Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 02:00

General

  • Target

    2b9b0cb6745cfd72d49fec5f4fd81e1e7ec49987805f063c43ba96cc4a71926d.exe

  • Size

    1.8MB

  • MD5

    15062a2e81b42e1b7fcecac7cf2cf537

  • SHA1

    ef46d51b985674fb192308a706fe1acdfba5c582

  • SHA256

    2b9b0cb6745cfd72d49fec5f4fd81e1e7ec49987805f063c43ba96cc4a71926d

  • SHA512

    da3f8cdfa6aa692755629af61cff9d19246c618859e59de46cf37ecc7a570b6f422e62f851f09f5938058a83b6a541a929adb1d983ded0ac97a52fe0cf7ab2e1

  • SSDEEP

    49152:24xOA2lcco7IUKtLpcWjfa6YFJvPoZTK9kq99:2Ip2wAtWGSfFF1eq

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

xworm

Version

2.2

C2

147.185.221.19:28863

Mutex

2gdTpVaPpaAWkNts

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xworm Payload 1 IoCs
  • Detect ZGRat V1 33 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b9b0cb6745cfd72d49fec5f4fd81e1e7ec49987805f063c43ba96cc4a71926d.exe
    "C:\Users\Admin\AppData\Local\Temp\2b9b0cb6745cfd72d49fec5f4fd81e1e7ec49987805f063c43ba96cc4a71926d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2032
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Users\Admin\AppData\Local\Temp\1001165001\Dvvkv.exe
      "C:\Users\Admin\AppData\Local\Temp\1001165001\Dvvkv.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3200
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3660
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:1512
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\177723727746_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2096
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:2056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      Filesize

      1.8MB

      MD5

      15062a2e81b42e1b7fcecac7cf2cf537

      SHA1

      ef46d51b985674fb192308a706fe1acdfba5c582

      SHA256

      2b9b0cb6745cfd72d49fec5f4fd81e1e7ec49987805f063c43ba96cc4a71926d

      SHA512

      da3f8cdfa6aa692755629af61cff9d19246c618859e59de46cf37ecc7a570b6f422e62f851f09f5938058a83b6a541a929adb1d983ded0ac97a52fe0cf7ab2e1

    • C:\Users\Admin\AppData\Local\Temp\1001165001\Dvvkv.exe
      Filesize

      2.7MB

      MD5

      d1cc7d267d5f9a288aebe21433875a09

      SHA1

      9cdfbf1a009a65e5c1e1aa0e4cf1e06302cae735

      SHA256

      a5c0d4c059432a9c8a129c8f6bd0d27f587cbafb568e866cc8f360d9bd315865

      SHA512

      5027d404d97f7f154ac15bfe73df06f0bd9bb6ff8aec3c1ac2292c07e621cfd646f27ddd28aaf94149f517e5f10256e1041ec6ba961544572255d86d67de78f0

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3vasqqvo.hb4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
      Filesize

      109KB

      MD5

      2afdbe3b99a4736083066a13e4b5d11a

      SHA1

      4d4856cf02b3123ac16e63d4a448cdbcb1633546

      SHA256

      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

      SHA512

      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
      Filesize

      1.2MB

      MD5

      92fbdfccf6a63acef2743631d16652a7

      SHA1

      971968b1378dd89d59d7f84bf92f16fc68664506

      SHA256

      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

      SHA512

      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

    • memory/2032-16-0x0000000000730000-0x0000000000BCC000-memory.dmp
      Filesize

      4.6MB

    • memory/2032-4-0x0000000005330000-0x0000000005331000-memory.dmp
      Filesize

      4KB

    • memory/2032-7-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/2032-8-0x0000000005300000-0x0000000005301000-memory.dmp
      Filesize

      4KB

    • memory/2032-9-0x0000000005350000-0x0000000005351000-memory.dmp
      Filesize

      4KB

    • memory/2032-10-0x0000000005380000-0x0000000005381000-memory.dmp
      Filesize

      4KB

    • memory/2032-11-0x0000000005370000-0x0000000005371000-memory.dmp
      Filesize

      4KB

    • memory/2032-0-0x0000000000730000-0x0000000000BCC000-memory.dmp
      Filesize

      4.6MB

    • memory/2032-3-0x0000000005320000-0x0000000005321000-memory.dmp
      Filesize

      4KB

    • memory/2032-5-0x0000000005310000-0x0000000005311000-memory.dmp
      Filesize

      4KB

    • memory/2032-1-0x0000000077714000-0x0000000077716000-memory.dmp
      Filesize

      8KB

    • memory/2032-6-0x0000000005360000-0x0000000005361000-memory.dmp
      Filesize

      4KB

    • memory/2032-2-0x0000000000730000-0x0000000000BCC000-memory.dmp
      Filesize

      4.6MB

    • memory/2096-1871-0x000001ACAD980000-0x000001ACAD98A000-memory.dmp
      Filesize

