Resubmissions

28-03-2024 19:02

240328-xpx18aef83 10

28-03-2024 18:58

240328-xmvs3sdf7v 10

28-03-2024 18:54

240328-xj7cpsde5w 10

Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 19:02

General

  • Target

    31be2f115f41edc9983d957c33008b68.exe

  • Size

    1.8MB

  • MD5

    31be2f115f41edc9983d957c33008b68

  • SHA1

    12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

  • SHA256

    9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

  • SHA512

    c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

  • SSDEEP

    49152:ynktmVBAjAVQLaStMDTBf0Qizoq+4Q9l80UAoxLs:k6OVupkBMQgXp

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31be2f115f41edc9983d957c33008b68.exe
    "C:\Users\Admin\AppData\Local\Temp\31be2f115f41edc9983d957c33008b68.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:916
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:1540
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\999976163400_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3088
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:4332

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      31be2f115f41edc9983d957c33008b68

      SHA1

      12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

      SHA256

      9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

      SHA512

      c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ylfa3i0n.tj2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/916-2-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/916-6-0x0000000005550000-0x0000000005551000-memory.dmp
      Filesize

      4KB

    • memory/916-1-0x00000000779E4000-0x00000000779E6000-memory.dmp
      Filesize

      8KB

    • memory/916-5-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/916-8-0x0000000005500000-0x0000000005501000-memory.dmp
      Filesize

      4KB

    • memory/916-9-0x0000000005580000-0x0000000005581000-memory.dmp
      Filesize

      4KB

    • memory/916-10-0x0000000005570000-0x0000000005571000-memory.dmp
      Filesize

      4KB

    • memory/916-15-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/916-3-0x0000000005520000-0x0000000005521000-memory.dmp
      Filesize

      4KB

    • memory/916-7-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/916-0-0x0000000000B40000-0x0000000001002000-memory.dmp
      Filesize

      4.8MB

    • memory/916-4-0x0000000005530000-0x0000000005531000-memory.dmp
      Filesize

      4KB

    • memory/1016-21-0x0000000004D10000-0x0000000004D11000-memory.dmp
      Filesize

      4KB

    • memory/1016-77-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-22-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/1016-24-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/1016-20-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/1016-26-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/1016-27-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/1016-28-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-19-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-18-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-85-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-25-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB

    • memory/1016-86-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-84-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-54-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-83-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-82-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-81-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-80-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-64-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-65-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-79-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/1016-23-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/1016-78-0x0000000000FD0000-0x0000000001492000-memory.dmp
      Filesize

      4.8MB

    • memory/3088-43-0x00000198C7550000-0x00000198C7572000-memory.dmp
      Filesize

      136KB

    • memory/3088-63-0x00007FFBD8A30000-0x00007FFBD94F1000-memory.dmp
      Filesize

      10.8MB

    • memory/3088-57-0x00000198C7A10000-0x00000198C7A1A000-memory.dmp
      Filesize

      40KB

    • memory/3088-56-0x00000198C7A30000-0x00000198C7A42000-memory.dmp
      Filesize

      72KB

    • memory/3088-55-0x00000198C54A0000-0x00000198C54B0000-memory.dmp
      Filesize

      64KB

    • memory/3088-53-0x00000198C54A0000-0x00000198C54B0000-memory.dmp
      Filesize

      64KB

    • memory/3088-51-0x00007FFBD8A30000-0x00007FFBD94F1000-memory.dmp
      Filesize

      10.8MB

    • memory/3088-52-0x00000198C54A0000-0x00000198C54B0000-memory.dmp
      Filesize

      64KB