Analysis

  • max time kernel
    142s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 07:13

General

  • Target

    a19bd246425bc6c4befb5b071c316fddda1a2a2711abfc869fa7286e105a2d75.exe

  • Size

    1.8MB

  • MD5

    ce12d53b79bc85280e0597b4fb0452ef

  • SHA1

    1b120488d3706f323e750a7be0b91268481bd4d1

  • SHA256

    a19bd246425bc6c4befb5b071c316fddda1a2a2711abfc869fa7286e105a2d75

  • SHA512

    36eaee1bdc72e4e408c83d6c07bbd3b951c20444f01903240507be554c027ec476a8a25039c6f5c5ecd5829087d3eb54a75b671f1994e857358610569f6dfd84

  • SSDEEP

    24576:D22GaIxEpiz2tQu4IilNooPqpFVJs53tpIGSS7rWuwLz1FM7iKndC0S3ZtuJEIb0:jGLfFuRCYs56aWJAbUH3WJ9s

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a19bd246425bc6c4befb5b071c316fddda1a2a2711abfc869fa7286e105a2d75.exe
    "C:\Users\Admin\AppData\Local\Temp\a19bd246425bc6c4befb5b071c316fddda1a2a2711abfc869fa7286e105a2d75.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:440
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4904
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3504
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4004
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\831553292808_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4272
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:756
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4848
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5072

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      752KB

      MD5

      7dd42bffd5e7bc1131dd835be965d272

      SHA1

      58493b67b79262a41cc22ab4e383b808e29cfc1f

      SHA256

      41e65e030958e460573f317bd033629998c3077b9bdc7f95d7a93b2372916f54

      SHA512

      fcfb4f6a15b8c2a649d4cde9514ce9bf91c859b096491b98483006d1480d6caa40f6f43305c50e017e07c43f033b2792d6436f0efb4345c9b12d3a6cfdb5b20d

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      346KB

      MD5

      ce1a500ed9095fe5920736f6a7239ff7

      SHA1

      daf83389c7f117adc077267d871a975d2cbbed33

      SHA256

      4febdc3e32b1f8e41d637c8722f214f7eb8a1c154c0829104027a147b4acd115

      SHA512

      fee7efe06003207b17493854bfb29113a4bbfe9ee0ee85350bf90440abc3716a9ee84cb13e094f191203f88b6023e4015ae3dbebf71629d0bba020405e7c42e6

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      422KB

      MD5

      51205c4f0156948fefb121f111275ceb

      SHA1

      9c4696ee3753a02be666aa7f02b172ea70acf062

      SHA256

      19e03c40ce49cc023da584b81636b5cc6bc51b3603f2203f8a92a504ea4695af

      SHA512

      d3a50f0c7d871e922a62cc6f8ba24aaad722a16162a9965e763d5325cfaf090cad5ddab2f90dec939086e19ac8c1d14e278e44d2ed707d8cec3cdb948b438d9b

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      1.8MB

      MD5

      ce12d53b79bc85280e0597b4fb0452ef

      SHA1

      1b120488d3706f323e750a7be0b91268481bd4d1

      SHA256

      a19bd246425bc6c4befb5b071c316fddda1a2a2711abfc869fa7286e105a2d75

      SHA512

      36eaee1bdc72e4e408c83d6c07bbd3b951c20444f01903240507be554c027ec476a8a25039c6f5c5ecd5829087d3eb54a75b671f1994e857358610569f6dfd84

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hf4g1fbd.cyj.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/440-30-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

      Filesize

      4KB

    • memory/440-26-0x0000000004E00000-0x0000000004E01000-memory.dmp

      Filesize

      4KB

    • memory/440-97-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-96-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-95-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-94-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-93-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-109-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-82-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-110-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-29-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

      Filesize

      4KB

    • memory/440-28-0x0000000004E20000-0x0000000004E21000-memory.dmp

      Filesize

      4KB

    • memory/440-27-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

      Filesize

      4KB

    • memory/440-98-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-25-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

