Analysis

  • max time kernel
    293s
  • max time network
    262s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2024 22:49

General

  • Target

    e1d5bf5915808a8f9a0589bdb47c36d4044bcfae8192c9504ac2198c2ad98837.exe

  • Size

    1.8MB

  • MD5

    902ab05b635167c7fa3c318131ae3be4

  • SHA1

    4ed4d034c247a5df9f786f8f7dc9906b1cc4bcd8

  • SHA256

    e1d5bf5915808a8f9a0589bdb47c36d4044bcfae8192c9504ac2198c2ad98837

  • SHA512

    462598d4c4daa4083027780c05a9de15d907d1a07451b813a0ddb1d1cd3eb27fcb54dbc2ec5b5499b0cf6d544b0bba109b027e3204f3e8af7d8df18b1f48bd2a

  • SSDEEP

    49152:uRpdiAdRAoUP9UXqeqvlV6uzRFBBXTgwZcT6:uxiAnATFelqvl5Fzswj

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1d5bf5915808a8f9a0589bdb47c36d4044bcfae8192c9504ac2198c2ad98837.exe
    "C:\Users\Admin\AppData\Local\Temp\e1d5bf5915808a8f9a0589bdb47c36d4044bcfae8192c9504ac2198c2ad98837.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3760
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4676
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4660
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\852630833201_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3496
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:2012
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4952
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4568
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5016
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3484
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3204

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      902ab05b635167c7fa3c318131ae3be4

      SHA1

      4ed4d034c247a5df9f786f8f7dc9906b1cc4bcd8

      SHA256

      e1d5bf5915808a8f9a0589bdb47c36d4044bcfae8192c9504ac2198c2ad98837

      SHA512

      462598d4c4daa4083027780c05a9de15d907d1a07451b813a0ddb1d1cd3eb27fcb54dbc2ec5b5499b0cf6d544b0bba109b027e3204f3e8af7d8df18b1f48bd2a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wm4l30c1.wpm.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/2720-168-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-183-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-187-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-186-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-185-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-184-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-137-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-136-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-135-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-20-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-21-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-134-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-24-0x0000000004A00000-0x0000000004A01000-memory.dmp
      Filesize

      4KB

    • memory/2720-22-0x0000000004A10000-0x0000000004A11000-memory.dmp
      Filesize

      4KB

    • memory/2720-26-0x00000000049E0000-0x00000000049E1000-memory.dmp
      Filesize

      4KB

    • memory/2720-25-0x0000000004A40000-0x0000000004A41000-memory.dmp
      Filesize

      4KB

    • memory/2720-27-0x00000000049F0000-0x00000000049F1000-memory.dmp
      Filesize

      4KB

    • memory/2720-28-0x0000000004A70000-0x0000000004A71000-memory.dmp
      Filesize

      4KB

    • memory/2720-29-0x0000000004A60000-0x0000000004A61000-memory.dmp
      Filesize

      4KB

    • memory/2720-30-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-50-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-133-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-202-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-150-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-200-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-189-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-23-0x0000000004A20000-0x0000000004A21000-memory.dmp
      Filesize

      4KB

    • memory/2720-201-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-151-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-173-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-171-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-170-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-111-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-113-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-169-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-139-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-167-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-156-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-154-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-153-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-152-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/3204-199-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/3484-174-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/3484-178-0x0000000005470000-0x0000000005471000-memory.dmp
      Filesize

      4KB

    • memory/3484-177-0x0000000005440000-0x0000000005441000-memory.dmp
      Filesize

      4KB

    • memory/3484-176-0x0000000005450000-0x0000000005451000-memory.dmp
      Filesize

      4KB

    • memory/3484-175-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/3484-182-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/3484-179-0x0000000005410000-0x0000000005411000-memory.dmp
      Filesize

      4KB

    • memory/3496-46-0x000001C54DCA0000-0x000001C54DCC2000-memory.dmp
      Filesize

      136KB

    • memory/3496-101-0x000001C54DF60000-0x000001C54DF6A000-memory.dmp
      Filesize

