Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 02:30

General

  • Target

    9c1751ba73fe53ed9385f24750212c6e785843e4c63dbafec8f95d3e6a5088ef.exe

  • Size

    1.8MB

  • MD5

    79fbd35cae4148d9053cd4590b6d41c0

  • SHA1

    3548d8fa1f242206447224068c16ffd30278ede3

  • SHA256

    9c1751ba73fe53ed9385f24750212c6e785843e4c63dbafec8f95d3e6a5088ef

  • SHA512

    babf970ee423976f68864c67d9ec7a0771be65465b4ea3c498fd9a9ab98f08124be2a0ec16f7952b237d27d778ef49ef9f48fe8ad66dd9a3f840ffc9a5658a40

  • SSDEEP

    49152:rOixuZfOJofYPg+EevCu7OgYZkwtOc/Xe+vv:rOgIfOJosF/jYZk/cv

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c1751ba73fe53ed9385f24750212c6e785843e4c63dbafec8f95d3e6a5088ef.exe
    "C:\Users\Admin\AppData\Local\Temp\9c1751ba73fe53ed9385f24750212c6e785843e4c63dbafec8f95d3e6a5088ef.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:4612
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3584
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:2164
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\570491262506_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2512
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:4484

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      79fbd35cae4148d9053cd4590b6d41c0

      SHA1

      3548d8fa1f242206447224068c16ffd30278ede3

      SHA256

      9c1751ba73fe53ed9385f24750212c6e785843e4c63dbafec8f95d3e6a5088ef

      SHA512

      babf970ee423976f68864c67d9ec7a0771be65465b4ea3c498fd9a9ab98f08124be2a0ec16f7952b237d27d778ef49ef9f48fe8ad66dd9a3f840ffc9a5658a40

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wgexfmc3.tdc.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/1456-66-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-87-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-88-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-86-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-85-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-84-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-83-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-82-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-81-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-80-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-19-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-20-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-21-0x00000000052C0000-0x00000000052C1000-memory.dmp
      Filesize

      4KB

    • memory/1456-23-0x00000000052B0000-0x00000000052B1000-memory.dmp
      Filesize

      4KB

    • memory/1456-22-0x00000000052D0000-0x00000000052D1000-memory.dmp
      Filesize

      4KB

    • memory/1456-24-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/1456-42-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-26-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/1456-27-0x0000000005310000-0x0000000005311000-memory.dmp
      Filesize

      4KB

    • memory/1456-28-0x0000000005300000-0x0000000005301000-memory.dmp
      Filesize

      4KB

    • memory/1456-29-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-79-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-78-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-65-0x00000000003E0000-0x0000000000895000-memory.dmp
      Filesize

      4.7MB

    • memory/1456-25-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/2512-55-0x000001A033610000-0x000001A033620000-memory.dmp
      Filesize

      64KB

    • memory/2512-57-0x000001A01B400000-0x000001A01B412000-memory.dmp
      Filesize

      72KB

    • memory/2512-53-0x00007FFE668C0000-0x00007FFE67381000-memory.dmp
      Filesize

      10.8MB

    • memory/2512-56-0x000001A033610000-0x000001A033620000-memory.dmp
      Filesize

      64KB

    • memory/2512-52-0x000001A01AF00000-0x000001A01AF22000-memory.dmp
      Filesize

      136KB

    • memory/2512-58-0x000001A01B3E0000-0x000001A01B3EA000-memory.dmp
      Filesize

      40KB

    • memory/2512-64-0x00007FFE668C0000-0x00007FFE67381000-memory.dmp
      Filesize

      10.8MB

    • memory/2512-54-0x000001A033610000-0x000001A033620000-memory.dmp
      Filesize

      64KB

    • memory/4612-16-0x0000000000960000-0x0000000000E15000-memory.dmp
      Filesize

      4.7MB

    • memory/4612-6-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
      Filesize

      4KB

    • memory/4612-4-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/4612-3-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/4612-5-0x0000000004C40000-0x0000000004C41000-memory.dmp
      Filesize

      4KB

    • memory/4612-0-0x0000000000960000-0x0000000000E15000-memory.dmp
      Filesize

      4.7MB

    • memory/4612-11-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/4612-7-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB

    • memory/4612-9-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/4612-10-0x0000000004C60000-0x0000000004C61000-memory.dmp
      Filesize

      4KB

    • memory/4612-8-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/4612-2-0x0000000000960000-0x0000000000E15000-memory.dmp
      Filesize

      4.7MB

    • memory/4612-1-0x0000000076FC4000-0x0000000076FC6000-memory.dmp
      Filesize

      8KB