Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 09:07

General

  • Target

    7847ec97365bd923ccf03c3c899e0b74e6b47ee3d2dea3e411be4032a7d9f9f4.exe

  • Size

    1.8MB

  • MD5

    03f56c48e317a9731d4fea32691f8c34

  • SHA1

    a15ea9c51cdf40b9b70ce0dcd140ecd7feed8a71

  • SHA256

    7847ec97365bd923ccf03c3c899e0b74e6b47ee3d2dea3e411be4032a7d9f9f4

  • SHA512

    0bb4fdff48b5434d23dec839df8724ef1899374e1074a3c1c660fd5fe2ca09755bbbf6025d818000d998a639bda0e92e2113c4b94c68afdf5f84cd477fe8784c

  • SSDEEP

    49152:Ab7moX0306oxAnSsqb7OpIfAPWN3NX7w5:A3moX0306o+Ub7S0APv

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7847ec97365bd923ccf03c3c899e0b74e6b47ee3d2dea3e411be4032a7d9f9f4.exe
    "C:\Users\Admin\AppData\Local\Temp\7847ec97365bd923ccf03c3c899e0b74e6b47ee3d2dea3e411be4032a7d9f9f4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:248
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4500
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:2428
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3184
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:3100
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2668
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:408

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      03f56c48e317a9731d4fea32691f8c34

      SHA1

      a15ea9c51cdf40b9b70ce0dcd140ecd7feed8a71

      SHA256

      7847ec97365bd923ccf03c3c899e0b74e6b47ee3d2dea3e411be4032a7d9f9f4

      SHA512

      0bb4fdff48b5434d23dec839df8724ef1899374e1074a3c1c660fd5fe2ca09755bbbf6025d818000d998a639bda0e92e2113c4b94c68afdf5f84cd477fe8784c

    • C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip
      Filesize

      102KB

      MD5

      f0e9481b2f6e8eff77e3c59d3c6e9fa1

      SHA1

      617530d71f30e40acefa37b82b88a11c5f080373

      SHA256

      4f7217f06fbc07dec73c72367b0f4ed3ebe5c7ea0adec7709c4eceb5a4d75d1b

      SHA512

      b7a64f4dd29cb33b78ffc8b4cfe5eaf15fd4d299772515dc8fd84dc60e12065823259aadddbd88721e99880cbf6485b4160cefdc0097d85c004c4d878a8e1625

    • C:\Users\Admin\AppData\Local\Temp\_Files_\SaveUnblock.txt
      Filesize

      101KB

      MD5

      7c6ee6e10ae1f7db426211ef73eecd54

      SHA1

      a46ac2b99d93067e3e1fcc9ee61bac137994b22c

      SHA256

      60c34e6a1fe1d239a40628f1b2cf72382d56c957fbcaf771399972148e339a91

      SHA512

      3d7abdae781875c412fbce4c2bf70a72ec666877c1d487cd807a25ad8357d0f10ba5021ecb9aba2e82a0ecabf4752a438a5f56ff359406d7d6e094f40846c765

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cfo2ksrn.xq0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/248-4-0x0000000004F10000-0x0000000004F11000-memory.dmp
      Filesize

      4KB

    • memory/248-7-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
      Filesize

      4KB

    • memory/248-8-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/248-9-0x0000000004F30000-0x0000000004F31000-memory.dmp
      Filesize

      4KB

    • memory/248-10-0x0000000004F60000-0x0000000004F61000-memory.dmp
      Filesize

      4KB

    • memory/248-11-0x0000000004F50000-0x0000000004F51000-memory.dmp
      Filesize

      4KB

    • memory/248-6-0x0000000004F40000-0x0000000004F41000-memory.dmp
      Filesize

      4KB

    • memory/248-22-0x0000000000340000-0x00000000007F0000-memory.dmp
      Filesize

      4.7MB

    • memory/248-5-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/248-0-0x0000000000340000-0x00000000007F0000-memory.dmp
      Filesize