      40KB

    • memory/3496-110-0x00007FFA9AB70000-0x00007FFA9B55C000-memory.dmp
      Filesize

      9.9MB

    • memory/3496-88-0x000001C54E100000-0x000001C54E112000-memory.dmp
      Filesize

      72KB

    • memory/3496-74-0x000001C54DCF0000-0x000001C54DD00000-memory.dmp
      Filesize

      64KB

    • memory/3496-53-0x000001C54DF80000-0x000001C54DFF6000-memory.dmp
      Filesize

      472KB

    • memory/3496-51-0x000001C54DCF0000-0x000001C54DD00000-memory.dmp
      Filesize

      64KB

    • memory/3496-48-0x000001C54DCF0000-0x000001C54DD00000-memory.dmp
      Filesize

      64KB

    • memory/3496-47-0x00007FFA9AB70000-0x00007FFA9B55C000-memory.dmp
      Filesize

      9.9MB

    • memory/4520-18-0x0000000000920000-0x0000000000DE9000-memory.dmp
      Filesize

      4.8MB

    • memory/4520-10-0x0000000005300000-0x0000000005301000-memory.dmp
      Filesize

      4KB

    • memory/4520-1-0x0000000077464000-0x0000000077465000-memory.dmp
      Filesize

      4KB

    • memory/4520-5-0x00000000052D0000-0x00000000052D1000-memory.dmp
      Filesize

      4KB

    • memory/4520-0-0x0000000000920000-0x0000000000DE9000-memory.dmp
      Filesize

      4.8MB

    • memory/4520-4-0x00000000052B0000-0x00000000052B1000-memory.dmp
      Filesize

      4KB

    • memory/4520-7-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/4520-8-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/4520-6-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/4520-3-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/4520-2-0x0000000000920000-0x0000000000DE9000-memory.dmp
      Filesize

      4.8MB

    • memory/4520-11-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/4568-149-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/4568-141-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/4568-140-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/4568-142-0x0000000005130000-0x0000000005131000-memory.dmp
      Filesize

      4KB

    • memory/4568-143-0x0000000005140000-0x0000000005141000-memory.dmp
      Filesize

      4KB

    • memory/4568-144-0x0000000005120000-0x0000000005121000-memory.dmp
      Filesize

      4KB

    • memory/4568-146-0x0000000005100000-0x0000000005101000-memory.dmp
      Filesize

      4KB

    • memory/4568-148-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/4568-147-0x0000000005110000-0x0000000005111000-memory.dmp
      Filesize

      4KB

    • memory/4568-145-0x0000000005160000-0x0000000005161000-memory.dmp
      Filesize

      4KB

    • memory/4952-116-0x00000000057F0000-0x00000000057F1000-memory.dmp
      Filesize

      4KB

    • memory/4952-114-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/4952-121-0x00000000057D0000-0x00000000057D1000-memory.dmp
      Filesize

      4KB

    • memory/4952-120-0x00000000057C0000-0x00000000057C1000-memory.dmp
      Filesize

      4KB

    • memory/4952-122-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/4952-115-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/4952-117-0x0000000005800000-0x0000000005801000-memory.dmp
      Filesize

      4KB

    • memory/4952-118-0x00000000057E0000-0x00000000057E1000-memory.dmp
      Filesize

      4KB

    • memory/4952-119-0x0000000005820000-0x0000000005821000-memory.dmp
      Filesize

      4KB

    • memory/5016-164-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
      Filesize

      4KB

    • memory/5016-165-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/5016-160-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
      Filesize

      4KB

    • memory/5016-158-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/5016-157-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB

    • memory/5016-163-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
      Filesize

      4KB

    • memory/5016-162-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/5016-161-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
      Filesize

      4KB

    • memory/5016-159-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
      Filesize

      4KB

    • memory/5016-166-0x0000000000E70000-0x0000000001339000-memory.dmp
      Filesize

      4.8MB