Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 06:32

General

  • Target

    26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f.exe

  • Size

    1.8MB

  • MD5

    61da1fea2839b0dc934c187439990209

  • SHA1

    8426600680955ef9e564c191d326d09eaf1ddde6

  • SHA256

    26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f

  • SHA512

    4ac34032bd522bf1e0949b6d89a5ccd3169bc5463735aac3b65449f572422f86be8c483aa6abefe03aecfbd1c5e44c65ccbe352f560d168615b8804c66ddb849

  • SSDEEP

    24576:ToeUVYJbgphaghAUV7WjSOWToQXFuhjgoP+tfF8IAZWlKoL7tR+d9L+rKnjf:UvhphSUMmTTothjg4ot0WDLH+v3

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f.exe
    "C:\Users\Admin\AppData\Local\Temp\26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:560
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4940
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4524
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:2348
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\134859772495_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1076
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:1844

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      61da1fea2839b0dc934c187439990209

      SHA1

      8426600680955ef9e564c191d326d09eaf1ddde6

      SHA256

      26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f

      SHA512

      4ac34032bd522bf1e0949b6d89a5ccd3169bc5463735aac3b65449f572422f86be8c483aa6abefe03aecfbd1c5e44c65ccbe352f560d168615b8804c66ddb849

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zxmldwnb.xby.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/560-9-0x00000000055F0000-0x00000000055F1000-memory.dmp
      Filesize

      4KB

    • memory/560-4-0x0000000005590000-0x0000000005591000-memory.dmp
      Filesize

      4KB

    • memory/560-6-0x0000000005570000-0x0000000005571000-memory.dmp
      Filesize

      4KB

    • memory/560-7-0x0000000005580000-0x0000000005581000-memory.dmp
      Filesize

      4KB

    • memory/560-8-0x00000000055C0000-0x00000000055C1000-memory.dmp
      Filesize

      4KB

    • memory/560-10-0x00000000055E0000-0x00000000055E1000-memory.dmp
      Filesize

      4KB

    • memory/560-0-0x0000000000BD0000-0x0000000001081000-memory.dmp
      Filesize

      4.7MB

    • memory/560-15-0x0000000000BD0000-0x0000000001081000-memory.dmp
      Filesize

      4.7MB

    • memory/560-3-0x00000000055A0000-0x00000000055A1000-memory.dmp
      Filesize

      4KB

    • memory/560-5-0x00000000055D0000-0x00000000055D1000-memory.dmp
      Filesize

      4KB

    • memory/560-1-0x0000000077D94000-0x0000000077D96000-memory.dmp
      Filesize

      8KB

    • memory/560-2-0x0000000000BD0000-0x0000000001081000-memory.dmp
      Filesize

      4.7MB

    • memory/1076-56-0x000001BF66140000-0x000001BF66152000-memory.dmp
      Filesize

      72KB

    • memory/1076-54-0x000001BF000F0000-0x000001BF00100000-memory.dmp
      Filesize

      64KB

    • memory/1076-53-0x000001BF000F0000-0x000001BF00100000-memory.dmp
      Filesize

      64KB

    • memory/1076-52-0x00007FFA6E7F0000-0x00007FFA6F2B1000-memory.dmp
      Filesize

      10.8MB

    • memory/1076-51-0x000001BF679A0000-0x000001BF679C2000-memory.dmp
      Filesize

      136KB

    • memory/1076-57-0x000001BF66120000-0x000001BF6612A000-memory.dmp
      Filesize

      40KB

    • memory/1076-63-0x00007FFA6E7F0000-0x00007FFA6F2B1000-memory.dmp
      Filesize

      10.8MB

    • memory/3252-29-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-65-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-27-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
      Filesize

      4KB

    • memory/3252-26-0x0000000004B70000-0x0000000004B71000-memory.dmp
      Filesize

      4KB

    • memory/3252-25-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/3252-24-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/3252-23-0x0000000004B10000-0x0000000004B11000-memory.dmp
      Filesize

      4KB

    • memory/3252-20-0x0000000004B50000-0x0000000004B51000-memory.dmp
      Filesize

      4KB

    • memory/3252-55-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-22-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/3252-21-0x0000000004B30000-0x0000000004B31000-memory.dmp
      Filesize

      4KB

    • memory/3252-19-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-64-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-28-0x0000000004B90000-0x0000000004B91000-memory.dmp
      Filesize

      4KB

    • memory/3252-18-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-77-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-78-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-79-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-80-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-81-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-82-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-83-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-84-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-85-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-86-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB

    • memory/3252-87-0x0000000000E60000-0x0000000001311000-memory.dmp
      Filesize

      4.7MB