Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 18:50

General

  • Target

    212dbe7ed0d02688939def1ca2fad347f44091dfa1b8e0d47b9d90585f4178f0.exe

  • Size

    1.8MB

  • MD5

    580643b99b04be7565391dd1d33c2a0a

  • SHA1

    2dd4e4a2c95c92adc1cb69a849fe1a7dde198a6a

  • SHA256

    212dbe7ed0d02688939def1ca2fad347f44091dfa1b8e0d47b9d90585f4178f0

  • SHA512

    fcf93cb8c3d2ab74372f0dfd1755167a389060c64c66bfb3a2b27b70a22db4f0eef2913a72179c374deeeaefcfb3828ecd7e07991929ae822697d08f9b9c9786

  • SSDEEP

    49152:Tzw0UoPRW9MgGr0Zm7z65mnrIzJgT+TCISR:T0MzS+Q/Tt

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\212dbe7ed0d02688939def1ca2fad347f44091dfa1b8e0d47b9d90585f4178f0.exe
    "C:\Users\Admin\AppData\Local\Temp\212dbe7ed0d02688939def1ca2fad347f44091dfa1b8e0d47b9d90585f4178f0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2460
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3484
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:1536
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1632
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1080
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4880
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1756

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      580643b99b04be7565391dd1d33c2a0a

      SHA1

      2dd4e4a2c95c92adc1cb69a849fe1a7dde198a6a

      SHA256

      212dbe7ed0d02688939def1ca2fad347f44091dfa1b8e0d47b9d90585f4178f0

      SHA512

      fcf93cb8c3d2ab74372f0dfd1755167a389060c64c66bfb3a2b27b70a22db4f0eef2913a72179c374deeeaefcfb3828ecd7e07991929ae822697d08f9b9c9786

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dkj4pa5q.cup.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1632-47-0x000001BC89BF0000-0x000001BC89C12000-memory.dmp
      Filesize

      136KB

    • memory/1632-57-0x00007FFFB6CE0000-0x00007FFFB77A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1632-58-0x000001BCA2180000-0x000001BCA2190000-memory.dmp
      Filesize

      64KB

    • memory/1632-59-0x000001BCA2180000-0x000001BCA2190000-memory.dmp
      Filesize

      64KB

    • memory/1632-60-0x000001BCA43D0000-0x000001BCA43E2000-memory.dmp
      Filesize

      72KB

    • memory/1632-61-0x000001BCA43C0000-0x000001BCA43CA000-memory.dmp
      Filesize

      40KB

    • memory/1632-67-0x00007FFFB6CE0000-0x00007FFFB77A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1756-105-0x0000000005450000-0x0000000005451000-memory.dmp
      Filesize

      4KB

    • memory/1756-99-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/1756-100-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/1756-102-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/1756-107-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/1756-106-0x0000000005460000-0x0000000005461000-memory.dmp
      Filesize

      4KB

    • memory/1756-104-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/1756-103-0x0000000005470000-0x0000000005471000-memory.dmp
      Filesize

      4KB

    • memory/1756-101-0x0000000005480000-0x0000000005481000-memory.dmp
      Filesize

      4KB

    • memory/1756-108-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-28-0x0000000005470000-0x0000000005471000-memory.dmp
      Filesize

      4KB

    • memory/3660-111-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-33-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/3660-34-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-31-0x0000000005460000-0x0000000005461000-memory.dmp
      Filesize

      4KB

    • memory/3660-46-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-29-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/3660-30-0x0000000005450000-0x0000000005451000-memory.dmp
      Filesize

      4KB

    • memory/3660-26-0x0000000005480000-0x0000000005481000-memory.dmp
      Filesize

      4KB

    • memory/3660-112-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-27-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/3660-25-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-24-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-92-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-68-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-110-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-79-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-80-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-109-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-32-0x00000000054E0000-0x00000000054E1000-memory.dmp
      Filesize

      4KB

    • memory/3660-97-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-96-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-95-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-94-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/3660-93-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/4684-10-0x0000000004A90000-0x0000000004A91000-memory.dmp
      Filesize

      4KB

    • memory/4684-4-0x0000000004A40000-0x0000000004A41000-memory.dmp
      Filesize

      4KB

    • memory/4684-0-0x0000000000F90000-0x000000000144D000-memory.dmp
      Filesize

      4.7MB

    • memory/4684-23-0x0000000000F90000-0x000000000144D000-memory.dmp
      Filesize

      4.7MB

    • memory/4684-11-0x0000000004A80000-0x0000000004A81000-memory.dmp
      Filesize

      4KB

    • memory/4684-1-0x0000000076FF4000-0x0000000076FF6000-memory.dmp
      Filesize

      8KB

    • memory/4684-2-0x0000000000F90000-0x000000000144D000-memory.dmp
      Filesize

      4.7MB

    • memory/4684-5-0x0000000004A70000-0x0000000004A71000-memory.dmp
      Filesize

      4KB

    • memory/4684-3-0x0000000004A30000-0x0000000004A31000-memory.dmp
      Filesize

      4KB

    • memory/4684-6-0x0000000004A00000-0x0000000004A01000-memory.dmp
      Filesize

      4KB

    • memory/4684-9-0x0000000004A60000-0x0000000004A61000-memory.dmp
      Filesize

      4KB

    • memory/4684-8-0x0000000004A10000-0x0000000004A11000-memory.dmp
      Filesize

      4KB

    • memory/4684-7-0x0000000004A20000-0x0000000004A21000-memory.dmp
      Filesize

      4KB

    • memory/4880-83-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/4880-84-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/4880-85-0x0000000005520000-0x0000000005521000-memory.dmp
      Filesize

      4KB

    • memory/4880-89-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/4880-86-0x0000000005500000-0x0000000005501000-memory.dmp
      Filesize

      4KB

    • memory/4880-88-0x00000000054E0000-0x00000000054E1000-memory.dmp
      Filesize

      4KB

    • memory/4880-82-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB

    • memory/4880-87-0x0000000005550000-0x0000000005551000-memory.dmp
      Filesize

      4KB

    • memory/4880-90-0x0000000005540000-0x0000000005541000-memory.dmp
      Filesize

      4KB

    • memory/4880-91-0x0000000000B40000-0x0000000000FFD000-memory.dmp
      Filesize

      4.7MB