Analysis

  • max time kernel
    143s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 18:45

General

  • Target

    346c7d1fc9a65c1f071034126d263ca47ce7d80a1a1b173e373fe664541d51e4.exe

  • Size

    1.8MB

  • MD5

    a25b46f5edd72724417c637e8e33f64b

  • SHA1

    f4cba5b47829e9c89ab72564f0b146c3af5300eb

  • SHA256

    346c7d1fc9a65c1f071034126d263ca47ce7d80a1a1b173e373fe664541d51e4

  • SHA512

    d145822656ae774308c72df217082cb2abfc67a626c5e3fe55fcda965d81443096942b6fe14b34e96a19562817d892f50bb697477567481c863b29998c91d71f

  • SSDEEP

    49152:8KMvuGU5CSkvDhMNNHCV1lX8+m0gaSGmkD775uSA1IlAFI:8hvuGU5CKNNHwRm0g3GNP75uVF

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\346c7d1fc9a65c1f071034126d263ca47ce7d80a1a1b173e373fe664541d51e4.exe
    "C:\Users\Admin\AppData\Local\Temp\346c7d1fc9a65c1f071034126d263ca47ce7d80a1a1b173e373fe664541d51e4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:796
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1604
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:2688
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1932
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1696
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1784
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2924
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2872

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      a25b46f5edd72724417c637e8e33f64b

      SHA1

      f4cba5b47829e9c89ab72564f0b146c3af5300eb

      SHA256

      346c7d1fc9a65c1f071034126d263ca47ce7d80a1a1b173e373fe664541d51e4

      SHA512

      d145822656ae774308c72df217082cb2abfc67a626c5e3fe55fcda965d81443096942b6fe14b34e96a19562817d892f50bb697477567481c863b29998c91d71f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jvnbd2zf.sql.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1784-78-0x0000000005660000-0x0000000005661000-memory.dmp
      Filesize

      4KB

    • memory/1784-81-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/1784-76-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/1784-77-0x0000000005640000-0x0000000005641000-memory.dmp
      Filesize

      4KB

    • memory/1784-79-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/1784-80-0x00000000056A0000-0x00000000056A1000-memory.dmp
      Filesize

      4KB

    • memory/1784-74-0x0000000005680000-0x0000000005681000-memory.dmp
      Filesize

      4KB

    • memory/1784-72-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/1784-73-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/1784-75-0x0000000005670000-0x0000000005671000-memory.dmp
      Filesize

      4KB

    • memory/1932-69-0x00007FFBC3A90000-0x00007FFBC4551000-memory.dmp
      Filesize

      10.8MB

    • memory/1932-62-0x0000013F70A40000-0x0000013F70A52000-memory.dmp
      Filesize

      72KB

    • memory/1932-61-0x0000013F6E3E0000-0x0000013F6E3F0000-memory.dmp
      Filesize

      64KB

    • memory/1932-59-0x0000013F6E3E0000-0x0000013F6E3F0000-memory.dmp
      Filesize

      64KB

    • memory/1932-58-0x0000013F6E3E0000-0x0000013F6E3F0000-memory.dmp
      Filesize

      64KB

    • memory/1932-57-0x00007FFBC3A90000-0x00007FFBC4551000-memory.dmp
      Filesize

      10.8MB

    • memory/1932-52-0x0000013F6E320000-0x0000013F6E342000-memory.dmp
      Filesize

      136KB

    • memory/1932-63-0x0000013F6E3D0000-0x0000013F6E3DA000-memory.dmp
      Filesize

      40KB

    • memory/2524-30-0x0000000005860000-0x0000000005861000-memory.dmp
      Filesize

      4KB

    • memory/2524-94-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-34-0x00000000058D0000-0x00000000058D1000-memory.dmp
      Filesize

      4KB

    • memory/2524-35-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-32-0x00000000058B0000-0x00000000058B1000-memory.dmp
      Filesize

      4KB

    • memory/2524-31-0x0000000005870000-0x0000000005871000-memory.dmp
      Filesize

      4KB

    • memory/2524-124-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-29-0x00000000058C0000-0x00000000058C1000-memory.dmp
      Filesize

      4KB

    • memory/2524-28-0x0000000005880000-0x0000000005881000-memory.dmp
      Filesize

      4KB

    • memory/2524-27-0x00000000058A0000-0x00000000058A1000-memory.dmp
      Filesize

      4KB

    • memory/2524-60-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-26-0x0000000005890000-0x0000000005891000-memory.dmp
      Filesize

      4KB

    • memory/2524-25-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-113-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-24-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-71-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-112-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-111-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-110-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-109-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-108-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-97-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-96-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-95-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-33-0x00000000058E0000-0x00000000058E1000-memory.dmp
      Filesize

      4KB

    • memory/2524-93-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2524-82-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2872-115-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2872-123-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2872-116-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2872-117-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/2872-118-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/2872-119-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/2872-120-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/2872-121-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/2872-122-0x0000000005210000-0x0000000005211000-memory.dmp
      Filesize

      4KB

    • memory/2924-100-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2924-106-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/2924-105-0x0000000005210000-0x0000000005211000-memory.dmp
      Filesize

      4KB

    • memory/2924-104-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/2924-103-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/2924-107-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2924-99-0x0000000000FD0000-0x0000000001486000-memory.dmp
      Filesize

      4.7MB

    • memory/2924-101-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/2924-102-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/5028-23-0x0000000000080000-0x0000000000536000-memory.dmp
      Filesize

      4.7MB

    • memory/5028-11-0x00000000052B0000-0x00000000052B1000-memory.dmp
      Filesize

      4KB

    • memory/5028-10-0x00000000052C0000-0x00000000052C1000-memory.dmp
      Filesize

      4KB

    • memory/5028-9-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/5028-8-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/5028-1-0x00000000774E4000-0x00000000774E6000-memory.dmp
      Filesize

      8KB

    • memory/5028-6-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/5028-7-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/5028-5-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/5028-3-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/5028-4-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/5028-2-0x0000000000080000-0x0000000000536000-memory.dmp
      Filesize

      4.7MB

    • memory/5028-0-0x0000000000080000-0x0000000000536000-memory.dmp
      Filesize

      4.7MB