Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 19:26

General

  • Target

    f5a03aece5dbd56922afdb0aa80a0642b49de093e4e5b218d018fa8f8ee821ea.exe

  • Size

    1.8MB

  • MD5

    8fa9ecda4e2cc34c6948abc1837fc0c0

  • SHA1

    ad42078d3e4f4283d5fb048d44030dcceee1804e

  • SHA256

    f5a03aece5dbd56922afdb0aa80a0642b49de093e4e5b218d018fa8f8ee821ea

  • SHA512

    8051e46c8b7c132ff559330cfb90edfda6933cdcbf00f6c8c59f9e5341478e4898098b5c2b6cfbe327c2c0902e09b7aba63c6536d2e4c0b6095f5797ed6df3a7

  • SSDEEP

    49152:6whzti2kGYSiysrT0HRXiZadJzSutzQHyFCi43f:6szt2nysrTLsAutuyF943f

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5a03aece5dbd56922afdb0aa80a0642b49de093e4e5b218d018fa8f8ee821ea.exe
    "C:\Users\Admin\AppData\Local\Temp\f5a03aece5dbd56922afdb0aa80a0642b49de093e4e5b218d018fa8f8ee821ea.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3900
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\270530367132_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4536
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:3388

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      8fa9ecda4e2cc34c6948abc1837fc0c0

      SHA1

      ad42078d3e4f4283d5fb048d44030dcceee1804e

      SHA256

      f5a03aece5dbd56922afdb0aa80a0642b49de093e4e5b218d018fa8f8ee821ea

      SHA512

      8051e46c8b7c132ff559330cfb90edfda6933cdcbf00f6c8c59f9e5341478e4898098b5c2b6cfbe327c2c0902e09b7aba63c6536d2e4c0b6095f5797ed6df3a7

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vwa5oiu2.2qv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/1804-29-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-20-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/1804-86-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-85-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-84-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-83-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-82-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-81-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-80-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-18-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-79-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-54-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-78-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-25-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/1804-24-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/1804-23-0x0000000005500000-0x0000000005501000-memory.dmp
      Filesize

      4KB

    • memory/1804-22-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/1804-21-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/1804-27-0x0000000005520000-0x0000000005521000-memory.dmp
      Filesize

      4KB

    • memory/1804-28-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/1804-19-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-66-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/1804-26-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/1804-65-0x0000000000450000-0x0000000000917000-memory.dmp
      Filesize

      4.8MB

    • memory/3900-7-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/3900-3-0x0000000004B50000-0x0000000004B51000-memory.dmp
      Filesize

      4KB

    • memory/3900-6-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/3900-4-0x0000000004B60000-0x0000000004B61000-memory.dmp
      Filesize

      4KB

    • memory/3900-8-0x0000000004B30000-0x0000000004B31000-memory.dmp
      Filesize

      4KB

    • memory/3900-9-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
      Filesize

      4KB

    • memory/3900-10-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
      Filesize

      4KB

    • memory/3900-15-0x00000000001B0000-0x0000000000677000-memory.dmp
      Filesize

      4.8MB

    • memory/3900-2-0x00000000001B0000-0x0000000000677000-memory.dmp
      Filesize

      4.8MB

    • memory/3900-5-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/3900-1-0x0000000077154000-0x0000000077156000-memory.dmp
      Filesize

      8KB

    • memory/3900-0-0x00000000001B0000-0x0000000000677000-memory.dmp
      Filesize

      4.8MB

    • memory/4536-42-0x0000029FB6710000-0x0000029FB6732000-memory.dmp
      Filesize

      136KB

    • memory/4536-53-0x0000029FB6750000-0x0000029FB6760000-memory.dmp
      Filesize

      64KB

    • memory/4536-64-0x00007FFE74BD0000-0x00007FFE75691000-memory.dmp
      Filesize

      10.8MB

    • memory/4536-58-0x0000029FB66E0000-0x0000029FB66EA000-memory.dmp
      Filesize

      40KB

    • memory/4536-57-0x0000029FB8C10000-0x0000029FB8C22000-memory.dmp
      Filesize

      72KB

    • memory/4536-56-0x0000029FB6750000-0x0000029FB6760000-memory.dmp
      Filesize

      64KB

    • memory/4536-55-0x0000029FB6750000-0x0000029FB6760000-memory.dmp
      Filesize

      64KB

    • memory/4536-52-0x00007FFE74BD0000-0x00007FFE75691000-memory.dmp
      Filesize

      10.8MB