd0920a3ff22cb9740131f619c72f2f9dd365ef34274.exe
    "C:\Users\Admin\AppData\Local\Temp\3a2b1790ee5ab220c01bbd0920a3ff22cb9740131f619c72f2f9dd365ef34274.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2692
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:228
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:3900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\831553292808_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1772
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:1168

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      0825a3a1ac4f06d48dcdd1e83d64cf4b

      SHA1

      a8faa7d4589d22a8c68dd1b8f7908f92f636a26f

      SHA256

      3a2b1790ee5ab220c01bbd0920a3ff22cb9740131f619c72f2f9dd365ef34274

      SHA512

      161c344a5b33c4bdb282aed5e2688e7329666ffe6914a4f01883114861ae2d24d419e8788562b3e5550780db85bec11e398a3cc8327b7b0e43f145c5b97817c5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gxtm1gxw.e4n.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/1772-56-0x000001FB64E60000-0x000001FB64E70000-memory.dmp
      Filesize

      64KB

    • memory/1772-57-0x000001FB64E60000-0x000001FB64E70000-memory.dmp
      Filesize

      64KB

    • memory/1772-58-0x000001FB65980000-0x000001FB65992000-memory.dmp
      Filesize

      72KB

    • memory/1772-55-0x000001FB64E60000-0x000001FB64E70000-memory.dmp
      Filesize

      64KB

    • memory/1772-53-0x000001FB64E60000-0x000001FB64E70000-memory.dmp
      Filesize

      64KB

    • memory/1772-52-0x00007FF9F9AF0000-0x00007FF9FA5B1000-memory.dmp
      Filesize

      10.8MB

    • memory/1772-51-0x000001FB64FE0000-0x000001FB65002000-memory.dmp
      Filesize

      136KB

    • memory/1772-59-0x000001FB64E40000-0x000001FB64E4A000-memory.dmp
      Filesize

      40KB

    • memory/1772-65-0x00007FF9F9AF0000-0x00007FF9FA5B1000-memory.dmp
      Filesize

      10.8MB

    • memory/2692-16-0x0000000000EC0000-0x0000000001371000-memory.dmp
      Filesize

      4.7MB

    • memory/2692-10-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/2692-1-0x00000000775B4000-0x00000000775B6000-memory.dmp
      Filesize

      8KB

    • memory/2692-3-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/2692-5-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/2692-4-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/2692-2-0x0000000000EC0000-0x0000000001371000-memory.dmp
      Filesize

      4.7MB

    • memory/2692-6-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/2692-7-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/2692-8-0x0000000005210000-0x0000000005211000-memory.dmp
      Filesize

      4KB

    • memory/2692-9-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/2692-11-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/2692-0-0x0000000000EC0000-0x0000000001371000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-27-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
      Filesize

      4KB

    • memory/2980-66-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-28-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
      Filesize

      4KB

    • memory/2980-19-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-54-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-26-0x0000000004F50000-0x0000000004F51000-memory.dmp
      Filesize

      4KB

    • memory/2980-25-0x0000000004F60000-0x0000000004F61000-memory.dmp
      Filesize

      4KB

    • memory/2980-24-0x0000000004F40000-0x0000000004F41000-memory.dmp
      Filesize

      4KB

    • memory/2980-23-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
      Filesize

      4KB

    • memory/2980-22-0x0000000004F80000-0x0000000004F81000-memory.dmp
      Filesize

      4KB

    • memory/2980-21-0x0000000004F70000-0x0000000004F71000-memory.dmp
      Filesize

      4KB

    • memory/2980-29-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-20-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-78-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-79-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-80-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-81-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-82-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-83-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-84-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-85-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB

    • memory/2980-86-0x0000000000A20000-0x0000000000ED1000-memory.dmp
      Filesize

      4.7MB