Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 14:02

General

  • Target

    c784540c28d57bcb35639df985ab1b5f07c41888d511b42d2595f6e81f020410.exe

  • Size

    1.8MB

  • MD5

    45d4b952be3e0144f2309c2b24f8d0f2

  • SHA1

    6d4110ed7e909fac3f4bdb3f0548f9cc0526c0f0

  • SHA256

    c784540c28d57bcb35639df985ab1b5f07c41888d511b42d2595f6e81f020410

  • SHA512

    da8d18c5aeb230e6ce243515d2fc96b385bd8e0f9bb4f8faa0234b29d3ca46d5217c92bc640fc69d3ef24797c95d716de010f8dc7bcbde7ba8b37941bbfbbc6b

  • SSDEEP

    49152:x3mb2Sl15Z5kq7dU1JChNKQVy/xmbEvumjvsfi:k6SJ8CN3hEWLf

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c784540c28d57bcb35639df985ab1b5f07c41888d511b42d2595f6e81f020410.exe
    "C:\Users\Admin\AppData\Local\Temp\c784540c28d57bcb35639df985ab1b5f07c41888d511b42d2595f6e81f020410.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:3904
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:4016
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\570491262506_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3464
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:5028

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      45d4b952be3e0144f2309c2b24f8d0f2

      SHA1

      6d4110ed7e909fac3f4bdb3f0548f9cc0526c0f0

      SHA256

      c784540c28d57bcb35639df985ab1b5f07c41888d511b42d2595f6e81f020410

      SHA512

      da8d18c5aeb230e6ce243515d2fc96b385bd8e0f9bb4f8faa0234b29d3ca46d5217c92bc640fc69d3ef24797c95d716de010f8dc7bcbde7ba8b37941bbfbbc6b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_an1gjt0n.ndi.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/3464-54-0x000001047B840000-0x000001047B850000-memory.dmp
      Filesize

      64KB

    • memory/3464-56-0x000001047B7D0000-0x000001047B7E2000-memory.dmp
      Filesize

      72KB

    • memory/3464-52-0x00007FFD28F50000-0x00007FFD29A11000-memory.dmp
      Filesize

      10.8MB

    • memory/3464-51-0x000001047B750000-0x000001047B772000-memory.dmp
      Filesize

      136KB

    • memory/3464-55-0x000001047B840000-0x000001047B850000-memory.dmp
      Filesize

      64KB

    • memory/3464-57-0x000001047B7C0000-0x000001047B7CA000-memory.dmp
      Filesize

      40KB

    • memory/3464-53-0x000001047B840000-0x000001047B850000-memory.dmp
      Filesize

      64KB

    • memory/3464-63-0x00007FFD28F50000-0x00007FFD29A11000-memory.dmp
      Filesize

      10.8MB

    • memory/3904-4-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/3904-10-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/3904-15-0x0000000000BB0000-0x0000000001075000-memory.dmp
      Filesize

      4.8MB

    • memory/3904-5-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/3904-9-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
      Filesize

      4KB

    • memory/3904-6-0x0000000004D80000-0x0000000004D81000-memory.dmp
      Filesize

      4KB

    • memory/3904-8-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/3904-0-0x0000000000BB0000-0x0000000001075000-memory.dmp
      Filesize

      4.8MB

    • memory/3904-7-0x0000000004D20000-0x0000000004D21000-memory.dmp
      Filesize

      4KB

    • memory/3904-1-0x0000000077AC4000-0x0000000077AC6000-memory.dmp
      Filesize

      8KB

    • memory/3904-2-0x0000000000BB0000-0x0000000001075000-memory.dmp
      Filesize

      4.8MB

    • memory/3904-3-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/4512-21-0x0000000004C70000-0x0000000004C71000-memory.dmp
      Filesize

      4KB

    • memory/4512-64-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-85-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-20-0x0000000004C60000-0x0000000004C61000-memory.dmp
      Filesize

      4KB

    • memory/4512-27-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/4512-26-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
      Filesize

      4KB

    • memory/4512-22-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/4512-23-0x0000000004C90000-0x0000000004C91000-memory.dmp
      Filesize

      4KB

    • memory/4512-24-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/4512-25-0x0000000004C40000-0x0000000004C41000-memory.dmp
      Filesize

      4KB

    • memory/4512-19-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-28-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-65-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-18-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-77-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-78-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-79-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-80-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-81-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-82-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-83-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-84-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-41-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB

    • memory/4512-86-0x00000000000B0000-0x0000000000575000-memory.dmp
      Filesize

      4.8MB