Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 20:01

General

  • Target

    921a19668ca8277d27bc2f014549ce4b75bc0c173f561c4f260f2169c208bb57.exe

  • Size

    1.8MB

  • MD5

    034f3b5ef053ca2f4821aabb902eec70

  • SHA1

    fc2976176a8aea01ed0c55f0730c17b752caf7b2

  • SHA256

    921a19668ca8277d27bc2f014549ce4b75bc0c173f561c4f260f2169c208bb57

  • SHA512

    43f89a7f6f6c6962e32d95dad28c236be53515378bf27f294049e94189bceb881670cdd502342a3bd495fde53e905575175dae9b97e131282e85527468ed3ffa

  • SSDEEP

    49152:NcnAjAaqzxyLqDYggdtQWfDYeB60bjBj/+VO:NcnK/qzuqDJAkIj5m

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\921a19668ca8277d27bc2f014549ce4b75bc0c173f561c4f260f2169c208bb57.exe
    "C:\Users\Admin\AppData\Local\Temp\921a19668ca8277d27bc2f014549ce4b75bc0c173f561c4f260f2169c208bb57.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3532
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3200
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4688
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\999976163400_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3788
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:2616
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2936
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2400
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Executes dropped EXE
      PID:5100

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.5MB

      MD5

      5932ee24b1fc15539ae3e3d0ca9b09c0

      SHA1

      a47d59647593e5deac3889b0ed2120537a7a46f1

      SHA256

      7007e4cae7ee701f18ada0e92aaa6aaf1ae56cffb400cabffe3522824a82485e

      SHA512

      8324f6e42ba5ae448f0c8f634bddb84866e4c38e30a4622c9274fce1571ce4ba4db218d5185c9e90449b7355dd93ef700dbb3a41f8adf8807880d56cb484d00f

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      034f3b5ef053ca2f4821aabb902eec70

      SHA1

      fc2976176a8aea01ed0c55f0730c17b752caf7b2

      SHA256

      921a19668ca8277d27bc2f014549ce4b75bc0c173f561c4f260f2169c208bb57

      SHA512

      43f89a7f6f6c6962e32d95dad28c236be53515378bf27f294049e94189bceb881670cdd502342a3bd495fde53e905575175dae9b97e131282e85527468ed3ffa

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5py0dk4o.quh.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/2400-104-0x0000000004B90000-0x0000000004B91000-memory.dmp
      Filesize

      4KB

    • memory/2400-103-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/2400-105-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
      Filesize

      4KB

    • memory/2400-106-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/2400-101-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
      Filesize

      4KB

    • memory/2400-99-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/2400-102-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
      Filesize

      4KB

    • memory/2400-100-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
      Filesize

      4KB

    • memory/2400-107-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/2936-83-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/2936-84-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/2936-91-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/2936-85-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
      Filesize

      4KB

    • memory/2936-87-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
      Filesize

      4KB

    • memory/2936-88-0x0000000005010000-0x0000000005011000-memory.dmp
      Filesize

      4KB

    • memory/2936-89-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
      Filesize

      4KB

    • memory/2936-90-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
      Filesize

      4KB

    • memory/2936-86-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
      Filesize

      4KB

    • memory/3532-32-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/3532-96-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-35-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-24-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-113-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-112-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-111-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-110-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-93-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-109-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-60-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-108-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-97-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-33-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/3532-70-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-71-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-95-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-94-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-34-0x0000000004D80000-0x0000000004D81000-memory.dmp
      Filesize

      4KB

    • memory/3532-25-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3532-26-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/3532-27-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/3532-28-0x0000000004D20000-0x0000000004D21000-memory.dmp
      Filesize

      4KB

    • memory/3532-29-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/3532-30-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/3532-31-0x0000000004D10000-0x0000000004D11000-memory.dmp
      Filesize

      4KB

    • memory/3532-92-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/3788-59-0x00000136F7930000-0x00000136F7940000-memory.dmp
      Filesize

      64KB

    • memory/3788-62-0x00000136F8B30000-0x00000136F8B42000-memory.dmp
      Filesize

      72KB

    • memory/3788-56-0x00000136F7E10000-0x00000136F7E32000-memory.dmp
      Filesize

      136KB

    • memory/3788-69-0x00007FFD2FFD0000-0x00007FFD30A91000-memory.dmp
      Filesize

      10.8MB

    • memory/3788-63-0x00000136F7E50000-0x00000136F7E5A000-memory.dmp
      Filesize

      40KB

    • memory/3788-57-0x00007FFD2FFD0000-0x00007FFD30A91000-memory.dmp
      Filesize

      10.8MB

    • memory/3788-58-0x00000136F7930000-0x00000136F7940000-memory.dmp
      Filesize

      64KB

    • memory/3788-61-0x00000136F7930000-0x00000136F7940000-memory.dmp
      Filesize

      64KB

    • memory/4296-6-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/4296-22-0x00000000007C0000-0x0000000000C76000-memory.dmp
      Filesize

      4.7MB

    • memory/4296-8-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
      Filesize

      4KB

    • memory/4296-9-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/4296-4-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/4296-2-0x00000000007C0000-0x0000000000C76000-memory.dmp
      Filesize

      4.7MB

    • memory/4296-0-0x00000000007C0000-0x0000000000C76000-memory.dmp
      Filesize

      4.7MB

    • memory/4296-5-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB

    • memory/4296-3-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/4296-10-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/4296-11-0x0000000004C40000-0x0000000004C41000-memory.dmp
      Filesize

      4KB

    • memory/4296-7-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
      Filesize

      4KB

    • memory/4296-1-0x0000000077834000-0x0000000077836000-memory.dmp
      Filesize

      8KB

    • memory/5100-115-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB

    • memory/5100-122-0x00000000053D0000-0x00000000053D1000-memory.dmp
      Filesize

      4KB

    • memory/5100-123-0x0000000005420000-0x0000000005421000-memory.dmp
      Filesize

      4KB

    • memory/5100-121-0x00000000053C0000-0x00000000053C1000-memory.dmp
      Filesize

      4KB

    • memory/5100-120-0x0000000005430000-0x0000000005431000-memory.dmp
      Filesize

      4KB

    • memory/5100-119-0x00000000053E0000-0x00000000053E1000-memory.dmp
      Filesize

      4KB

    • memory/5100-118-0x0000000005400000-0x0000000005401000-memory.dmp
      Filesize

      4KB

    • memory/5100-117-0x00000000053F0000-0x00000000053F1000-memory.dmp
      Filesize

      4KB

    • memory/5100-116-0x0000000000A20000-0x0000000000ED6000-memory.dmp
      Filesize

      4.7MB