Analysis

  • max time kernel
    144s
  • max time network
    137s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 06:10

General

  • Target

    44f5a26b521c766ebdb88555ae3b1b68518cc54baf1d7ef6ce891cc8ccc61123.exe

  • Size

    1.9MB

  • MD5

    d4daf2b0fd5a90ea95067e4cb98befdc

  • SHA1

    03abe4de859e462bcaab0b1861fb852588946e3a

  • SHA256

    44f5a26b521c766ebdb88555ae3b1b68518cc54baf1d7ef6ce891cc8ccc61123

  • SHA512

    6181843c9ebf447f54c121b5fc12cb87a57a28cec913abcac5e57a71bc49848764135766a94b6789ad436fe6e2f9287a1bcc515e9f5386a11e727f5af852c6f1

  • SSDEEP

    49152:MVFQzzTb1Ed/X+KZHEpooKERXUs32kCTgT:Mb4TbzOH07bVUs32Jg

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44f5a26b521c766ebdb88555ae3b1b68518cc54baf1d7ef6ce891cc8ccc61123.exe
    "C:\Users\Admin\AppData\Local\Temp\44f5a26b521c766ebdb88555ae3b1b68518cc54baf1d7ef6ce891cc8ccc61123.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4836
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1068
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4372
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\181651180316_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4868
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:4812
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2760
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2364

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.9MB

      MD5

      d4daf2b0fd5a90ea95067e4cb98befdc

      SHA1

      03abe4de859e462bcaab0b1861fb852588946e3a

      SHA256

      44f5a26b521c766ebdb88555ae3b1b68518cc54baf1d7ef6ce891cc8ccc61123

      SHA512

      6181843c9ebf447f54c121b5fc12cb87a57a28cec913abcac5e57a71bc49848764135766a94b6789ad436fe6e2f9287a1bcc515e9f5386a11e727f5af852c6f1

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3b0505kd.hy2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1536-9-0x0000000005040000-0x0000000005041000-memory.dmp
      Filesize

      4KB

    • memory/1536-2-0x00000000007E0000-0x0000000000CC1000-memory.dmp
      Filesize

      4.9MB

    • memory/1536-6-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
      Filesize

      4KB

    • memory/1536-7-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
      Filesize

      4KB

    • memory/1536-5-0x0000000005030000-0x0000000005031000-memory.dmp
      Filesize

      4KB

    • memory/1536-8-0x0000000005050000-0x0000000005051000-memory.dmp
      Filesize

      4KB

    • memory/1536-3-0x0000000005000000-0x0000000005001000-memory.dmp
      Filesize

      4KB

    • memory/1536-21-0x00000000007E0000-0x0000000000CC1000-memory.dmp
      Filesize

      4.9MB

    • memory/1536-1-0x0000000077AF6000-0x0000000077AF8000-memory.dmp
      Filesize

      8KB

    • memory/1536-4-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
      Filesize

      4KB

    • memory/1536-0-0x00000000007E0000-0x0000000000CC1000-memory.dmp
      Filesize

      4.9MB

    • memory/2364-101-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/2364-95-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/2364-97-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/2364-96-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/2364-102-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/2364-100-0x0000000005480000-0x0000000005481000-memory.dmp
      Filesize

      4KB

    • memory/2364-99-0x00000000054E0000-0x00000000054E1000-memory.dmp
      Filesize

      4KB

    • memory/2364-98-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/2760-84-0x0000000005550000-0x0000000005551000-memory.dmp
      Filesize

      4KB

    • memory/2760-87-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/2760-86-0x0000000005500000-0x0000000005501000-memory.dmp
      Filesize

      4KB

    • memory/2760-85-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/2760-81-0x0000000005520000-0x0000000005521000-memory.dmp
      Filesize

      4KB

    • memory/2760-83-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/2760-82-0x0000000005530000-0x0000000005531000-memory.dmp
      Filesize

      4KB

    • memory/2760-80-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/2760-79-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-90-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-24-0x0000000004D20000-0x0000000004D21000-memory.dmp
      Filesize

      4KB

    • memory/3052-66-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-107-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-78-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-106-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-105-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-104-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-55-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-103-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-22-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-23-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-32-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-31-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/3052-88-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-89-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-30-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/3052-91-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-92-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-93-0x0000000000250000-0x0000000000731000-memory.dmp
      Filesize

      4.9MB

    • memory/3052-29-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/3052-28-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/3052-27-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/3052-26-0x0000000004D10000-0x0000000004D11000-memory.dmp
      Filesize

      4KB

    • memory/3052-25-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/4868-65-0x00007FFA78550000-0x00007FFA79012000-memory.dmp
      Filesize

      10.8MB

    • memory/4868-53-0x00007FFA78550000-0x00007FFA79012000-memory.dmp
      Filesize

      10.8MB

    • memory/4868-52-0x0000021CF8CF0000-0x0000021CF8D12000-memory.dmp
      Filesize

      136KB

    • memory/4868-54-0x0000021CF89A0000-0x0000021CF89B0000-memory.dmp
      Filesize

      64KB

    • memory/4868-56-0x0000021CF89A0000-0x0000021CF89B0000-memory.dmp
      Filesize

      64KB

    • memory/4868-57-0x0000021CF89A0000-0x0000021CF89B0000-memory.dmp
      Filesize

      64KB

    • memory/4868-58-0x0000021CF9210000-0x0000021CF9222000-memory.dmp
      Filesize

      72KB

    • memory/4868-59-0x0000021CF8D80000-0x0000021CF8D8A000-memory.dmp
      Filesize

      40KB