Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 22:54

General

  • Target

    4aa184f3d403f654d3f8f95c4d0ab3808bce53a4404974e0e67b9406fcae9074.exe

  • Size

    1.8MB

  • MD5

    e17c58a27f3a3370da51fc0de68349cf

  • SHA1

    ba28aef2cc70999fe31fb185457ba4584fb7206b

  • SHA256

    4aa184f3d403f654d3f8f95c4d0ab3808bce53a4404974e0e67b9406fcae9074

  • SHA512

    5dd1da7df60727b6e87d0a49599f6d03238237c7dfb9a3801e4c014bce9d4c8ab92f6d4d877a752f61a2f165f637ef64918a96397a87a5b779dd0f21eac87c1a

  • SSDEEP

    49152:3owuakco8AEoyhy6rUDK7kb8i+4nr/lF:lLA819sfb8TArdF

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4aa184f3d403f654d3f8f95c4d0ab3808bce53a4404974e0e67b9406fcae9074.exe
    "C:\Users\Admin\AppData\Local\Temp\4aa184f3d403f654d3f8f95c4d0ab3808bce53a4404974e0e67b9406fcae9074.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4440
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4728
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2112
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:3992
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4860
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4884

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      e17c58a27f3a3370da51fc0de68349cf

      SHA1

      ba28aef2cc70999fe31fb185457ba4584fb7206b

      SHA256

      4aa184f3d403f654d3f8f95c4d0ab3808bce53a4404974e0e67b9406fcae9074

      SHA512

      5dd1da7df60727b6e87d0a49599f6d03238237c7dfb9a3801e4c014bce9d4c8ab92f6d4d877a752f61a2f165f637ef64918a96397a87a5b779dd0f21eac87c1a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_emkr2xdz.nug.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1032-6-0x00000000055B0000-0x00000000055B1000-memory.dmp
      Filesize

      4KB

    • memory/1032-0-0x0000000000BB0000-0x0000000001065000-memory.dmp
      Filesize

      4.7MB

    • memory/1032-4-0x0000000005580000-0x0000000005581000-memory.dmp
      Filesize

      4KB

    • memory/1032-8-0x0000000005550000-0x0000000005551000-memory.dmp
      Filesize

      4KB

    • memory/1032-7-0x0000000005540000-0x0000000005541000-memory.dmp
      Filesize

      4KB

    • memory/1032-9-0x00000000055A0000-0x00000000055A1000-memory.dmp
      Filesize

      4KB

    • memory/1032-11-0x00000000055C0000-0x00000000055C1000-memory.dmp
      Filesize

      4KB

    • memory/1032-10-0x00000000055D0000-0x00000000055D1000-memory.dmp
      Filesize

      4KB

    • memory/1032-3-0x0000000005570000-0x0000000005571000-memory.dmp
      Filesize

      4KB

    • memory/1032-2-0x0000000000BB0000-0x0000000001065000-memory.dmp
      Filesize

      4.7MB

    • memory/1032-22-0x0000000000BB0000-0x0000000001065000-memory.dmp
      Filesize

      4.7MB

    • memory/1032-5-0x0000000005560000-0x0000000005561000-memory.dmp
      Filesize

      4KB

    • memory/1032-1-0x0000000077E64000-0x0000000077E66000-memory.dmp
      Filesize

      8KB

    • memory/2112-69-0x00007FFC6D710000-0x00007FFC6E1D1000-memory.dmp
      Filesize

      10.8MB

    • memory/2112-62-0x0000029F78B00000-0x0000029F78B12000-memory.dmp
      Filesize

      72KB

    • memory/2112-61-0x0000029F78800000-0x0000029F78810000-memory.dmp
      Filesize

      64KB

    • memory/2112-59-0x0000029F78800000-0x0000029F78810000-memory.dmp
      Filesize

      64KB

    • memory/2112-60-0x0000029F78800000-0x0000029F78810000-memory.dmp
      Filesize

      64KB

    • memory/2112-58-0x00007FFC6D710000-0x00007FFC6E1D1000-memory.dmp
      Filesize

      10.8MB

    • memory/2112-50-0x0000029F78980000-0x0000029F789A2000-memory.dmp
      Filesize

      136KB

    • memory/2112-63-0x0000029F78AD0000-0x0000029F78ADA000-memory.dmp
      Filesize

      40KB

    • memory/3576-27-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/3576-71-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-47-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-33-0x0000000004F00000-0x0000000004F01000-memory.dmp
      Filesize

      4KB

    • memory/3576-34-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/3576-32-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
      Filesize

      4KB

    • memory/3576-31-0x0000000004E80000-0x0000000004E81000-memory.dmp
      Filesize

      4KB

    • memory/3576-30-0x0000000004E90000-0x0000000004E91000-memory.dmp
      Filesize

      4KB

    • memory/3576-29-0x0000000004E70000-0x0000000004E71000-memory.dmp
      Filesize

      4KB

    • memory/3576-28-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/3576-26-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
      Filesize

      4KB

    • memory/3576-25-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-70-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-95-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-24-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-82-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-113-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-112-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-111-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-110-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-109-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-98-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-97-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-35-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-96-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-93-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/3576-94-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/4860-91-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/4860-88-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/4860-90-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/4860-89-0x00000000052C0000-0x00000000052C1000-memory.dmp
      Filesize

      4KB

    • memory/4860-84-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/4860-92-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/4860-85-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/4860-87-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/4860-86-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/4884-101-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/4884-105-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
      Filesize

      4KB

    • memory/4884-107-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
      Filesize

      4KB

    • memory/4884-108-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB

    • memory/4884-106-0x0000000004F90000-0x0000000004F91000-memory.dmp
      Filesize

      4KB

    • memory/4884-104-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
      Filesize

      4KB

    • memory/4884-103-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
      Filesize

      4KB

    • memory/4884-102-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
      Filesize

      4KB

    • memory/4884-100-0x0000000000DD0000-0x0000000001285000-memory.dmp
      Filesize

      4.7MB