Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 10:01

General

  • Target

    f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.exe

  • Size

    1.8MB

  • MD5

    1183330295d5e7fdcf0cdcdb277e4ebf

  • SHA1

    c606713113c7d61332302d9931a80b33075ab724

  • SHA256

    f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787

  • SHA512

    ff499067374d4621a958ed7753e2526b0f16b7e7b18055d4d23ac7b1acbb92e342ffccca8d229e1973f76e83eac5646f041969386cb36a9b58b9fc6b6e0c5849

  • SSDEEP

    49152:11CNWxSMTYaF7Za0RayW7SSXxm6aggChrYJS:11CozTYadoz7SkgoEJ

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.exe
    "C:\Users\Admin\AppData\Local\Temp\f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:3548
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\904519900954_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4864
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:4692
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4036
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2700,i,14629483171127516024,12350888228055326066,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1176
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4056

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      2
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Discovery

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        Filesize

        1.8MB

        MD5

        1183330295d5e7fdcf0cdcdb277e4ebf

        SHA1

        c606713113c7d61332302d9931a80b33075ab724

        SHA256

        f67dd838b2a5fbb4739bd30ca721240f99f2f66e49c352aa600f2d443004c787

        SHA512

        ff499067374d4621a958ed7753e2526b0f16b7e7b18055d4d23ac7b1acbb92e342ffccca8d229e1973f76e83eac5646f041969386cb36a9b58b9fc6b6e0c5849

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_paysyab1.yes.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
        Filesize

        109KB

        MD5

        726cd06231883a159ec1ce28dd538699

        SHA1

        404897e6a133d255ad5a9c26ac6414d7134285a2

        SHA256

        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

        SHA512

        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
        Filesize

        1.2MB

        MD5

        15a42d3e4579da615a384c717ab2109b

        SHA1

        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

        SHA256

        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

        SHA512

        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

      • memory/2840-94-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-30-0x0000000005080000-0x0000000005081000-memory.dmp
        Filesize

        4KB

      • memory/2840-114-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-113-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-112-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-111-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-110-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-69-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-109-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-97-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-96-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-25-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-26-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-70-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-28-0x00000000050A0000-0x00000000050A1000-memory.dmp
        Filesize

        4KB

      • memory/2840-29-0x00000000050E0000-0x00000000050E1000-memory.dmp
        Filesize

        4KB

      • memory/2840-31-0x0000000005090000-0x0000000005091000-memory.dmp
        Filesize

        4KB

      • memory/2840-95-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-32-0x00000000050C0000-0x00000000050C1000-memory.dmp
        Filesize

        4KB

      • memory/2840-33-0x0000000005100000-0x0000000005101000-memory.dmp
        Filesize

        4KB

      • memory/2840-34-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-93-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-46-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-92-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/2840-27-0x00000000050B0000-0x00000000050B1000-memory.dmp
        Filesize

        4KB

      • memory/3768-12-0x00000000054C0000-0x00000000054C1000-memory.dmp
        Filesize

        4KB

      • memory/3768-3-0x0000000005480000-0x0000000005481000-memory.dmp
        Filesize

        4KB

      • memory/3768-0-0x0000000000AF0000-0x0000000000F99000-memory.dmp
        Filesize

        4.7MB

      • memory/3768-9-0x0000000005450000-0x0000000005451000-memory.dmp
        Filesize

        4KB

      • memory/3768-8-0x0000000005460000-0x0000000005461000-memory.dmp
        Filesize

        4KB

      • memory/3768-10-0x00000000054A0000-0x00000000054A1000-memory.dmp
        Filesize

        4KB

      • memory/3768-6-0x00000000054B0000-0x00000000054B1000-memory.dmp
        Filesize

        4KB

      • memory/3768-11-0x00000000054D0000-0x00000000054D1000-memory.dmp
        Filesize

        4KB

      • memory/3768-5-0x0000000005470000-0x0000000005471000-memory.dmp
        Filesize

        4KB

      • memory/3768-4-0x0000000005490000-0x0000000005491000-memory.dmp
        Filesize

        4KB

      • memory/3768-2-0x0000000000AF0000-0x0000000000F99000-memory.dmp
        Filesize

        4.7MB

      • memory/3768-7-0x0000000005440000-0x0000000005441000-memory.dmp
        Filesize

        4KB

      • memory/3768-24-0x0000000000AF0000-0x0000000000F99000-memory.dmp
        Filesize

        4.7MB

      • memory/3768-1-0x00000000776A4000-0x00000000776A6000-memory.dmp
        Filesize

        8KB

      • memory/4036-74-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
        Filesize

        4KB

      • memory/4036-77-0x0000000004F00000-0x0000000004F01000-memory.dmp
        Filesize

        4KB

      • memory/4036-86-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
        Filesize

        4KB

      • memory/4036-87-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
        Filesize

        4KB

      • memory/4036-88-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
        Filesize

        4KB

      • memory/4036-75-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
        Filesize

        4KB

      • memory/4036-73-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/4036-76-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
        Filesize

        4KB

      • memory/4036-91-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/4036-72-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/4056-103-0x0000000004A90000-0x0000000004A91000-memory.dmp
        Filesize

        4KB

      • memory/4056-106-0x0000000004A30000-0x0000000004A31000-memory.dmp
        Filesize

        4KB

      • memory/4056-99-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/4056-100-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/4056-101-0x0000000004A50000-0x0000000004A51000-memory.dmp
        Filesize

        4KB

      • memory/4056-102-0x0000000004A60000-0x0000000004A61000-memory.dmp
        Filesize

        4KB

      • memory/4056-108-0x0000000000730000-0x0000000000BD9000-memory.dmp
        Filesize

        4.7MB

      • memory/4056-104-0x0000000004A20000-0x0000000004A21000-memory.dmp
        Filesize

        4KB

      • memory/4056-105-0x0000000004A40000-0x0000000004A41000-memory.dmp
        Filesize

        4KB

      • memory/4056-107-0x0000000004A80000-0x0000000004A81000-memory.dmp
        Filesize

        4KB

      • memory/4864-59-0x00000177CE8B0000-0x00000177CE8C0000-memory.dmp
        Filesize

        64KB

      • memory/4864-57-0x00007FF9AC720000-0x00007FF9AD1E1000-memory.dmp
        Filesize

        10.8MB

      • memory/4864-68-0x00007FF9AC720000-0x00007FF9AD1E1000-memory.dmp
        Filesize

        10.8MB

      • memory/4864-62-0x00000177CED10000-0x00000177CED1A000-memory.dmp
        Filesize

        40KB

      • memory/4864-61-0x00000177CED20000-0x00000177CED32000-memory.dmp
        Filesize

        72KB

      • memory/4864-60-0x00000177CE8B0000-0x00000177CE8C0000-memory.dmp
        Filesize

        64KB

      • memory/4864-47-0x00000177B6720000-0x00000177B6742000-memory.dmp
        Filesize

        136KB

      • memory/4864-58-0x00000177CE8B0000-0x00000177CE8C0000-memory.dmp
        Filesize

        64KB