Analysis

  • max time kernel
    293s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-en
  • resource tags

    arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-03-2024 05:07

General

  • Target

    f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.exe

  • Size

    1.8MB

  • MD5

    1183330295d5e7fdcf0cdcdb277e4ebf

  • SHA1

    c606713113c7d61332302d9931a80b33075ab724

  • SHA256

    f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787

  • SHA512

    ff499067374d4621a958ed7753e2526b0f16b7e7b18055d4d23ac7b1acbb92e342ffccca8d229e1973f76e83eac5646f041969386cb36a9b58b9fc6b6e0c5849

  • SSDEEP

    49152:11CNWxSMTYaF7Za0RayW7SSXxm6aggChrYJS:11CozTYadoz7SkgoEJ

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.exe
    "C:\Users\Admin\AppData\Local\Temp\f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:440
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:708
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4200
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\356371483166_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4196
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:4548
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:600
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3504
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4564
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4612
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1976

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      1183330295d5e7fdcf0cdcdb277e4ebf

      SHA1

      c606713113c7d61332302d9931a80b33075ab724

      SHA256

      f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787

      SHA512

      ff499067374d4621a958ed7753e2526b0f16b7e7b18055d4d23ac7b1acbb92e342ffccca8d229e1973f76e83eac5646f041969386cb36a9b58b9fc6b6e0c5849

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hk5cpnw1.bpo.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/440-5-0x0000000004C40000-0x0000000004C41000-memory.dmp
      Filesize

      4KB

    • memory/440-1-0x0000000077504000-0x0000000077505000-memory.dmp
      Filesize

      4KB

    • memory/440-8-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/440-7-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/440-3-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/440-11-0x0000000004C60000-0x0000000004C61000-memory.dmp
      Filesize

      4KB

    • memory/440-10-0x0000000004C70000-0x0000000004C71000-memory.dmp
      Filesize

      4KB

    • memory/440-4-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/440-6-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB

    • memory/440-18-0x00000000003D0000-0x0000000000879000-memory.dmp
      Filesize

      4.7MB

    • memory/440-0-0x00000000003D0000-0x0000000000879000-memory.dmp
      Filesize

      4.7MB

    • memory/440-2-0x00000000003D0000-0x0000000000879000-memory.dmp
      Filesize

      4.7MB

    • memory/600-55-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/600-54-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/600-53-0x0000000004B10000-0x0000000004B11000-memory.dmp
      Filesize

      4KB

    • memory/600-51-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/600-56-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/600-122-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/600-45-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/600-57-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
      Filesize

      4KB

    • memory/600-58-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/1976-196-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3504-140-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3504-141-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3504-143-0x0000000004F20000-0x0000000004F21000-memory.dmp
      Filesize

      4KB

    • memory/3504-147-0x0000000004F00000-0x0000000004F01000-memory.dmp
      Filesize

      4KB

    • memory/3504-146-0x0000000004F10000-0x0000000004F11000-memory.dmp
      Filesize

      4KB

    • memory/3504-145-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/3504-144-0x0000000004F50000-0x0000000004F51000-memory.dmp
      Filesize

      4KB

    • memory/3504-142-0x0000000004F30000-0x0000000004F31000-memory.dmp
      Filesize

      4KB

    • memory/3504-148-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-135-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-154-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-61-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-200-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-199-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-198-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-197-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-20-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-186-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-185-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-184-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-44-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-123-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-31-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-134-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-30-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/3976-136-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-137-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-138-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-29-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/3976-21-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-22-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB

    • memory/3976-23-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/3976-24-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
      Filesize

      4KB

    • memory/3976-25-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/3976-26-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
      Filesize

      4KB

    • memory/3976-27-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
      Filesize

      4KB

    • memory/3976-28-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/3976-149-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-150-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-151-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-152-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-153-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-183-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-182-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-181-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-170-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-169-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-168-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-167-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-166-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-165-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/4196-60-0x0000012F4AAC0000-0x0000012F4AAD0000-memory.dmp
      Filesize

      64KB

    • memory/4196-64-0x0000012F4AD50000-0x0000012F4ADC6000-memory.dmp
      Filesize

      472KB

    • memory/4196-59-0x0000012F4AAC0000-0x0000012F4AAD0000-memory.dmp
      Filesize

      64KB

    • memory/4196-52-0x0000012F4AA90000-0x0000012F4AAB2000-memory.dmp
      Filesize

      136KB

    • memory/4196-49-0x00007FFC6EF10000-0x00007FFC6F8FC000-memory.dmp
      Filesize

      9.9MB

    • memory/4196-85-0x0000012F4AAC0000-0x0000012F4AAD0000-memory.dmp
      Filesize

      64KB

    • memory/4196-99-0x0000012F4AEF0000-0x0000012F4AF02000-memory.dmp
      Filesize

      72KB

    • memory/4196-112-0x0000012F4AED0000-0x0000012F4AEDA000-memory.dmp
      Filesize

      40KB

    • memory/4196-121-0x00007FFC6EF10000-0x00007FFC6F8FC000-memory.dmp
      Filesize

      9.9MB

    • memory/4564-159-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/4564-164-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/4564-158-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/4564-163-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/4564-162-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/4564-161-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/4564-157-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/4564-156-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/4564-160-0x0000000005210000-0x0000000005211000-memory.dmp
      Filesize

      4KB

    • memory/4612-180-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/4612-172-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/4612-173-0x00000000008C0000-0x0000000000D69000-memory.dmp
      Filesize

      4.7MB

    • memory/4612-175-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/4612-176-0x0000000005210000-0x0000000005211000-memory.dmp
      Filesize

      4KB

    • memory/4612-178-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/4612-177-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/4612-174-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB