Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 19:09

General

  • Target

    bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8.exe

  • Size

    1.8MB

  • MD5

    2df48eca90c65bd7d080bd3a3ed2a046

  • SHA1

    01f5657be277c1bb8588bc452fe01a2932de0d93

  • SHA256

    bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8

  • SHA512

    ba02f7ce86c8e5c1bb83fe6bc836d251f2f8095f26257298c91a633bccec9acfee477009dacf91fe2639fec0c6bc4d7ae49c02a32676540592ec767ef8f342ad

  • SSDEEP

    49152:xp00sOY9rARzGnwnJQYBFTtUB+mL7njhWd6A/:Y0ZEk8wnHbM+mnjPA/

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8.exe
    "C:\Users\Admin\AppData\Local\Temp\bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3588
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3244
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:5100
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\831553292808_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3736
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:4504
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2532
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      2df48eca90c65bd7d080bd3a3ed2a046

      SHA1

      01f5657be277c1bb8588bc452fe01a2932de0d93

      SHA256

      bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8

      SHA512

      ba02f7ce86c8e5c1bb83fe6bc836d251f2f8095f26257298c91a633bccec9acfee477009dacf91fe2639fec0c6bc4d7ae49c02a32676540592ec767ef8f342ad

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_55xgchha.2ae.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/2532-94-0x0000000005110000-0x0000000005111000-memory.dmp
      Filesize

      4KB

    • memory/2532-88-0x00000000050E0000-0x00000000050E1000-memory.dmp
      Filesize

      4KB

    • memory/2532-93-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/2532-92-0x00000000050B0000-0x00000000050B1000-memory.dmp
      Filesize

      4KB

    • memory/2532-86-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/2532-89-0x00000000050F0000-0x00000000050F1000-memory.dmp
      Filesize

      4KB

    • memory/2532-91-0x0000000005120000-0x0000000005121000-memory.dmp
      Filesize

      4KB

    • memory/2532-90-0x00000000050D0000-0x00000000050D1000-memory.dmp
      Filesize

      4KB

    • memory/2532-95-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/2532-87-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/2680-6-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/2680-24-0x00000000002D0000-0x000000000078A000-memory.dmp
      Filesize

      4.7MB

    • memory/2680-10-0x00000000052B0000-0x00000000052B1000-memory.dmp
      Filesize

      4KB

    • memory/2680-11-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/2680-0-0x00000000002D0000-0x000000000078A000-memory.dmp
      Filesize

      4.7MB

    • memory/2680-3-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/2680-4-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/2680-5-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/2680-7-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/2680-9-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/2680-8-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/2680-2-0x00000000002D0000-0x000000000078A000-memory.dmp
      Filesize

      4.7MB

    • memory/2680-1-0x0000000077C34000-0x0000000077C36000-memory.dmp
      Filesize

      8KB

    • memory/3604-111-0x0000000004E70000-0x0000000004E71000-memory.dmp
      Filesize

      4KB

    • memory/3604-108-0x0000000004E80000-0x0000000004E81000-memory.dmp
      Filesize

      4KB

    • memory/3604-112-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3604-105-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/3604-106-0x0000000004E50000-0x0000000004E51000-memory.dmp
      Filesize

      4KB

    • memory/3604-103-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3604-107-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/3604-109-0x0000000004E10000-0x0000000004E11000-memory.dmp
      Filesize

      4KB

    • memory/3604-110-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/3604-104-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3736-69-0x00007FFDAC640000-0x00007FFDAD101000-memory.dmp
      Filesize

      10.8MB

    • memory/3736-63-0x0000019476FE0000-0x0000019476FEA000-memory.dmp
      Filesize

      40KB

    • memory/3736-62-0x0000019477000000-0x0000019477012000-memory.dmp
      Filesize

      72KB

    • memory/3736-47-0x0000019474A90000-0x0000019474AB2000-memory.dmp
      Filesize

      136KB

    • memory/3736-61-0x0000019474AE0000-0x0000019474AF0000-memory.dmp
      Filesize

      64KB

    • memory/3736-60-0x0000019474AE0000-0x0000019474AF0000-memory.dmp
      Filesize

      64KB

    • memory/3736-58-0x0000019474AE0000-0x0000019474AF0000-memory.dmp
      Filesize

      64KB

    • memory/3736-57-0x00007FFDAC640000-0x00007FFDAD101000-memory.dmp
      Filesize

      10.8MB

    • memory/3912-28-0x0000000004B70000-0x0000000004B71000-memory.dmp
      Filesize

      4KB

    • memory/3912-85-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-83-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-82-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-71-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-70-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-59-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-35-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-96-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-97-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-98-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-99-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-100-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-102-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-34-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/3912-33-0x0000000004B90000-0x0000000004B91000-memory.dmp
      Filesize

      4KB

    • memory/3912-32-0x0000000004B60000-0x0000000004B61000-memory.dmp
      Filesize

      4KB

    • memory/3912-31-0x0000000004B10000-0x0000000004B11000-memory.dmp
      Filesize

      4KB

    • memory/3912-30-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/3912-29-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/3912-27-0x0000000004B30000-0x0000000004B31000-memory.dmp
      Filesize

      4KB

    • memory/3912-26-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/3912-25-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-23-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-113-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-114-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB

    • memory/3912-115-0x00000000001A0000-0x000000000065A000-memory.dmp
      Filesize

      4.7MB