Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 17:22

General

  • Target

    5d66f0247a813bb926001a528ae102313b7f46c5466fb47ca0132bb765c984eb.exe

  • Size

    1.9MB

  • MD5

    5090c8afa3b39bbf148a214c2d40d9b0

  • SHA1

    9c82891eeb5741454f1cff3ea830cea693812171

  • SHA256

    5d66f0247a813bb926001a528ae102313b7f46c5466fb47ca0132bb765c984eb

  • SHA512

    c624aa763fc3da580190453d353f947bab7998d58a813b0614b724e0ed518299711e2f0a7e6ac6a44c1a27f41a81ba4bb88ccebd996bbf0f8b3c635e5ab2e1f4

  • SSDEEP

    24576:rnh5xnVcuXRnXHK+QTJVgLyHbkFrgmvSsWtWjxMawF6GJwFCBV1ufMFOfJyMKRLW:rBOusVeyHmzvSWELBruYO5MLC9

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d66f0247a813bb926001a528ae102313b7f46c5466fb47ca0132bb765c984eb.exe
    "C:\Users\Admin\AppData\Local\Temp\5d66f0247a813bb926001a528ae102313b7f46c5466fb47ca0132bb765c984eb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5092
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4556
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:5748
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\999976163400_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4584
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:2100
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1924
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:6052
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5016

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.9MB

      MD5

      5090c8afa3b39bbf148a214c2d40d9b0

      SHA1

      9c82891eeb5741454f1cff3ea830cea693812171

      SHA256

      5d66f0247a813bb926001a528ae102313b7f46c5466fb47ca0132bb765c984eb

      SHA512

      c624aa763fc3da580190453d353f947bab7998d58a813b0614b724e0ed518299711e2f0a7e6ac6a44c1a27f41a81ba4bb88ccebd996bbf0f8b3c635e5ab2e1f4

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2lfghngk.vjz.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/760-108-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-31-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/760-109-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-67-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-107-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-106-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-105-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-96-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-93-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-27-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/760-28-0x0000000004C70000-0x0000000004C71000-memory.dmp
      Filesize

      4KB

    • memory/760-29-0x0000000004C90000-0x0000000004C91000-memory.dmp
      Filesize

      4KB

    • memory/760-30-0x0000000004C80000-0x0000000004C81000-memory.dmp
      Filesize

      4KB

    • memory/760-112-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-32-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/760-33-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-25-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB

    • memory/760-26-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/760-92-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-91-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-90-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-89-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-24-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-23-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-70-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/760-57-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/1924-76-0x00000000049D0000-0x00000000049D1000-memory.dmp
      Filesize

      4KB

    • memory/1924-75-0x00000000049C0000-0x00000000049C1000-memory.dmp
      Filesize

      4KB

    • memory/1924-78-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/1924-71-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/1924-72-0x00000000049F0000-0x00000000049F1000-memory.dmp
      Filesize

      4KB

    • memory/1924-69-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/1924-73-0x00000000049E0000-0x00000000049E1000-memory.dmp
      Filesize

      4KB

    • memory/1924-77-0x0000000004A00000-0x0000000004A01000-memory.dmp
      Filesize

      4KB

    • memory/1924-74-0x0000000004A20000-0x0000000004A21000-memory.dmp
      Filesize

      4KB

    • memory/4100-3-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/4100-0-0x0000000000560000-0x0000000000A35000-memory.dmp
      Filesize

      4.8MB

    • memory/4100-1-0x0000000077194000-0x0000000077196000-memory.dmp
      Filesize

      8KB

    • memory/4100-2-0x0000000000560000-0x0000000000A35000-memory.dmp
      Filesize

      4.8MB

    • memory/4100-6-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/4100-5-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/4100-7-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/4100-22-0x0000000000560000-0x0000000000A35000-memory.dmp
      Filesize

      4.8MB

    • memory/4100-9-0x0000000004C80000-0x0000000004C81000-memory.dmp
      Filesize

      4KB

    • memory/4100-10-0x0000000004C70000-0x0000000004C71000-memory.dmp
      Filesize

      4KB

    • memory/4100-8-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/4100-4-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/4584-60-0x0000017D78800000-0x0000017D7880A000-memory.dmp
      Filesize

      40KB

    • memory/4584-54-0x0000017D78790000-0x0000017D787B2000-memory.dmp
      Filesize

      136KB

    • memory/4584-55-0x00007FFDF91B0000-0x00007FFDF9C71000-memory.dmp
      Filesize

      10.8MB

    • memory/4584-56-0x0000017D78820000-0x0000017D78830000-memory.dmp
      Filesize

      64KB

    • memory/4584-59-0x0000017D7AAE0000-0x0000017D7AAF2000-memory.dmp
      Filesize

      72KB

    • memory/4584-58-0x0000017D78820000-0x0000017D78830000-memory.dmp
      Filesize

      64KB

    • memory/4584-66-0x00007FFDF91B0000-0x00007FFDF9C71000-memory.dmp
      Filesize

      10.8MB

    • memory/5016-119-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
      Filesize

      4KB

    • memory/5016-113-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/5016-120-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/5016-114-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
      Filesize

      4KB

    • memory/5016-115-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
      Filesize

      4KB

    • memory/5016-116-0x0000000004E10000-0x0000000004E11000-memory.dmp
      Filesize

      4KB

    • memory/5016-117-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
      Filesize

      4KB

    • memory/5016-118-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
      Filesize

      4KB

    • memory/5016-111-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/6052-97-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/6052-100-0x0000000004A60000-0x0000000004A61000-memory.dmp
      Filesize

      4KB

    • memory/6052-95-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB

    • memory/6052-99-0x0000000004A80000-0x0000000004A81000-memory.dmp
      Filesize

      4KB

    • memory/6052-98-0x0000000004A70000-0x0000000004A71000-memory.dmp
      Filesize

      4KB

    • memory/6052-103-0x0000000004A50000-0x0000000004A51000-memory.dmp
      Filesize

      4KB

    • memory/6052-101-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
      Filesize

      4KB

    • memory/6052-102-0x0000000004A40000-0x0000000004A41000-memory.dmp
      Filesize

      4KB

    • memory/6052-104-0x0000000000440000-0x0000000000915000-memory.dmp
      Filesize

      4.8MB