Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 04:15

General

  • Target

    da85253d46a956ef12ecb328cbec1922935f376729f65bf036fbf97516e469b3.exe

  • Size

    1.8MB

  • MD5

    3699f20bc41527ba72316c9a9aac70ae

  • SHA1

    3fc500df5c9e02a2254dd6ca17ced80af46fbed0

  • SHA256

    da85253d46a956ef12ecb328cbec1922935f376729f65bf036fbf97516e469b3

  • SHA512

    e145d8666255b8638f367e48440fda846c1c26f228678a56bde6c1998456aed10ebd5b4d86517cfc4623eaf81fe6593f202c1091b70c99866889d482b7b7d016

  • SSDEEP

    49152:JTD2d0El7n5GH18GZLX8AbOcgLgcVLtljyg:J2d0A752KcX8AjgkalG

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da85253d46a956ef12ecb328cbec1922935f376729f65bf036fbf97516e469b3.exe
    "C:\Users\Admin\AppData\Local\Temp\da85253d46a956ef12ecb328cbec1922935f376729f65bf036fbf97516e469b3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:720
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:1840
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4608
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1944
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3644 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4120
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:624
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:840

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      2
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Discovery

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        Filesize

        1.8MB

        MD5

        3699f20bc41527ba72316c9a9aac70ae

        SHA1

        3fc500df5c9e02a2254dd6ca17ced80af46fbed0

        SHA256

        da85253d46a956ef12ecb328cbec1922935f376729f65bf036fbf97516e469b3

        SHA512

        e145d8666255b8638f367e48440fda846c1c26f228678a56bde6c1998456aed10ebd5b4d86517cfc4623eaf81fe6593f202c1091b70c99866889d482b7b7d016

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5bk5zsz4.vry.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
        Filesize

        109KB

        MD5

        726cd06231883a159ec1ce28dd538699

        SHA1

        404897e6a133d255ad5a9c26ac6414d7134285a2

        SHA256

        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

        SHA512

        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
        Filesize

        1.2MB

        MD5

        15a42d3e4579da615a384c717ab2109b

        SHA1

        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

        SHA256

        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

        SHA512

        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

      • memory/624-89-0x0000000004D60000-0x0000000004D61000-memory.dmp
        Filesize

        4KB

      • memory/624-88-0x0000000004D70000-0x0000000004D71000-memory.dmp
        Filesize

        4KB

      • memory/624-87-0x0000000004D50000-0x0000000004D51000-memory.dmp
        Filesize

        4KB

      • memory/624-86-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
        Filesize

        4KB

      • memory/624-84-0x0000000004D90000-0x0000000004D91000-memory.dmp
        Filesize

        4KB

      • memory/624-83-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/624-90-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
        Filesize

        4KB

      • memory/624-82-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/624-85-0x0000000004D80000-0x0000000004D81000-memory.dmp
        Filesize

        4KB

      • memory/624-91-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-92-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-110-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-27-0x0000000005460000-0x0000000005461000-memory.dmp
        Filesize

        4KB

      • memory/720-28-0x00000000054B0000-0x00000000054B1000-memory.dmp
        Filesize

        4KB

      • memory/720-29-0x0000000005440000-0x0000000005441000-memory.dmp
        Filesize

        4KB

      • memory/720-30-0x0000000005450000-0x0000000005451000-memory.dmp
        Filesize

        4KB

      • memory/720-31-0x00000000054A0000-0x00000000054A1000-memory.dmp
        Filesize

        4KB

      • memory/720-32-0x00000000054D0000-0x00000000054D1000-memory.dmp
        Filesize

        4KB

      • memory/720-33-0x00000000054C0000-0x00000000054C1000-memory.dmp
        Filesize

        4KB

      • memory/720-34-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-26-0x0000000005480000-0x0000000005481000-memory.dmp
        Filesize

        4KB

      • memory/720-24-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-111-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-25-0x0000000005470000-0x0000000005471000-memory.dmp
        Filesize

        4KB

      • memory/720-109-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-108-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-59-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-93-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-94-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-95-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-68-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-69-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-23-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-80-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-96-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/720-97-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/840-107-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/840-102-0x0000000005010000-0x0000000005011000-memory.dmp
        Filesize

        4KB

      • memory/840-101-0x0000000005000000-0x0000000005001000-memory.dmp
        Filesize

        4KB

      • memory/840-100-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/840-99-0x0000000000AE0000-0x0000000000F9C000-memory.dmp
        Filesize

        4.7MB

      • memory/840-103-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
        Filesize

        4KB

      • memory/840-105-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
        Filesize

        4KB

      • memory/840-106-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
        Filesize

        4KB

      • memory/840-104-0x0000000005030000-0x0000000005031000-memory.dmp
        Filesize

        4KB

      • memory/4132-7-0x0000000005290000-0x0000000005291000-memory.dmp
        Filesize

        4KB

      • memory/4132-0-0x0000000000F70000-0x000000000142C000-memory.dmp
        Filesize

        4.7MB

      • memory/4132-1-0x00000000777C4000-0x00000000777C6000-memory.dmp
        Filesize

        8KB

      • memory/4132-2-0x0000000000F70000-0x000000000142C000-memory.dmp
        Filesize

        4.7MB

      • memory/4132-3-0x00000000052C0000-0x00000000052C1000-memory.dmp
        Filesize

        4KB

      • memory/4132-5-0x00000000052B0000-0x00000000052B1000-memory.dmp
        Filesize

        4KB

      • memory/4132-4-0x00000000052D0000-0x00000000052D1000-memory.dmp
        Filesize

        4KB

      • memory/4132-6-0x00000000052F0000-0x00000000052F1000-memory.dmp
        Filesize

        4KB

      • memory/4132-8-0x00000000052A0000-0x00000000052A1000-memory.dmp
        Filesize

        4KB

      • memory/4132-9-0x0000000005310000-0x0000000005311000-memory.dmp
        Filesize

        4KB

      • memory/4132-20-0x0000000000F70000-0x000000000142C000-memory.dmp
        Filesize

        4.7MB

      • memory/4608-67-0x00007FF891F60000-0x00007FF892A21000-memory.dmp
        Filesize

        10.8MB

      • memory/4608-61-0x00000113EF050000-0x00000113EF05A000-memory.dmp
        Filesize

        40KB

      • memory/4608-60-0x00000113EF2E0000-0x00000113EF2F2000-memory.dmp
        Filesize

        72KB

      • memory/4608-57-0x00000113EEDC0000-0x00000113EEDD0000-memory.dmp
        Filesize

        64KB

      • memory/4608-58-0x00000113EEDC0000-0x00000113EEDD0000-memory.dmp
        Filesize

        64KB

      • memory/4608-56-0x00007FF891F60000-0x00007FF892A21000-memory.dmp
        Filesize

        10.8MB

      • memory/4608-55-0x00000113EF070000-0x00000113EF092000-memory.dmp
        Filesize

        136KB