Analysis

  • max time kernel
    160s
  • max time network
    178s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-03-2024 21:59

General

  • Target

    a059c87147915d074d1266cb04c532011bbe08978f0e7ad577734b57852fb3c3.exe

  • Size

    1.8MB

  • MD5

    8a35b0ad606631f99db4d1a28ddcbac5

  • SHA1

    29cc1c3a9a300ccf95493e537b6b47d843e3541d

  • SHA256

    a059c87147915d074d1266cb04c532011bbe08978f0e7ad577734b57852fb3c3

  • SHA512

    cd51e61402b89e18df7a924c4721f555a35d460aab9b42057fa1938de89fb4bb351d4eea0cefc8a9b450c550f9ccfec1b9aeb319dd3575172cbd8b25d03d5c36

  • SSDEEP

    49152:ujrjj6wGl/OV7SALqcnM9VGQmVHeIYiLFK+4YBzutOh2Ht1T:MrH6wg/OV7SWnMH3Sqi5BJBCtOIN

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a059c87147915d074d1266cb04c532011bbe08978f0e7ad577734b57852fb3c3.exe
    "C:\Users\Admin\AppData\Local\Temp\a059c87147915d074d1266cb04c532011bbe08978f0e7ad577734b57852fb3c3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:2200
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\852399462405_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2500
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:4356
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3964
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1600

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      8a35b0ad606631f99db4d1a28ddcbac5

      SHA1

      29cc1c3a9a300ccf95493e537b6b47d843e3541d

      SHA256

      a059c87147915d074d1266cb04c532011bbe08978f0e7ad577734b57852fb3c3

      SHA512

      cd51e61402b89e18df7a924c4721f555a35d460aab9b42057fa1938de89fb4bb351d4eea0cefc8a9b450c550f9ccfec1b9aeb319dd3575172cbd8b25d03d5c36

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_crqnft02.unl.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1600-101-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
      Filesize

      4KB

    • memory/1600-100-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
      Filesize

      4KB

    • memory/1600-107-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/1600-102-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
      Filesize

      4KB

    • memory/1600-103-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/1600-105-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
      Filesize

      4KB

    • memory/1600-104-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
      Filesize

      4KB

    • memory/1600-106-0x0000000004E10000-0x0000000004E11000-memory.dmp
      Filesize

      4KB

    • memory/1600-99-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/2500-60-0x0000019D39200000-0x0000019D39212000-memory.dmp
      Filesize

      72KB

    • memory/2500-59-0x0000019D390D0000-0x0000019D390E0000-memory.dmp
      Filesize

      64KB

    • memory/2500-56-0x00007FFB3DEF0000-0x00007FFB3E9B2000-memory.dmp
      Filesize

      10.8MB

    • memory/2500-47-0x0000019D39030000-0x0000019D39052000-memory.dmp
      Filesize

      136KB

    • memory/2500-57-0x0000019D390D0000-0x0000019D390E0000-memory.dmp
      Filesize

      64KB

    • memory/2500-61-0x0000019D390C0000-0x0000019D390CA000-memory.dmp
      Filesize

      40KB

    • memory/2500-67-0x00007FFB3DEF0000-0x00007FFB3E9B2000-memory.dmp
      Filesize

      10.8MB

    • memory/3964-88-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/3964-89-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
      Filesize

      4KB

    • memory/3964-87-0x0000000004F20000-0x0000000004F21000-memory.dmp
      Filesize

      4KB

    • memory/3964-82-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/3964-84-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/3964-91-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/3964-83-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/3964-85-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/3964-90-0x0000000004F10000-0x0000000004F11000-memory.dmp
      Filesize

      4KB

    • memory/3964-86-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
      Filesize

      4KB

    • memory/4060-9-0x0000000005400000-0x0000000005401000-memory.dmp
      Filesize

      4KB

    • memory/4060-2-0x00000000000B0000-0x000000000056E000-memory.dmp
      Filesize

      4.7MB

    • memory/4060-4-0x00000000053E0000-0x00000000053E1000-memory.dmp
      Filesize

      4KB

    • memory/4060-3-0x00000000053D0000-0x00000000053D1000-memory.dmp
      Filesize

      4KB

    • memory/4060-8-0x00000000053B0000-0x00000000053B1000-memory.dmp
      Filesize

      4KB

    • memory/4060-7-0x00000000053A0000-0x00000000053A1000-memory.dmp
      Filesize

      4KB

    • memory/4060-20-0x00000000000B0000-0x000000000056E000-memory.dmp
      Filesize

      4.7MB

    • memory/4060-1-0x00000000779A6000-0x00000000779A8000-memory.dmp
      Filesize

      8KB

    • memory/4060-5-0x00000000053C0000-0x00000000053C1000-memory.dmp
      Filesize

      4KB

    • memory/4060-6-0x0000000005410000-0x0000000005411000-memory.dmp
      Filesize

      4KB

    • memory/4060-10-0x0000000005430000-0x0000000005431000-memory.dmp
      Filesize

      4KB

    • memory/4060-0-0x00000000000B0000-0x000000000056E000-memory.dmp
      Filesize

      4.7MB

    • memory/4060-11-0x0000000005420000-0x0000000005421000-memory.dmp
      Filesize

      4KB

    • memory/4060-23-0x00000000000B0000-0x000000000056E000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-27-0x0000000005500000-0x0000000005501000-memory.dmp
      Filesize

      4KB

    • memory/4972-80-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-79-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-68-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-58-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-35-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-92-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-93-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-94-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-95-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-96-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-97-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-34-0x0000000005550000-0x0000000005551000-memory.dmp
      Filesize

      4KB

    • memory/4972-33-0x0000000005560000-0x0000000005561000-memory.dmp
      Filesize

      4KB

    • memory/4972-32-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/4972-31-0x00000000054E0000-0x00000000054E1000-memory.dmp
      Filesize

      4KB

    • memory/4972-30-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/4972-28-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/4972-29-0x0000000005530000-0x0000000005531000-memory.dmp
      Filesize

      4KB

    • memory/4972-26-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-24-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-108-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-109-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB

    • memory/4972-110-0x0000000000830000-0x0000000000CEE000-memory.dmp
      Filesize

      4.7MB