      40KB

    • memory/2096-1216-0x000001AC93480000-0x000001AC93490000-memory.dmp
      Filesize

      64KB

    • memory/2096-1129-0x000001ACAD800000-0x000001ACAD822000-memory.dmp
      Filesize

      136KB

    • memory/2096-1121-0x000001AC93480000-0x000001AC93490000-memory.dmp
      Filesize

      64KB

    • memory/2096-1119-0x000001AC93480000-0x000001AC93490000-memory.dmp
      Filesize

      64KB

    • memory/2096-1118-0x00007FF969CD0000-0x00007FF96A791000-memory.dmp
      Filesize

      10.8MB

    • memory/2096-1869-0x000001ACAD990000-0x000001ACAD9A2000-memory.dmp
      Filesize

      72KB

    • memory/2096-1886-0x00007FF969CD0000-0x00007FF96A791000-memory.dmp
      Filesize

      10.8MB

    • memory/3200-83-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-103-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-51-0x0000000005AD0000-0x0000000005CFC000-memory.dmp
      Filesize

      2.2MB

    • memory/3200-53-0x0000000005D00000-0x0000000005D92000-memory.dmp
      Filesize

      584KB

    • memory/3200-52-0x00000000062B0000-0x0000000006854000-memory.dmp
      Filesize

      5.6MB

    • memory/3200-54-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-55-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-57-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-59-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-61-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-63-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-65-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-67-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-69-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-71-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-73-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-75-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-77-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-79-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-81-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-50-0x0000000073320000-0x0000000073AD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3200-85-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-87-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-89-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-91-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-93-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-95-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-97-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-99-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-101-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-105-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-107-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-109-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-49-0x0000000000CF0000-0x0000000000FA4000-memory.dmp
      Filesize

      2.7MB

    • memory/3200-111-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-113-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-115-0x0000000005AD0000-0x0000000005CF5000-memory.dmp
      Filesize

      2.1MB

    • memory/3200-5014-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
      Filesize

      64KB

    • memory/3200-5013-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
      Filesize

      64KB

    • memory/3200-5012-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
      Filesize

      64KB

    • memory/3200-5011-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
      Filesize

      64KB

    • memory/3200-5004-0x0000000006BB0000-0x0000000006C16000-memory.dmp
      Filesize

      408KB

    • memory/3200-5003-0x0000000006B10000-0x0000000006BAC000-memory.dmp
      Filesize

      624KB

    • memory/3200-5002-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
      Filesize

      64KB

    • memory/3200-5001-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
      Filesize

      64KB

    • memory/3200-5000-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
      Filesize

      64KB

    • memory/3200-4999-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
      Filesize

      64KB

    • memory/3200-4998-0x00000000069F0000-0x0000000006A00000-memory.dmp
      Filesize

      64KB

    • memory/3200-4994-0x0000000001950000-0x00000000019A4000-memory.dmp
      Filesize

      336KB

    • memory/3200-4992-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
      Filesize

      64KB

    • memory/3200-2984-0x0000000073320000-0x0000000073AD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3200-4986-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
      Filesize

      64KB

    • memory/3200-4987-0x0000000005DD0000-0x0000000005DD1000-memory.dmp
      Filesize

      4KB

    • memory/3200-4988-0x0000000005F80000-0x0000000005FE8000-memory.dmp
      Filesize

      416KB

    • memory/3200-4989-0x0000000005FF0000-0x000000000603C000-memory.dmp
      Filesize

      304KB

    • memory/3840-1213-0x0000000000EE0000-0x000000000137C000-memory.dmp
      Filesize

      4.6MB

    • memory/3840-1921-0x0000000000EE0000-0x000000000137C000-memory.dmp
      Filesize

      4.6MB

    • memory/3840-20-0x0000000000EE0000-0x000000000137C000-memory.dmp
      Filesize

      4.6MB

    • memory/3840-22-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/3840-21-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/3840-23-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/3840-19-0x0000000000EE0000-0x000000000137C000-memory.dmp
      Filesize

      4.6MB

    • memory/3840-24-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/3840-27-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/3840-26-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/3840-25-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/3840-28-0x00000000052B0000-0x00000000052B1000-memory.dmp
      Filesize

      4KB

    • memory/3840-29-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB