Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 11:46

General

  • Target

    18214f469759a18fd62b60b3d3fd0b1f0eb2a781f77c7d851a9b7c306be2ff65.exe

  • Size

    1.8MB

  • MD5

    7bda7752e96977bd26a07b5c4899a963

  • SHA1

    9e1d7283d4d312bfc5b4f146a356c87c573e6a56

  • SHA256

    18214f469759a18fd62b60b3d3fd0b1f0eb2a781f77c7d851a9b7c306be2ff65

  • SHA512

    969849c10d819891eb377b0e9e5e2174a1b70ba977ae1ae61511a8c27cf72d8798d2db868b0c17d045b07b66ea6fc3fb585532d21282d233239dcb3a1b0726a6

  • SSDEEP

    49152:talRw0SQzSt3UD3hEtmymZknlTgoJabP:KzPD3hEkTZknllAb

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18214f469759a18fd62b60b3d3fd0b1f0eb2a781f77c7d851a9b7c306be2ff65.exe
    "C:\Users\Admin\AppData\Local\Temp\18214f469759a18fd62b60b3d3fd0b1f0eb2a781f77c7d851a9b7c306be2ff65.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4048
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:2340
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4852
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:220
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4736
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4260
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1544

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      7bda7752e96977bd26a07b5c4899a963

      SHA1

      9e1d7283d4d312bfc5b4f146a356c87c573e6a56

      SHA256

      18214f469759a18fd62b60b3d3fd0b1f0eb2a781f77c7d851a9b7c306be2ff65

      SHA512

      969849c10d819891eb377b0e9e5e2174a1b70ba977ae1ae61511a8c27cf72d8798d2db868b0c17d045b07b66ea6fc3fb585532d21282d233239dcb3a1b0726a6

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nmv5hbvk.ldt.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1212-35-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-111-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-95-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-94-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-93-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-92-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-81-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-108-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-109-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-110-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-24-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-71-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-31-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
      Filesize

      4KB

    • memory/1212-30-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
      Filesize

      4KB

    • memory/1212-29-0x0000000004E10000-0x0000000004E11000-memory.dmp
      Filesize

      4KB

    • memory/1212-28-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
      Filesize

      4KB

    • memory/1212-27-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
      Filesize

      4KB

    • memory/1212-26-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
      Filesize

      4KB

    • memory/1212-25-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-34-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/1212-49-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-96-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-112-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-124-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-33-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/1212-113-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1212-32-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/1544-120-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/1544-123-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1544-117-0x0000000005460000-0x0000000005461000-memory.dmp
      Filesize

      4KB

    • memory/1544-119-0x0000000005450000-0x0000000005451000-memory.dmp
      Filesize

      4KB

    • memory/1544-118-0x0000000005470000-0x0000000005471000-memory.dmp
      Filesize

      4KB

    • memory/1544-116-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1544-121-0x0000000005430000-0x0000000005431000-memory.dmp
      Filesize

      4KB

    • memory/1544-115-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/1544-122-0x0000000005440000-0x0000000005441000-memory.dmp
      Filesize

      4KB

    • memory/2532-7-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/2532-2-0x0000000000AD0000-0x0000000000F84000-memory.dmp
      Filesize

      4.7MB

    • memory/2532-10-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/2532-23-0x0000000000AD0000-0x0000000000F84000-memory.dmp
      Filesize

      4.7MB

    • memory/2532-3-0x0000000004B90000-0x0000000004B91000-memory.dmp
      Filesize

      4KB

    • memory/2532-11-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB

    • memory/2532-0-0x0000000000AD0000-0x0000000000F84000-memory.dmp
      Filesize

      4.7MB

    • memory/2532-4-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
      Filesize

      4KB

    • memory/2532-1-0x0000000077B84000-0x0000000077B86000-memory.dmp
      Filesize

      8KB

    • memory/2532-5-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
      Filesize

      4KB

    • memory/2532-6-0x0000000004B60000-0x0000000004B61000-memory.dmp
      Filesize

      4KB

    • memory/2532-9-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
      Filesize

      4KB

    • memory/2532-8-0x0000000004B70000-0x0000000004B71000-memory.dmp
      Filesize

      4KB

    • memory/4260-105-0x00000000052E0000-0x00000000052E1000-memory.dmp
      Filesize

      4KB

    • memory/4260-106-0x0000000005330000-0x0000000005331000-memory.dmp
      Filesize

      4KB

    • memory/4260-99-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/4260-100-0x0000000005300000-0x0000000005301000-memory.dmp
      Filesize

      4KB

    • memory/4260-101-0x0000000005310000-0x0000000005311000-memory.dmp
      Filesize

      4KB

    • memory/4260-103-0x00000000052D0000-0x00000000052D1000-memory.dmp
      Filesize

      4KB

    • memory/4260-102-0x0000000005340000-0x0000000005341000-memory.dmp
      Filesize

      4KB

    • memory/4260-98-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/4260-104-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/4260-107-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/4736-54-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/4736-45-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/4736-50-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/4736-51-0x00000000052D0000-0x00000000052D1000-memory.dmp
      Filesize

      4KB

    • memory/4736-52-0x00000000052C0000-0x00000000052C1000-memory.dmp
      Filesize

      4KB

    • memory/4736-53-0x0000000005300000-0x0000000005301000-memory.dmp
      Filesize

      4KB

    • memory/4736-55-0x00000000052B0000-0x00000000052B1000-memory.dmp
      Filesize

      4KB

    • memory/4736-65-0x0000000000940000-0x0000000000DF4000-memory.dmp
      Filesize

      4.7MB

    • memory/4736-57-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/4736-56-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/4852-80-0x00007FFA43420000-0x00007FFA43EE1000-memory.dmp
      Filesize

      10.8MB

    • memory/4852-64-0x00007FFA43420000-0x00007FFA43EE1000-memory.dmp
      Filesize

      10.8MB

    • memory/4852-58-0x00000204F41C0000-0x00000204F41E2000-memory.dmp
      Filesize

      136KB

    • memory/4852-66-0x00000204F2140000-0x00000204F2150000-memory.dmp
      Filesize

      64KB

    • memory/4852-72-0x00000204F2140000-0x00000204F2150000-memory.dmp
      Filesize

      64KB

    • memory/4852-74-0x00000204F4350000-0x00000204F435A000-memory.dmp
      Filesize

      40KB

    • memory/4852-73-0x00000204F4370000-0x00000204F4382000-memory.dmp
      Filesize

      72KB