Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 17:26

General

  • Target

    2ab76d640be9fc4cf0c70e5136145926bb8644385958e979b1d4069d60a1653a.exe

  • Size

    1.8MB

  • MD5

    6caf9333e72489f460607a36f6d2376d

  • SHA1

    7dd35053d023452b2f9b77236f12161f85b030c1

  • SHA256

    2ab76d640be9fc4cf0c70e5136145926bb8644385958e979b1d4069d60a1653a

  • SHA512

    7dcefd701fc106517c813b77cd533fdb8e87b92c4c6656a9779caf482c5d069a93e597af2bb8d5ae7bafe43f8dd8f61af64ee47ea765d63392bfc71e47619702

  • SSDEEP

    49152:9zhhjW/1TEPFMaLMPM8xX//kOvQ+Hn1NMtDjV2:9zh1MyNHIPLhkOzNWD

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5905440472:AAH7yJYEREM-Uefb6Xv04uo_iKD7w2txk9k/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab76d640be9fc4cf0c70e5136145926bb8644385958e979b1d4069d60a1653a.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab76d640be9fc4cf0c70e5136145926bb8644385958e979b1d4069d60a1653a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1752
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Users\Admin\AppData\Local\Temp\1001070001\tasty_hacking.exe
      "C:\Users\Admin\AppData\Local\Temp\1001070001\tasty_hacking.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4364
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:2164
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\831553292808_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1884
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

      Filesize

      1.8MB

      MD5

      6caf9333e72489f460607a36f6d2376d

      SHA1

      7dd35053d023452b2f9b77236f12161f85b030c1

      SHA256

      2ab76d640be9fc4cf0c70e5136145926bb8644385958e979b1d4069d60a1653a

      SHA512

      7dcefd701fc106517c813b77cd533fdb8e87b92c4c6656a9779caf482c5d069a93e597af2bb8d5ae7bafe43f8dd8f61af64ee47ea765d63392bfc71e47619702

    • C:\Users\Admin\AppData\Local\Temp\1001070001\tasty_hacking.exe

      Filesize

      654KB

      MD5

      342f059472f3b0eba755742421856d6e

      SHA1

      2fbd2bb10513da4df3df8910b74d89744bb31a13

      SHA256

      4dd1ec5df036681f5a1e6b50bf0e449c6e396c536cd2037f7691e214e00c2b16

      SHA512

      0fc6b35882519e5e3b9a8cfba500c67e23636782536580150defeeaedaced107b98b85ddf7186b8c5790f97e452c76586ef05b352d7630a2e6de89d06beceb9c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_44rfm2nf.ein.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/1752-16-0x0000000000B10000-0x0000000000FD7000-memory.dmp