      4.7MB

    • memory/248-3-0x0000000004F00000-0x0000000004F01000-memory.dmp
      Filesize

      4KB

    • memory/248-2-0x0000000000340000-0x00000000007F0000-memory.dmp
      Filesize

      4.7MB

    • memory/248-1-0x0000000077DE6000-0x0000000077DE8000-memory.dmp
      Filesize

      8KB

    • memory/408-104-0x0000000005380000-0x0000000005381000-memory.dmp
      Filesize

      4KB

    • memory/408-103-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/408-102-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/408-109-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/408-108-0x0000000005360000-0x0000000005361000-memory.dmp
      Filesize

      4KB

    • memory/408-105-0x0000000005370000-0x0000000005371000-memory.dmp
      Filesize

      4KB

    • memory/408-107-0x0000000005350000-0x0000000005351000-memory.dmp
      Filesize

      4KB

    • memory/408-106-0x00000000053B0000-0x00000000053B1000-memory.dmp
      Filesize

      4KB

    • memory/2668-89-0x00000000053D0000-0x00000000053D1000-memory.dmp
      Filesize

      4KB

    • memory/2668-90-0x0000000005410000-0x0000000005411000-memory.dmp
      Filesize

      4KB

    • memory/2668-91-0x00000000053B0000-0x00000000053B1000-memory.dmp
      Filesize

      4KB

    • memory/2668-88-0x00000000053E0000-0x00000000053E1000-memory.dmp
      Filesize

      4KB

    • memory/2668-87-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/2668-86-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/2668-92-0x00000000053C0000-0x00000000053C1000-memory.dmp
      Filesize

      4KB

    • memory/2668-93-0x00000000053F0000-0x00000000053F1000-memory.dmp
      Filesize

      4KB

    • memory/2668-94-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/3184-62-0x0000028B63D00000-0x0000028B63D12000-memory.dmp
      Filesize

      72KB

    • memory/3184-59-0x0000028B63B50000-0x0000028B63B60000-memory.dmp
      Filesize

      64KB

    • memory/3184-63-0x0000028B63CF0000-0x0000028B63CFA000-memory.dmp
      Filesize

      40KB

    • memory/3184-68-0x00007FFB4C5E0000-0x00007FFB4D0A2000-memory.dmp
      Filesize

      10.8MB

    • memory/3184-57-0x0000028B63C70000-0x0000028B63C92000-memory.dmp
      Filesize

      136KB

    • memory/3184-61-0x0000028B63B50000-0x0000028B63B60000-memory.dmp
      Filesize

      64KB

    • memory/3184-58-0x00007FFB4C5E0000-0x00007FFB4D0A2000-memory.dmp
      Filesize

      10.8MB

    • memory/3184-60-0x0000028B63B50000-0x0000028B63B60000-memory.dmp
      Filesize

      64KB

    • memory/4500-32-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/4500-98-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-83-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-82-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-71-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-48-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-35-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-34-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/4500-33-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/4500-70-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-95-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-96-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-97-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-84-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-99-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-100-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-31-0x0000000005440000-0x0000000005441000-memory.dmp
      Filesize

      4KB

    • memory/4500-30-0x0000000005430000-0x0000000005431000-memory.dmp
      Filesize

      4KB

    • memory/4500-29-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/4500-28-0x0000000005450000-0x0000000005451000-memory.dmp
      Filesize

      4KB

    • memory/4500-27-0x0000000005470000-0x0000000005471000-memory.dmp
      Filesize

      4KB

    • memory/4500-26-0x0000000005460000-0x0000000005461000-memory.dmp
      Filesize

      4KB

    • memory/4500-25-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-24-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-110-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-111-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB

    • memory/4500-112-0x00000000006F0000-0x0000000000BA0000-memory.dmp
      Filesize

      4.7MB