Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 11:34

General

  • Target

    9f897fad91f7d3c2fd32f4543f7f9faa6824d2d22163e58ff783370fa5906b98.exe

  • Size

    1.9MB

  • MD5

    91b71940e00d0590b1ed9f22800f3ae9

  • SHA1

    caf68c5b3628e7ad2559adc423a22676dfcd345b

  • SHA256

    9f897fad91f7d3c2fd32f4543f7f9faa6824d2d22163e58ff783370fa5906b98

  • SHA512

    cc57181d3fe4e8b47f9f5a0fc81adfaa32f14d8cb9c896584dde8cd596c03c530b119eb6a070d21f3981e39283cedf8510a8ccd577677bec52c9c1a1a4f0156f

  • SSDEEP

    49152:levJ6oeb83NCUL8QjjfE1CzsG73pnfTbzSxWddh:cUoIsjfF3ZPei

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f897fad91f7d3c2fd32f4543f7f9faa6824d2d22163e58ff783370fa5906b98.exe
    "C:\Users\Admin\AppData\Local\Temp\9f897fad91f7d3c2fd32f4543f7f9faa6824d2d22163e58ff783370fa5906b98.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:4428
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3592
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:1336
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\084248216164_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2736
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:2292

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.9MB

      MD5

      91b71940e00d0590b1ed9f22800f3ae9

      SHA1

      caf68c5b3628e7ad2559adc423a22676dfcd345b

      SHA256

      9f897fad91f7d3c2fd32f4543f7f9faa6824d2d22163e58ff783370fa5906b98

      SHA512

      cc57181d3fe4e8b47f9f5a0fc81adfaa32f14d8cb9c896584dde8cd596c03c530b119eb6a070d21f3981e39283cedf8510a8ccd577677bec52c9c1a1a4f0156f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sl1asi4y.dh3.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/988-27-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-63-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-83-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-82-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-81-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-80-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-79-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-78-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-17-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-18-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-20-0x0000000004F20000-0x0000000004F21000-memory.dmp
      Filesize

      4KB

    • memory/988-21-0x0000000004F00000-0x0000000004F01000-memory.dmp
      Filesize

      4KB

    • memory/988-40-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-22-0x0000000004F40000-0x0000000004F41000-memory.dmp
      Filesize

      4KB

    • memory/988-23-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/988-24-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/988-25-0x0000000004F70000-0x0000000004F71000-memory.dmp
      Filesize

      4KB

    • memory/988-26-0x0000000004F60000-0x0000000004F61000-memory.dmp
      Filesize

      4KB

    • memory/988-77-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-76-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-19-0x0000000004F10000-0x0000000004F11000-memory.dmp
      Filesize

      4KB

    • memory/988-75-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/988-62-0x00000000002E0000-0x00000000007C1000-memory.dmp
      Filesize

      4.9MB

    • memory/2736-50-0x00007FF89E540000-0x00007FF89F002000-memory.dmp
      Filesize

      10.8MB

    • memory/2736-51-0x000001EDAF0D0000-0x000001EDAF0E0000-memory.dmp
      Filesize

      64KB

    • memory/2736-52-0x000001EDAF0D0000-0x000001EDAF0E0000-memory.dmp
      Filesize

      64KB

    • memory/2736-53-0x000001EDAF0D0000-0x000001EDAF0E0000-memory.dmp
      Filesize

      64KB

    • memory/2736-54-0x000001EDAF0A0000-0x000001EDAF0B2000-memory.dmp
      Filesize

      72KB

    • memory/2736-55-0x000001ED96EE0000-0x000001ED96EEA000-memory.dmp
      Filesize

      40KB

    • memory/2736-49-0x000001ED96EB0000-0x000001ED96ED2000-memory.dmp
      Filesize

      136KB

    • memory/2736-61-0x00007FF89E540000-0x00007FF89F002000-memory.dmp
      Filesize

      10.8MB

    • memory/4428-3-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
      Filesize

      4KB

    • memory/4428-2-0x0000000000810000-0x0000000000CF1000-memory.dmp
      Filesize

      4.9MB

    • memory/4428-8-0x0000000004F80000-0x0000000004F81000-memory.dmp
      Filesize

      4KB

    • memory/4428-5-0x0000000004F90000-0x0000000004F91000-memory.dmp
      Filesize

      4KB

    • memory/4428-0-0x0000000000810000-0x0000000000CF1000-memory.dmp
      Filesize

      4.9MB

    • memory/4428-1-0x0000000077866000-0x0000000077868000-memory.dmp
      Filesize

      8KB

    • memory/4428-14-0x0000000000810000-0x0000000000CF1000-memory.dmp
      Filesize

      4.9MB

    • memory/4428-9-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
      Filesize

      4KB

    • memory/4428-7-0x0000000004F70000-0x0000000004F71000-memory.dmp
      Filesize

      4KB

    • memory/4428-4-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
      Filesize

      4KB

    • memory/4428-6-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
      Filesize

      4KB