Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 07:25

General

  • Target

    cb6dcd3bdc33c5dd72328be957c8ce2c66a21c7c74d4f5b16788cfabd0583517.exe

  • Size

    1.8MB

  • MD5

    afe6daa13c0df8da8fc24889920a85da

  • SHA1

    7ef46e3eab765ebb7b1de8f98c707b265b024211

  • SHA256

    cb6dcd3bdc33c5dd72328be957c8ce2c66a21c7c74d4f5b16788cfabd0583517

  • SHA512

    30386121cc5ee21ab402be4875e2787dbcd73446e4a027588f633e8fbfea69a772c13f014b7fe50e7b4c586921816c925331548e7d8beca26215efbf5e23987e

  • SSDEEP

    49152:KLIeSuQyawIkAOM5eofZFWa2ysj6H++Gxm8:ojykNM9kysEG

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb6dcd3bdc33c5dd72328be957c8ce2c66a21c7c74d4f5b16788cfabd0583517.exe
    "C:\Users\Admin\AppData\Local\Temp\cb6dcd3bdc33c5dd72328be957c8ce2c66a21c7c74d4f5b16788cfabd0583517.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1436
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3420
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:4204
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1308
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:424

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      afe6daa13c0df8da8fc24889920a85da

      SHA1

      7ef46e3eab765ebb7b1de8f98c707b265b024211

      SHA256

      cb6dcd3bdc33c5dd72328be957c8ce2c66a21c7c74d4f5b16788cfabd0583517

      SHA512

      30386121cc5ee21ab402be4875e2787dbcd73446e4a027588f633e8fbfea69a772c13f014b7fe50e7b4c586921816c925331548e7d8beca26215efbf5e23987e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jklxbrt2.c4a.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/864-29-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-20-0x00000000050D0000-0x00000000050D1000-memory.dmp
      Filesize

      4KB

    • memory/864-86-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-85-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-84-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-83-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-82-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-81-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-80-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-18-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-79-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-55-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-78-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-24-0x00000000050B0000-0x00000000050B1000-memory.dmp
      Filesize

      4KB

    • memory/864-23-0x00000000050A0000-0x00000000050A1000-memory.dmp
      Filesize

      4KB

    • memory/864-26-0x00000000050F0000-0x00000000050F1000-memory.dmp
      Filesize

      4KB

    • memory/864-22-0x0000000005100000-0x0000000005101000-memory.dmp
      Filesize

      4KB

    • memory/864-21-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/864-27-0x0000000005120000-0x0000000005121000-memory.dmp
      Filesize

      4KB

    • memory/864-28-0x0000000005110000-0x0000000005111000-memory.dmp
      Filesize

      4KB

    • memory/864-19-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-66-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/864-25-0x00000000050E0000-0x00000000050E1000-memory.dmp
      Filesize

      4KB

    • memory/864-65-0x0000000000550000-0x00000000009E7000-memory.dmp
      Filesize

      4.6MB

    • memory/1308-64-0x00007FF9B8E80000-0x00007FF9B9941000-memory.dmp
      Filesize

      10.8MB

    • memory/1308-51-0x000001E0F7A40000-0x000001E0F7A62000-memory.dmp
      Filesize

      136KB

    • memory/1308-53-0x000001E0F57C0000-0x000001E0F57D0000-memory.dmp
      Filesize

      64KB

    • memory/1308-52-0x00007FF9B8E80000-0x00007FF9B9941000-memory.dmp
      Filesize

      10.8MB

    • memory/1308-56-0x000001E0F57C0000-0x000001E0F57D0000-memory.dmp
      Filesize

      64KB

    • memory/1308-57-0x000001E0F7E20000-0x000001E0F7E32000-memory.dmp
      Filesize

      72KB

    • memory/1308-58-0x000001E0F7E00000-0x000001E0F7E0A000-memory.dmp
      Filesize

      40KB

    • memory/1308-54-0x000001E0F57C0000-0x000001E0F57D0000-memory.dmp
      Filesize

      64KB

    • memory/1436-7-0x0000000005000000-0x0000000005001000-memory.dmp
      Filesize

      4KB

    • memory/1436-6-0x0000000005060000-0x0000000005061000-memory.dmp
      Filesize

      4KB

    • memory/1436-1-0x00000000774D4000-0x00000000774D6000-memory.dmp
      Filesize

      8KB

    • memory/1436-2-0x0000000000C20000-0x00000000010B7000-memory.dmp
      Filesize

      4.6MB

    • memory/1436-0-0x0000000000C20000-0x00000000010B7000-memory.dmp
      Filesize

      4.6MB

    • memory/1436-4-0x0000000005040000-0x0000000005041000-memory.dmp
      Filesize

      4KB

    • memory/1436-15-0x0000000000C20000-0x00000000010B7000-memory.dmp
      Filesize

      4.6MB

    • memory/1436-11-0x0000000005070000-0x0000000005071000-memory.dmp
      Filesize

      4KB

    • memory/1436-9-0x0000000005080000-0x0000000005081000-memory.dmp
      Filesize

      4KB

    • memory/1436-8-0x0000000005010000-0x0000000005011000-memory.dmp
      Filesize

      4KB

    • memory/1436-3-0x0000000005030000-0x0000000005031000-memory.dmp
      Filesize

      4KB

    • memory/1436-5-0x0000000005020000-0x0000000005021000-memory.dmp
      Filesize

      4KB