Analysis

  • max time kernel
    144s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 19:01

General

  • Target

    79fbd35cae4148d9053cd4590b6d41c0.exe

  • Size

    1.8MB

  • MD5

    79fbd35cae4148d9053cd4590b6d41c0

  • SHA1

    3548d8fa1f242206447224068c16ffd30278ede3

  • SHA256

    9c1751ba73fe53ed9385f24750212c6e785843e4c63dbafec8f95d3e6a5088ef

  • SHA512

    babf970ee423976f68864c67d9ec7a0771be65465b4ea3c498fd9a9ab98f08124be2a0ec16f7952b237d27d778ef49ef9f48fe8ad66dd9a3f840ffc9a5658a40

  • SSDEEP

    49152:rOixuZfOJofYPg+EevCu7OgYZkwtOc/Xe+vv:rOgIfOJosF/jYZk/cv

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79fbd35cae4148d9053cd4590b6d41c0.exe
    "C:\Users\Admin\AppData\Local\Temp\79fbd35cae4148d9053cd4590b6d41c0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3220
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:1292
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:756
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:3536

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      79fbd35cae4148d9053cd4590b6d41c0

      SHA1

      3548d8fa1f242206447224068c16ffd30278ede3

      SHA256

      9c1751ba73fe53ed9385f24750212c6e785843e4c63dbafec8f95d3e6a5088ef

      SHA512

      babf970ee423976f68864c67d9ec7a0771be65465b4ea3c498fd9a9ab98f08124be2a0ec16f7952b237d27d778ef49ef9f48fe8ad66dd9a3f840ffc9a5658a40

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l3v5r1js.ko4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/756-65-0x00007FFF75B90000-0x00007FFF76651000-memory.dmp
      Filesize

      10.8MB

    • memory/756-59-0x000001A5C7890000-0x000001A5C789A000-memory.dmp
      Filesize

      40KB

    • memory/756-58-0x000001A5C78A0000-0x000001A5C78B2000-memory.dmp
      Filesize

      72KB

    • memory/756-57-0x000001A5C5360000-0x000001A5C5370000-memory.dmp
      Filesize

      64KB

    • memory/756-55-0x000001A5C5360000-0x000001A5C5370000-memory.dmp
      Filesize

      64KB

    • memory/756-54-0x000001A5C5360000-0x000001A5C5370000-memory.dmp
      Filesize

      64KB

    • memory/756-53-0x00007FFF75B90000-0x00007FFF76651000-memory.dmp
      Filesize

      10.8MB

    • memory/756-48-0x000001A5C7510000-0x000001A5C7532000-memory.dmp
      Filesize

      136KB

    • memory/3220-11-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/3220-0-0x00000000002F0000-0x00000000007A5000-memory.dmp
      Filesize

      4.7MB

    • memory/3220-1-0x0000000077944000-0x0000000077946000-memory.dmp
      Filesize

      8KB

    • memory/3220-9-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/3220-8-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
      Filesize

      4KB

    • memory/3220-7-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
      Filesize

      4KB

    • memory/3220-6-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/3220-5-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
      Filesize

      4KB

    • memory/3220-4-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/3220-16-0x00000000002F0000-0x00000000007A5000-memory.dmp
      Filesize

      4.7MB

    • memory/3220-3-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
      Filesize

      4KB

    • memory/3220-2-0x00000000002F0000-0x00000000007A5000-memory.dmp
      Filesize

      4.7MB

    • memory/3220-10-0x0000000004E50000-0x0000000004E51000-memory.dmp
      Filesize

      4KB

    • memory/3440-23-0x0000000005170000-0x0000000005171000-memory.dmp
      Filesize

      4KB

    • memory/3440-20-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-29-0x00000000051D0000-0x00000000051D1000-memory.dmp
      Filesize

      4KB

    • memory/3440-28-0x00000000051E0000-0x00000000051E1000-memory.dmp
      Filesize

      4KB

    • memory/3440-21-0x0000000005180000-0x0000000005181000-memory.dmp
      Filesize

      4KB

    • memory/3440-24-0x00000000051C0000-0x00000000051C1000-memory.dmp
      Filesize

      4KB

    • memory/3440-25-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/3440-56-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-26-0x0000000005160000-0x0000000005161000-memory.dmp
      Filesize

      4KB

    • memory/3440-27-0x00000000051B0000-0x00000000051B1000-memory.dmp
      Filesize

      4KB

    • memory/3440-22-0x0000000005190000-0x0000000005191000-memory.dmp
      Filesize

      4KB

    • memory/3440-30-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-66-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-67-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-19-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-79-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-80-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-81-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-82-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-83-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-84-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB

    • memory/3440-85-0x0000000000590000-0x0000000000A45000-memory.dmp
      Filesize

      4.7MB