      Filesize

      4.8MB

    • memory/1752-3-0x0000000004EB0000-0x0000000004EB1000-memory.dmp

      Filesize

      4KB

    • memory/1752-7-0x0000000004E80000-0x0000000004E81000-memory.dmp

      Filesize

      4KB

    • memory/1752-9-0x0000000004EE0000-0x0000000004EE1000-memory.dmp

      Filesize

      4KB

    • memory/1752-8-0x0000000004E90000-0x0000000004E91000-memory.dmp

      Filesize

      4KB

    • memory/1752-10-0x0000000004F10000-0x0000000004F11000-memory.dmp

      Filesize

      4KB

    • memory/1752-11-0x0000000004F00000-0x0000000004F01000-memory.dmp

      Filesize

      4KB

    • memory/1752-0-0x0000000000B10000-0x0000000000FD7000-memory.dmp

      Filesize

      4.8MB

    • memory/1752-4-0x0000000004EC0000-0x0000000004EC1000-memory.dmp

      Filesize

      4KB

    • memory/1752-5-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

      Filesize

      4KB

    • memory/1752-1-0x0000000077B14000-0x0000000077B16000-memory.dmp

      Filesize

      8KB

    • memory/1752-6-0x0000000004EF0000-0x0000000004EF1000-memory.dmp

      Filesize

      4KB

    • memory/1752-2-0x0000000000B10000-0x0000000000FD7000-memory.dmp

      Filesize

      4.8MB

    • memory/1884-87-0x00000262E79F0000-0x00000262E79FA000-memory.dmp

      Filesize

      40KB

    • memory/1884-84-0x00000262E7A00000-0x00000262E7A10000-memory.dmp

      Filesize

      64KB

    • memory/1884-83-0x00000262E7A00000-0x00000262E7A10000-memory.dmp

      Filesize

      64KB

    • memory/1884-82-0x00007FFCA5AE0000-0x00007FFCA65A1000-memory.dmp

      Filesize

      10.8MB

    • memory/1884-85-0x00000262E7A00000-0x00000262E7A10000-memory.dmp

      Filesize

      64KB

    • memory/1884-77-0x00000262E7A80000-0x00000262E7AA2000-memory.dmp

      Filesize

      136KB

    • memory/1884-86-0x00000262E8760000-0x00000262E8772000-memory.dmp

      Filesize

      72KB

    • memory/1884-93-0x00007FFCA5AE0000-0x00007FFCA65A1000-memory.dmp

      Filesize

      10.8MB

    • memory/4364-50-0x0000000073720000-0x0000000073ED0000-memory.dmp

      Filesize

      7.7MB

    • memory/4364-96-0x0000000073720000-0x0000000073ED0000-memory.dmp

      Filesize

      7.7MB

    • memory/4364-46-0x0000000001050000-0x0000000001094000-memory.dmp

      Filesize

      272KB

    • memory/4364-52-0x00000000055C0000-0x00000000055D0000-memory.dmp

      Filesize

      64KB

    • memory/4364-53-0x00000000056E0000-0x0000000005746000-memory.dmp

      Filesize

      408KB

    • memory/4364-54-0x0000000006CE0000-0x0000000006D72000-memory.dmp

      Filesize

      584KB

    • memory/4364-55-0x0000000006DC0000-0x0000000006E10000-memory.dmp

      Filesize

      320KB

    • memory/4364-56-0x0000000006EB0000-0x0000000006F4C000-memory.dmp

      Filesize

      624KB

    • memory/4364-108-0x00000000055C0000-0x00000000055D0000-memory.dmp

      Filesize

      64KB

    • memory/4364-51-0x0000000005B90000-0x0000000006134000-memory.dmp

      Filesize

      5.6MB

    • memory/4364-70-0x0000000006E10000-0x0000000006E1A000-memory.dmp

      Filesize

      40KB

    • memory/5060-29-0x0000000004D60000-0x0000000004D61000-memory.dmp

      Filesize

      4KB

    • memory/5060-95-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-27-0x0000000004D40000-0x0000000004D41000-memory.dmp

      Filesize

      4KB

    • memory/5060-26-0x0000000004CF0000-0x0000000004CF1000-memory.dmp

      Filesize

      4KB

    • memory/5060-25-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

      Filesize

      4KB

    • memory/5060-24-0x0000000004D50000-0x0000000004D51000-memory.dmp

      Filesize

      4KB

    • memory/5060-23-0x0000000004D00000-0x0000000004D01000-memory.dmp

      Filesize

      4KB

    • memory/5060-22-0x0000000004D20000-0x0000000004D21000-memory.dmp

      Filesize

      4KB

    • memory/5060-21-0x0000000004D10000-0x0000000004D11000-memory.dmp

      Filesize

      4KB

    • memory/5060-20-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-94-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-28-0x0000000004D70000-0x0000000004D71000-memory.dmp

      Filesize

      4KB

    • memory/5060-71-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-19-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-57-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-109-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-110-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-111-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-112-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-113-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-114-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB

    • memory/5060-115-0x0000000000370000-0x0000000000837000-memory.dmp

      Filesize

      4.8MB