      Filesize

      4KB

    • memory/440-32-0x0000000004E40000-0x0000000004E41000-memory.dmp

      Filesize

      4KB

    • memory/440-31-0x0000000004E50000-0x0000000004E51000-memory.dmp

      Filesize

      4KB

    • memory/440-33-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-111-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-81-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-24-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-80-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-23-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-57-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-69-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/440-68-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/4272-61-0x000002119B750000-0x000002119B75A000-memory.dmp

      Filesize

      40KB

    • memory/4272-60-0x000002119DC60000-0x000002119DC72000-memory.dmp

      Filesize

      72KB

    • memory/4272-67-0x00007FFB08520000-0x00007FFB08FE1000-memory.dmp

      Filesize

      10.8MB

    • memory/4272-59-0x000002119B760000-0x000002119B770000-memory.dmp

      Filesize

      64KB

    • memory/4272-58-0x000002119B760000-0x000002119B770000-memory.dmp

      Filesize

      64KB

    • memory/4272-56-0x000002119B760000-0x000002119B770000-memory.dmp

      Filesize

      64KB

    • memory/4272-55-0x00007FFB08520000-0x00007FFB08FE1000-memory.dmp

      Filesize

      10.8MB

    • memory/4272-45-0x000002119B710000-0x000002119B732000-memory.dmp

      Filesize

      136KB

    • memory/4464-9-0x0000000004A70000-0x0000000004A71000-memory.dmp

      Filesize

      4KB

    • memory/4464-2-0x0000000000D90000-0x000000000124F000-memory.dmp

      Filesize

      4.7MB

    • memory/4464-21-0x0000000000D90000-0x000000000124F000-memory.dmp

      Filesize

      4.7MB

    • memory/4464-0-0x0000000000D90000-0x000000000124F000-memory.dmp

      Filesize

      4.7MB

    • memory/4464-1-0x0000000077514000-0x0000000077516000-memory.dmp

      Filesize

      8KB

    • memory/4464-4-0x0000000004A20000-0x0000000004A21000-memory.dmp

      Filesize

      4KB

    • memory/4464-7-0x00000000049E0000-0x00000000049E1000-memory.dmp

      Filesize

      4KB

    • memory/4464-6-0x0000000004A40000-0x0000000004A41000-memory.dmp

      Filesize

      4KB

    • memory/4464-5-0x0000000004A00000-0x0000000004A01000-memory.dmp

      Filesize

      4KB

    • memory/4464-8-0x00000000049F0000-0x00000000049F1000-memory.dmp

      Filesize

      4KB

    • memory/4464-3-0x0000000004A10000-0x0000000004A11000-memory.dmp

      Filesize

      4KB

    • memory/4464-10-0x0000000004A60000-0x0000000004A61000-memory.dmp

      Filesize

      4KB

    • memory/4848-92-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/4848-91-0x0000000004D90000-0x0000000004D91000-memory.dmp

      Filesize

      4KB

    • memory/4848-90-0x0000000004D80000-0x0000000004D81000-memory.dmp

      Filesize

      4KB

    • memory/4848-89-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

      Filesize

      4KB

    • memory/4848-86-0x0000000004DB0000-0x0000000004DB1000-memory.dmp

      Filesize

      4KB

    • memory/4848-88-0x0000000004DA0000-0x0000000004DA1000-memory.dmp

      Filesize

      4KB

    • memory/4848-84-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/4848-85-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/4848-87-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

      Filesize

      4KB

    • memory/5072-104-0x0000000004C90000-0x0000000004C91000-memory.dmp

      Filesize

      4KB

    • memory/5072-102-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

      Filesize

      4KB

    • memory/5072-106-0x0000000004CA0000-0x0000000004CA1000-memory.dmp

      Filesize

      4KB

    • memory/5072-105-0x0000000004CB0000-0x0000000004CB1000-memory.dmp

      Filesize

      4KB

    • memory/5072-107-0x0000000004CF0000-0x0000000004CF1000-memory.dmp

      Filesize

      4KB

    • memory/5072-108-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB

    • memory/5072-101-0x0000000004CC0000-0x0000000004CC1000-memory.dmp

      Filesize

      4KB

    • memory/5072-103-0x0000000004D00000-0x0000000004D01000-memory.dmp

      Filesize

      4KB

    • memory/5072-100-0x0000000000540000-0x00000000009FF000-memory.dmp

      Filesize

      4.7MB