Analysis

  • max time kernel
    147s
  • max time network
    138s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 00:05

General

  • Target

    a86a6393ad59f0bd81c9bd96d575bab8d34990faeff17a983d384ac31225cbeb.exe

  • Size

    1.8MB

  • MD5

    22aeb43ba6ab6f8985f494951dd988d5

  • SHA1

    52dbcc33bd585750d8cad31bf2e5d0525cf77440

  • SHA256

    a86a6393ad59f0bd81c9bd96d575bab8d34990faeff17a983d384ac31225cbeb

  • SHA512

    3432e70efae0c0f2b5dd590e3bf00457c27958905dbf5453ca3a3687509787f8b1fb264ccbe1daccd9bce5dafc2987a8f4a7ab473a9f5effc4dd9d61b5bffaaa

  • SSDEEP

    49152:ezFG8VqgsE5WUoefxBNyyHvPAbz0CDCxGXyZGeTPxhe:eADuoKDHnKzpCxRFD

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a86a6393ad59f0bd81c9bd96d575bab8d34990faeff17a983d384ac31225cbeb.exe
    "C:\Users\Admin\AppData\Local\Temp\a86a6393ad59f0bd81c9bd96d575bab8d34990faeff17a983d384ac31225cbeb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4420
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2228
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:2640
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\280069375290_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3948
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:732
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3424
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4124
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3832

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      22aeb43ba6ab6f8985f494951dd988d5

      SHA1

      52dbcc33bd585750d8cad31bf2e5d0525cf77440

      SHA256

      a86a6393ad59f0bd81c9bd96d575bab8d34990faeff17a983d384ac31225cbeb

      SHA512

      3432e70efae0c0f2b5dd590e3bf00457c27958905dbf5453ca3a3687509787f8b1fb264ccbe1daccd9bce5dafc2987a8f4a7ab473a9f5effc4dd9d61b5bffaaa

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lygyigtq.hnb.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/3424-71-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/3424-75-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/3424-72-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/3424-74-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/3424-73-0x0000000004D10000-0x0000000004D11000-memory.dmp
      Filesize

      4KB

    • memory/3424-76-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/3424-77-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB

    • memory/3424-89-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/3424-78-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/3832-114-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/3832-112-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/3832-121-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/3832-116-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/3832-118-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/3832-115-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/3832-120-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/3832-119-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/3832-113-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/3832-117-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
      Filesize

      4KB

    • memory/3948-57-0x000002187CFC0000-0x000002187CFE2000-memory.dmp
      Filesize

      136KB

    • memory/3948-60-0x000002187D270000-0x000002187D282000-memory.dmp
      Filesize

      72KB

    • memory/3948-61-0x000002187D000000-0x000002187D00A000-memory.dmp
      Filesize

      40KB

    • memory/3948-67-0x00007FF9BC7D0000-0x00007FF9BD292000-memory.dmp
      Filesize

      10.8MB

    • memory/3948-54-0x00007FF9BC7D0000-0x00007FF9BD292000-memory.dmp
      Filesize

      10.8MB

    • memory/3948-55-0x000002187D020000-0x000002187D030000-memory.dmp
      Filesize

      64KB

    • memory/3948-56-0x000002187D020000-0x000002187D030000-memory.dmp
      Filesize

      64KB

    • memory/3948-59-0x000002187D020000-0x000002187D030000-memory.dmp
      Filesize

      64KB

    • memory/4124-103-0x0000000005500000-0x0000000005501000-memory.dmp
      Filesize

      4KB

    • memory/4124-97-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4124-104-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4124-100-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/4124-101-0x0000000005550000-0x0000000005551000-memory.dmp
      Filesize

      4KB

    • memory/4124-102-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/4124-99-0x0000000005520000-0x0000000005521000-memory.dmp
      Filesize

      4KB

    • memory/4124-98-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-26-0x0000000004B10000-0x0000000004B11000-memory.dmp
      Filesize

      4KB

    • memory/4420-68-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-28-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/4420-27-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/4420-58-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-25-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-110-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-23-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-109-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-90-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-91-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-92-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-93-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-94-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-95-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-29-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
      Filesize

      4KB

    • memory/4420-31-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/4420-69-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-108-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-30-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/4420-32-0x0000000004B70000-0x0000000004B71000-memory.dmp
      Filesize

      4KB

    • memory/4420-33-0x0000000004B60000-0x0000000004B61000-memory.dmp
      Filesize

      4KB

    • memory/4420-34-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-105-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-106-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-107-0x0000000000140000-0x0000000000600000-memory.dmp
      Filesize

      4.8MB

    • memory/4664-6-0x0000000004B90000-0x0000000004B91000-memory.dmp
      Filesize

      4KB

    • memory/4664-11-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
      Filesize

      4KB

    • memory/4664-22-0x00000000000C0000-0x0000000000580000-memory.dmp
      Filesize

      4.8MB

    • memory/4664-10-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
      Filesize

      4KB

    • memory/4664-3-0x0000000004B50000-0x0000000004B51000-memory.dmp
      Filesize

      4KB

    • memory/4664-5-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/4664-0-0x00000000000C0000-0x0000000000580000-memory.dmp
      Filesize

      4.8MB

    • memory/4664-7-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/4664-8-0x0000000004B30000-0x0000000004B31000-memory.dmp
      Filesize

      4KB

    • memory/4664-9-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/4664-4-0x0000000004B60000-0x0000000004B61000-memory.dmp
      Filesize

      4KB

    • memory/4664-2-0x00000000000C0000-0x0000000000580000-memory.dmp
      Filesize

      4.8MB

    • memory/4664-1-0x0000000077956000-0x0000000077958000-memory.dmp
      Filesize

      8KB