Analysis

  • max time kernel
    292s
  • max time network
    255s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2024 22:27

General

  • Target

    46cc2ef701e4064dccb1e17975ddf19f9d2e8f8f96ed9cbffff0e7c804251f93.exe

  • Size

    1.8MB

  • MD5

    f0689dac059877ece86073a2d1402e25

  • SHA1

    b6a934c13c2717a05760fc35355c0df5aed518a0

  • SHA256

    46cc2ef701e4064dccb1e17975ddf19f9d2e8f8f96ed9cbffff0e7c804251f93

  • SHA512

    cfa68e6f083c748729357a24d63973e49eca3aeec0c60b7ddc73997eca3c76a2ef053a21aac7251f165e0835611698b77dc2f9ec91d805ca138ce5458343b813

  • SSDEEP

    49152:aSYKocJy3bzEHjoIYZikz2tEvDfSUk9+:aSlYfWEb29+

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46cc2ef701e4064dccb1e17975ddf19f9d2e8f8f96ed9cbffff0e7c804251f93.exe
    "C:\Users\Admin\AppData\Local\Temp\46cc2ef701e4064dccb1e17975ddf19f9d2e8f8f96ed9cbffff0e7c804251f93.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2156
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:392
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4984
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\990815831200_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4116
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1724
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5080
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3220
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1524
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3976
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:364

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      f0689dac059877ece86073a2d1402e25

      SHA1

      b6a934c13c2717a05760fc35355c0df5aed518a0

      SHA256

      46cc2ef701e4064dccb1e17975ddf19f9d2e8f8f96ed9cbffff0e7c804251f93

      SHA512

      cfa68e6f083c748729357a24d63973e49eca3aeec0c60b7ddc73997eca3c76a2ef053a21aac7251f165e0835611698b77dc2f9ec91d805ca138ce5458343b813

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nxcmccep.uly.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/364-198-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/1524-161-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/1524-157-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/1524-165-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/1524-164-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/1524-162-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
      Filesize

      4KB

    • memory/1524-163-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/1524-159-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/1524-158-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/1524-160-0x0000000004B10000-0x0000000004B11000-memory.dmp
      Filesize

      4KB

    • memory/3220-147-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
      Filesize

      4KB

    • memory/3220-149-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/3220-140-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/3220-142-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
      Filesize

      4KB

    • memory/3220-143-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
      Filesize

      4KB

    • memory/3220-144-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
      Filesize

      4KB

    • memory/3220-145-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/3220-146-0x0000000004A90000-0x0000000004A91000-memory.dmp
      Filesize

      4KB

    • memory/3220-148-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
      Filesize

      4KB

    • memory/3220-141-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-181-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-173-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-174-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/3976-175-0x00000000053B0000-0x00000000053B1000-memory.dmp
      Filesize

      4KB

    • memory/3976-176-0x00000000053C0000-0x00000000053C1000-memory.dmp
      Filesize

      4KB

    • memory/3976-177-0x00000000053E0000-0x00000000053E1000-memory.dmp
      Filesize

      4KB

    • memory/3976-178-0x0000000005380000-0x0000000005381000-memory.dmp
      Filesize

      4KB

    • memory/4092-5-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/4092-4-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/4092-11-0x0000000004C90000-0x0000000004C91000-memory.dmp
      Filesize

      4KB

    • memory/4092-6-0x0000000004C70000-0x0000000004C71000-memory.dmp
      Filesize

      4KB

    • memory/4092-7-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/4092-8-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/4092-18-0x0000000000F50000-0x000000000140C000-memory.dmp
      Filesize

      4.7MB

    • memory/4092-1-0x00000000773C4000-0x00000000773C5000-memory.dmp
      Filesize

      4KB

    • memory/4092-0-0x0000000000F50000-0x000000000140C000-memory.dmp
      Filesize

      4.7MB

    • memory/4092-2-0x0000000000F50000-0x000000000140C000-memory.dmp
      Filesize

      4.7MB

    • memory/4092-3-0x0000000004C40000-0x0000000004C41000-memory.dmp
      Filesize

      4KB

    • memory/4092-10-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB

    • memory/4116-66-0x000001BF27370000-0x000001BF273E6000-memory.dmp
      Filesize

      472KB

    • memory/4116-87-0x000001BF271E0000-0x000001BF271F0000-memory.dmp
      Filesize

      64KB

    • memory/4116-101-0x000001BF272F0000-0x000001BF27302000-memory.dmp
      Filesize

      72KB

    • memory/4116-114-0x000001BF0EBD0000-0x000001BF0EBDA000-memory.dmp
      Filesize

      40KB

    • memory/4116-123-0x00007FFAAAF90000-0x00007FFAAB97C000-memory.dmp
      Filesize

      9.9MB

    • memory/4116-62-0x000001BF271E0000-0x000001BF271F0000-memory.dmp
      Filesize

      64KB

    • memory/4116-63-0x000001BF271E0000-0x000001BF271F0000-memory.dmp
      Filesize

      64KB

    • memory/4116-61-0x00007FFAAAF90000-0x00007FFAAB97C000-memory.dmp
      Filesize

      9.9MB

    • memory/4116-60-0x000001BF0EBA0000-0x000001BF0EBC2000-memory.dmp
      Filesize

      136KB

    • memory/4596-135-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-29-0x00000000051E0000-0x00000000051E1000-memory.dmp
      Filesize

      4KB

    • memory/4596-137-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-136-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-134-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-44-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-43-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-42-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-150-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-151-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-152-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-153-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-154-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-156-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-202-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-201-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-200-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-199-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-20-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-188-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-186-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-185-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-184-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-183-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-31-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-139-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-28-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/4596-166-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-167-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-168-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-169-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-170-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-172-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-22-0x00000000051A0000-0x00000000051A1000-memory.dmp
      Filesize

      4KB

    • memory/4596-23-0x0000000005190000-0x0000000005191000-memory.dmp
      Filesize

      4KB

    • memory/4596-24-0x00000000051C0000-0x00000000051C1000-memory.dmp
      Filesize

      4KB

    • memory/4596-25-0x0000000005160000-0x0000000005161000-memory.dmp
      Filesize

      4KB

    • memory/4596-27-0x0000000005170000-0x0000000005171000-memory.dmp
      Filesize

      4KB

    • memory/4596-26-0x0000000005180000-0x0000000005181000-memory.dmp
      Filesize

      4KB

    • memory/4596-21-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/4596-182-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/5080-32-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/5080-33-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB

    • memory/5080-35-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/5080-36-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/5080-34-0x0000000004B10000-0x0000000004B11000-memory.dmp
      Filesize

      4KB

    • memory/5080-38-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/5080-37-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
      Filesize

      4KB

    • memory/5080-39-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/5080-40-0x0000000004B30000-0x0000000004B31000-memory.dmp
      Filesize

      4KB

    • memory/5080-41-0x00000000001A0000-0x000000000065C000-memory.dmp
      Filesize

      4.7MB