Analysis

  • max time kernel
    158s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 21:04

General

  • Target

    bb32125bb6cc6920bb1b1a899745e38e876f15a3e322831047ed2a7cf5e85e14.exe

  • Size

    1.8MB

  • MD5

    59375c9976851824720f1effd2dd5912

  • SHA1

    66a58728049927a9b260ed543a63b9441f0f6d76

  • SHA256

    bb32125bb6cc6920bb1b1a899745e38e876f15a3e322831047ed2a7cf5e85e14

  • SHA512

    0fa7a67f8b668b5ded3dc1092afbeeb98a6e48e1260819bf33e448968b836429dfaf3ac75995f505a0d16e5433383a4f0119f9a1cb173dcc39186f2d052318f5

  • SSDEEP

    49152:h1B5O4tkn3Iiwa85Gftt1J4KfRtsquXiP2boM4:Dtk34botFN5tspyub74

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb32125bb6cc6920bb1b1a899745e38e876f15a3e322831047ed2a7cf5e85e14.exe
    "C:\Users\Admin\AppData\Local\Temp\bb32125bb6cc6920bb1b1a899745e38e876f15a3e322831047ed2a7cf5e85e14.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:420
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4480
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\570491262506_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1792
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:5052
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3424
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5076

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      59375c9976851824720f1effd2dd5912

      SHA1

      66a58728049927a9b260ed543a63b9441f0f6d76

      SHA256

      bb32125bb6cc6920bb1b1a899745e38e876f15a3e322831047ed2a7cf5e85e14

      SHA512

      0fa7a67f8b668b5ded3dc1092afbeeb98a6e48e1260819bf33e448968b836429dfaf3ac75995f505a0d16e5433383a4f0119f9a1cb173dcc39186f2d052318f5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5vw2p4hp.kdq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/420-3-0x00000000050B0000-0x00000000050B1000-memory.dmp
      Filesize

      4KB

    • memory/420-2-0x0000000000920000-0x0000000000DC7000-memory.dmp
      Filesize

      4.7MB

    • memory/420-1-0x0000000077174000-0x0000000077176000-memory.dmp
      Filesize

      8KB

    • memory/420-4-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/420-5-0x00000000050A0000-0x00000000050A1000-memory.dmp
      Filesize

      4KB

    • memory/420-7-0x0000000005080000-0x0000000005081000-memory.dmp
      Filesize

      4KB

    • memory/420-6-0x00000000050E0000-0x00000000050E1000-memory.dmp
      Filesize

      4KB

    • memory/420-8-0x0000000005090000-0x0000000005091000-memory.dmp
      Filesize

      4KB

    • memory/420-9-0x0000000005100000-0x0000000005101000-memory.dmp
      Filesize

      4KB

    • memory/420-21-0x0000000000920000-0x0000000000DC7000-memory.dmp
      Filesize

      4.7MB

    • memory/420-0-0x0000000000920000-0x0000000000DC7000-memory.dmp
      Filesize

      4.7MB

    • memory/1792-55-0x00007FF9570A0000-0x00007FF957B61000-memory.dmp
      Filesize

      10.8MB

    • memory/1792-60-0x0000021CC54A0000-0x0000021CC54AA000-memory.dmp
      Filesize

      40KB

    • memory/1792-59-0x0000021CC78B0000-0x0000021CC78C2000-memory.dmp
      Filesize

      72KB

    • memory/1792-66-0x00007FF9570A0000-0x00007FF957B61000-memory.dmp
      Filesize

      10.8MB

    • memory/1792-45-0x0000021CC5470000-0x0000021CC5492000-memory.dmp
      Filesize

      136KB

    • memory/1792-57-0x0000021CC54B0000-0x0000021CC54C0000-memory.dmp
      Filesize

      64KB

    • memory/1792-56-0x0000021CC54B0000-0x0000021CC54C0000-memory.dmp
      Filesize

      64KB

    • memory/3424-86-0x0000000005040000-0x0000000005041000-memory.dmp
      Filesize

      4KB

    • memory/3424-83-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/3424-85-0x0000000005060000-0x0000000005061000-memory.dmp
      Filesize

      4KB

    • memory/3424-84-0x0000000005050000-0x0000000005051000-memory.dmp
      Filesize

      4KB

    • memory/3424-90-0x0000000005080000-0x0000000005081000-memory.dmp
      Filesize

      4KB

    • memory/3424-82-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/3424-91-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/3424-87-0x0000000005090000-0x0000000005091000-memory.dmp
      Filesize

      4KB

    • memory/3424-88-0x0000000005020000-0x0000000005021000-memory.dmp
      Filesize

      4KB

    • memory/3424-89-0x0000000005030000-0x0000000005031000-memory.dmp
      Filesize

      4KB

    • memory/4572-67-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-94-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-33-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-68-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-32-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/4572-79-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-80-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-31-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/4572-26-0x0000000005190000-0x0000000005191000-memory.dmp
      Filesize

      4KB

    • memory/4572-30-0x00000000051D0000-0x00000000051D1000-memory.dmp
      Filesize

      4KB

    • memory/4572-28-0x0000000005170000-0x0000000005171000-memory.dmp
      Filesize

      4KB

    • memory/4572-29-0x0000000005180000-0x0000000005181000-memory.dmp
      Filesize

      4KB

    • memory/4572-27-0x00000000051E0000-0x00000000051E1000-memory.dmp
      Filesize

      4KB

    • memory/4572-24-0x00000000051A0000-0x00000000051A1000-memory.dmp
      Filesize

      4KB

    • memory/4572-25-0x00000000051B0000-0x00000000051B1000-memory.dmp
      Filesize

      4KB

    • memory/4572-23-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-22-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-92-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-93-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-58-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-95-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-96-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-97-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-112-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-111-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-110-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/4572-109-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/5076-101-0x0000000005160000-0x0000000005161000-memory.dmp
      Filesize

      4KB

    • memory/5076-105-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/5076-104-0x0000000005130000-0x0000000005131000-memory.dmp
      Filesize

      4KB

    • memory/5076-107-0x0000000005190000-0x0000000005191000-memory.dmp
      Filesize

      4KB

    • memory/5076-106-0x0000000005140000-0x0000000005141000-memory.dmp
      Filesize

      4KB

    • memory/5076-108-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/5076-103-0x00000000051A0000-0x00000000051A1000-memory.dmp
      Filesize

      4KB

    • memory/5076-102-0x0000000005170000-0x0000000005171000-memory.dmp
      Filesize

      4KB

    • memory/5076-100-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB

    • memory/5076-99-0x00000000007E0000-0x0000000000C87000-memory.dmp
      Filesize

      4.7MB