Analysis

  • max time kernel
    143s
  • max time network
    141s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 20:51

General

  • Target

    9e583b62b49e6ada501e0f81aebc3048619642f937eff38cb8a29ee1173a90d8.exe

  • Size

    1.8MB

  • MD5

    dc66f093ca97a9ea92ff8887cacfa270

  • SHA1

    e3547fd0623558c94d274c68f7d560d18f68da1a

  • SHA256

    9e583b62b49e6ada501e0f81aebc3048619642f937eff38cb8a29ee1173a90d8

  • SHA512

    f4bc652b32151179aac0d92570756dd6cba819d477dc1b57e73ad297f154ba49bb00faac1a37b0e3450a70b76d965b8b5d7103dfc3eefdd37d9c8b423e61392f

  • SSDEEP

    49152:xU/tmknXbQJDFq6B+8jEViMiupQh1LQ1G:xU/t3bOg8M2S1G

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e583b62b49e6ada501e0f81aebc3048619642f937eff38cb8a29ee1173a90d8.exe
    "C:\Users\Admin\AppData\Local\Temp\9e583b62b49e6ada501e0f81aebc3048619642f937eff38cb8a29ee1173a90d8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:732
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:1380
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\594324687199_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4428
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1768
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3128
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4468

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      dc66f093ca97a9ea92ff8887cacfa270

      SHA1

      e3547fd0623558c94d274c68f7d560d18f68da1a

      SHA256

      9e583b62b49e6ada501e0f81aebc3048619642f937eff38cb8a29ee1173a90d8

      SHA512

      f4bc652b32151179aac0d92570756dd6cba819d477dc1b57e73ad297f154ba49bb00faac1a37b0e3450a70b76d965b8b5d7103dfc3eefdd37d9c8b423e61392f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ya3ra2dx.db1.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/3128-87-0x0000000005430000-0x0000000005431000-memory.dmp
      Filesize

      4KB

    • memory/3128-83-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/3128-89-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/3128-84-0x0000000005460000-0x0000000005461000-memory.dmp
      Filesize

      4KB

    • memory/3128-82-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/3128-86-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/3128-88-0x0000000005440000-0x0000000005441000-memory.dmp
      Filesize

      4KB

    • memory/3128-85-0x0000000005450000-0x0000000005451000-memory.dmp
      Filesize

      4KB

    • memory/4248-23-0x0000000000B40000-0x0000000000FF5000-memory.dmp
      Filesize

      4.7MB

    • memory/4248-6-0x0000000004B50000-0x0000000004B51000-memory.dmp
      Filesize

      4KB

    • memory/4248-4-0x0000000004B30000-0x0000000004B31000-memory.dmp
      Filesize

      4KB

    • memory/4248-10-0x0000000004B70000-0x0000000004B71000-memory.dmp
      Filesize

      4KB

    • memory/4248-0-0x0000000000B40000-0x0000000000FF5000-memory.dmp
      Filesize

      4.7MB

    • memory/4248-3-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/4248-2-0x0000000000B40000-0x0000000000FF5000-memory.dmp
      Filesize

      4.7MB

    • memory/4248-9-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/4248-8-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/4248-1-0x00000000773E6000-0x00000000773E8000-memory.dmp
      Filesize

      8KB

    • memory/4248-7-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/4248-5-0x0000000004B10000-0x0000000004B11000-memory.dmp
      Filesize

      4KB

    • memory/4428-57-0x0000028E64AA0000-0x0000028E64AB0000-memory.dmp
      Filesize

      64KB

    • memory/4428-66-0x00007FFC81AB0000-0x00007FFC82572000-memory.dmp
      Filesize

      10.8MB

    • memory/4428-60-0x0000028E64B70000-0x0000028E64B7A000-memory.dmp
      Filesize

      40KB

    • memory/4428-54-0x0000028E64A70000-0x0000028E64A92000-memory.dmp
      Filesize

      136KB

    • memory/4428-55-0x00007FFC81AB0000-0x00007FFC82572000-memory.dmp
      Filesize

      10.8MB

    • memory/4428-56-0x0000028E64AA0000-0x0000028E64AB0000-memory.dmp
      Filesize

      64KB

    • memory/4428-59-0x0000028E64B80000-0x0000028E64B92000-memory.dmp
      Filesize

      72KB

    • memory/4468-101-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/4468-100-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/4468-98-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/4468-97-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/4468-99-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
      Filesize

      4KB

    • memory/4468-103-0x0000000004C90000-0x0000000004C91000-memory.dmp
      Filesize

      4KB

    • memory/4468-102-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/4468-104-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB

    • memory/4468-105-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-29-0x0000000005040000-0x0000000005041000-memory.dmp
      Filesize

      4KB

    • memory/5116-80-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-79-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-78-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-67-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-58-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-45-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-33-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-90-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-91-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-92-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-93-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-94-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-95-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-32-0x00000000050A0000-0x00000000050A1000-memory.dmp
      Filesize

      4KB

    • memory/5116-31-0x00000000050B0000-0x00000000050B1000-memory.dmp
      Filesize

      4KB

    • memory/5116-25-0x0000000005060000-0x0000000005061000-memory.dmp
      Filesize

      4KB

    • memory/5116-26-0x0000000005050000-0x0000000005051000-memory.dmp
      Filesize

      4KB

    • memory/5116-27-0x0000000005090000-0x0000000005091000-memory.dmp
      Filesize

      4KB

    • memory/5116-28-0x0000000005030000-0x0000000005031000-memory.dmp
      Filesize

      4KB

    • memory/5116-30-0x0000000005070000-0x0000000005071000-memory.dmp
      Filesize

      4KB

    • memory/5116-24-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-22-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-106-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-107-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB

    • memory/5116-108-0x00000000005D0000-0x0000000000A85000-memory.dmp
      Filesize

      4.7MB