Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 21:04

General

  • Target

    bb32125bb6cc6920bb1b1a899745e38e876f15a3e322831047ed2a7cf5e85e14.exe

  • Size

    1.8MB

  • MD5

    59375c9976851824720f1effd2dd5912

  • SHA1

    66a58728049927a9b260ed543a63b9441f0f6d76

  • SHA256

    bb32125bb6cc6920bb1b1a899745e38e876f15a3e322831047ed2a7cf5e85e14

  • SHA512

    0fa7a67f8b668b5ded3dc1092afbeeb98a6e48e1260819bf33e448968b836429dfaf3ac75995f505a0d16e5433383a4f0119f9a1cb173dcc39186f2d052318f5

  • SSDEEP

    49152:h1B5O4tkn3Iiwa85Gftt1J4KfRtsquXiP2boM4:Dtk34botFN5tspyub74

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb32125bb6cc6920bb1b1a899745e38e876f15a3e322831047ed2a7cf5e85e14.exe
    "C:\Users\Admin\AppData\Local\Temp\bb32125bb6cc6920bb1b1a899745e38e876f15a3e322831047ed2a7cf5e85e14.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2936
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4652
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:1448
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\602636161432_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5080
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:3104
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4276
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4808

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      59375c9976851824720f1effd2dd5912

      SHA1

      66a58728049927a9b260ed543a63b9441f0f6d76

      SHA256

      bb32125bb6cc6920bb1b1a899745e38e876f15a3e322831047ed2a7cf5e85e14

      SHA512

      0fa7a67f8b668b5ded3dc1092afbeeb98a6e48e1260819bf33e448968b836429dfaf3ac75995f505a0d16e5433383a4f0119f9a1cb173dcc39186f2d052318f5

    • C:\Users\Admin\AppData\Local\Temp\602636161432_Desktop.zip
      Filesize

      127KB

      MD5

      10bed340b09532d3a64d3218dac37fa3

      SHA1

      37b534b0a055622728e049dafb1df5cc79bc1820

      SHA256

      179ab8327d88a29461e051a9e67a61bc05ecc1576b3c08fd25cb91031502aa9a

      SHA512

      5342b2c2321eb4edaf2a99193bd768d92935d592b4f8e5d2a4551f20c9d76fb086477617b91e84d2a523efeaf6fed22921f98863ab3e67486e1558f5c69c7309

    • C:\Users\Admin\AppData\Local\Temp\_Files_\ImportProtect.doc
      Filesize

      126KB

      MD5

      cb9609dece6a41ac6ad017e043311545

      SHA1

      dc4acef95a8ce2c39a155710b5922cc59187b578

      SHA256

      c7d83efd5054087c99119816275834b34b083fd28c382c6cd542157036bccb6a

      SHA512

      69aaf7f4793285e46e40ad38b95dfddf5d646bfd5e375ddd5d49011ff910bcf716f81240a750abad0cdf2ca688669b62f32d6b479a3419ea763fcd044a414251

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eojs3iig.nvw.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1140-95-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-29-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/1140-93-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-82-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-81-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-80-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-69-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-68-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-24-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-25-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-27-0x0000000005480000-0x0000000005481000-memory.dmp
      Filesize

      4KB

    • memory/1140-28-0x0000000005460000-0x0000000005461000-memory.dmp
      Filesize

      4KB

    • memory/1140-26-0x0000000005470000-0x0000000005471000-memory.dmp
      Filesize

      4KB

    • memory/1140-97-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-30-0x0000000005440000-0x0000000005441000-memory.dmp
      Filesize

      4KB

    • memory/1140-31-0x0000000005450000-0x0000000005451000-memory.dmp
      Filesize

      4KB

    • memory/1140-32-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/1140-33-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-94-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-96-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-111-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-110-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-109-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-57-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1140-98-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/1628-3-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/1628-7-0x0000000005210000-0x0000000005211000-memory.dmp
      Filesize

      4KB

    • memory/1628-0-0x0000000000CA0000-0x0000000001147000-memory.dmp
      Filesize

      4.7MB

    • memory/1628-4-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/1628-5-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/1628-2-0x0000000000CA0000-0x0000000001147000-memory.dmp
      Filesize

      4.7MB

    • memory/1628-23-0x0000000000CA0000-0x0000000001147000-memory.dmp
      Filesize

      4.7MB

    • memory/1628-6-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/1628-1-0x0000000077976000-0x0000000077978000-memory.dmp
      Filesize

      8KB

    • memory/1628-11-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/1628-10-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/1628-9-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/1628-8-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/4276-91-0x0000000005450000-0x0000000005451000-memory.dmp
      Filesize

      4KB

    • memory/4276-88-0x0000000005460000-0x0000000005461000-memory.dmp
      Filesize

      4KB

    • memory/4276-86-0x0000000005470000-0x0000000005471000-memory.dmp
      Filesize

      4KB

    • memory/4276-89-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/4276-87-0x0000000005480000-0x0000000005481000-memory.dmp
      Filesize

      4KB

    • memory/4276-90-0x0000000005440000-0x0000000005441000-memory.dmp
      Filesize

      4KB

    • memory/4276-85-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/4276-92-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/4276-84-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/4808-105-0x0000000004D80000-0x0000000004D81000-memory.dmp
      Filesize

      4KB

    • memory/4808-104-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/4808-108-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/4808-107-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/4808-106-0x0000000004D20000-0x0000000004D21000-memory.dmp
      Filesize

      4KB

    • memory/4808-100-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/4808-101-0x00000000009F0000-0x0000000000E97000-memory.dmp
      Filesize

      4.7MB

    • memory/4808-103-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/4808-102-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/5080-61-0x000001F654810000-0x000001F65481A000-memory.dmp
      Filesize

      40KB

    • memory/5080-66-0x00007FFEDA5D0000-0x00007FFEDB092000-memory.dmp
      Filesize

      10.8MB

    • memory/5080-58-0x000001F63C340000-0x000001F63C350000-memory.dmp
      Filesize

      64KB

    • memory/5080-59-0x000001F63C340000-0x000001F63C350000-memory.dmp
      Filesize

      64KB

    • memory/5080-60-0x000001F654A40000-0x000001F654A52000-memory.dmp
      Filesize

      72KB

    • memory/5080-56-0x000001F63C340000-0x000001F63C350000-memory.dmp
      Filesize

      64KB

    • memory/5080-54-0x000001F654640000-0x000001F654662000-memory.dmp
      Filesize

      136KB

    • memory/5080-55-0x00007FFEDA5D0000-0x00007FFEDB092000-memory.dmp
      Filesize

      10.8MB