Resubmissions

12-04-2024 14:55

240412-sas2habd42 10

12-04-2024 14:19

240412-rnbhyaeb5s 10

12-04-2024 14:07

240412-re37laba32 10

Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 14:07

General

  • Target

    f5c5868e39d55bece500b45cf3071198be195e09d84160c4c9476cc927c9eecb.exe

  • Size

    2.9MB

  • MD5

    42e74f2a78f9c09f8133b4a6ee972f0d

  • SHA1

    85e1cedcec3a4ccdc81055bde6968caf3d44a72b

  • SHA256

    f5c5868e39d55bece500b45cf3071198be195e09d84160c4c9476cc927c9eecb

  • SHA512

    d213261eeb425f5d5e417cce49d0ea6d939b101d869a0e2e9c12fa8df917a5e1b6ab4b13cf10da559c150f1196662e443ec7c3b7d9616c8bd9c36be546283b12

  • SSDEEP

    49152:NeLa/F45AuHF/+M41QE+SPP8T+Gu2HRrKFs/:E+/F45Nx+M43+SXqjud

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5c5868e39d55bece500b45cf3071198be195e09d84160c4c9476cc927c9eecb.exe
    "C:\Users\Admin\AppData\Local\Temp\f5c5868e39d55bece500b45cf3071198be195e09d84160c4c9476cc927c9eecb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3340
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:3720
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1620
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:3928
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3804
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3768 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4876
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2500

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

        Filesize

        2.9MB

        MD5

        42e74f2a78f9c09f8133b4a6ee972f0d

        SHA1

        85e1cedcec3a4ccdc81055bde6968caf3d44a72b

        SHA256

        f5c5868e39d55bece500b45cf3071198be195e09d84160c4c9476cc927c9eecb

        SHA512

        d213261eeb425f5d5e417cce49d0ea6d939b101d869a0e2e9c12fa8df917a5e1b6ab4b13cf10da559c150f1196662e443ec7c3b7d9616c8bd9c36be546283b12

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ahv130ev.0ui.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

        Filesize

        109KB

        MD5

        726cd06231883a159ec1ce28dd538699

        SHA1

        404897e6a133d255ad5a9c26ac6414d7134285a2

        SHA256

        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

        SHA512

        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

        Filesize

        1.2MB

        MD5

        15a42d3e4579da615a384c717ab2109b

        SHA1

        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

        SHA256

        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

        SHA512

        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

      • memory/656-19-0x0000000000670000-0x0000000000989000-memory.dmp

        Filesize

        3.1MB

      • memory/656-2-0x0000000000670000-0x0000000000989000-memory.dmp

        Filesize

        3.1MB

      • memory/656-7-0x00000000051B0000-0x00000000051B1000-memory.dmp

        Filesize

        4KB

      • memory/656-8-0x00000000051C0000-0x00000000051C1000-memory.dmp

        Filesize

        4KB

      • memory/656-6-0x0000000005210000-0x0000000005211000-memory.dmp

        Filesize

        4KB

      • memory/656-9-0x0000000005230000-0x0000000005231000-memory.dmp

        Filesize

        4KB

      • memory/656-10-0x0000000005220000-0x0000000005221000-memory.dmp

        Filesize

        4KB

      • memory/656-4-0x00000000051F0000-0x00000000051F1000-memory.dmp

        Filesize

        4KB

      • memory/656-3-0x00000000051E0000-0x00000000051E1000-memory.dmp

        Filesize

        4KB

      • memory/656-5-0x00000000051D0000-0x00000000051D1000-memory.dmp

        Filesize

        4KB

      • memory/656-23-0x0000000000670000-0x0000000000989000-memory.dmp

        Filesize

        3.1MB

      • memory/656-1-0x0000000076FF4000-0x0000000076FF6000-memory.dmp

        Filesize

        8KB

      • memory/656-0-0x0000000000670000-0x0000000000989000-memory.dmp

        Filesize

        3.1MB

      • memory/1620-61-0x000002289AD10000-0x000002289AD1A000-memory.dmp

        Filesize

        40KB

      • memory/1620-60-0x00000228B3750000-0x00000228B3762000-memory.dmp

        Filesize

        72KB

      • memory/1620-59-0x000002289ACE0000-0x000002289ACF0000-memory.dmp

        Filesize

        64KB

      • memory/1620-58-0x000002289ACE0000-0x000002289ACF0000-memory.dmp

        Filesize

        64KB

      • memory/1620-57-0x00007FF982EE0000-0x00007FF9839A1000-memory.dmp

        Filesize

        10.8MB

      • memory/1620-67-0x00007FF982EE0000-0x00007FF9839A1000-memory.dmp

        Filesize

        10.8MB

      • memory/1620-52-0x00000228B3280000-0x00000228B32A2000-memory.dmp

        Filesize

        136KB

      • memory/2100-27-0x0000000004B50000-0x0000000004B51000-memory.dmp

        Filesize

        4KB

      • memory/2100-68-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-46-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-33-0x0000000004B90000-0x0000000004B91000-memory.dmp

        Filesize

        4KB

      • memory/2100-32-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

        Filesize

        4KB

      • memory/2100-31-0x0000000004B20000-0x0000000004B21000-memory.dmp

        Filesize

        4KB

      • memory/2100-30-0x0000000004B10000-0x0000000004B11000-memory.dmp

        Filesize

        4KB

      • memory/2100-26-0x0000000004B40000-0x0000000004B41000-memory.dmp

        Filesize

        4KB

      • memory/2100-29-0x0000000004B70000-0x0000000004B71000-memory.dmp

        Filesize

        4KB

      • memory/2100-28-0x0000000004B30000-0x0000000004B31000-memory.dmp

        Filesize

        4KB

      • memory/2100-25-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-91-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-24-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-110-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-109-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-108-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-107-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-106-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-34-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-94-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-93-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-92-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-89-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2100-90-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2500-102-0x0000000004F90000-0x0000000004F91000-memory.dmp

        Filesize

        4KB

      • memory/2500-101-0x0000000004FF0000-0x0000000004FF1000-memory.dmp

        Filesize

        4KB

      • memory/2500-105-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2500-97-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2500-96-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/2500-103-0x0000000004FA0000-0x0000000004FA1000-memory.dmp

        Filesize

        4KB

      • memory/2500-104-0x0000000004FE0000-0x0000000004FE1000-memory.dmp

        Filesize

        4KB

      • memory/2500-98-0x0000000004FC0000-0x0000000004FC1000-memory.dmp

        Filesize

        4KB

      • memory/2500-100-0x0000000004FB0000-0x0000000004FB1000-memory.dmp

        Filesize

        4KB

      • memory/2500-99-0x0000000004FD0000-0x0000000004FD1000-memory.dmp

        Filesize

        4KB

      • memory/3804-88-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/3804-85-0x00000000054A0000-0x00000000054A1000-memory.dmp

        Filesize

        4KB

      • memory/3804-86-0x0000000005440000-0x0000000005441000-memory.dmp

        Filesize

        4KB

      • memory/3804-87-0x0000000005450000-0x0000000005451000-memory.dmp

        Filesize

        4KB

      • memory/3804-82-0x0000000005470000-0x0000000005471000-memory.dmp

        Filesize

        4KB

      • memory/3804-84-0x0000000005460000-0x0000000005461000-memory.dmp

        Filesize

        4KB

      • memory/3804-83-0x0000000005480000-0x0000000005481000-memory.dmp

        Filesize

        4KB

      • memory/3804-81-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB

      • memory/3804-80-0x0000000000790000-0x0000000000AA9000-memory.dmp

        Filesize

        3.1MB