Analysis

  • max time kernel
    143s
  • max time network
    121s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 01:45

General

  • Target

    4cc1a1cf97185157996a4e1d6050d1bba64ec132564e6da340d2fcd0180991a2.exe

  • Size

    3.1MB

  • MD5

    c8cc398061d6ee8b25e8d1ed5471e8d0

  • SHA1

    4e640d5aaca96b60abe8b75cb96d29484034f055

  • SHA256

    4cc1a1cf97185157996a4e1d6050d1bba64ec132564e6da340d2fcd0180991a2

  • SHA512

    dfd4ab0df4991865c8f86201afb6691cf8c87e7d76eed0aebee9662c07fd3e708adf486d198f1a42b54f4e680be6ee51ae698d42969954ea8bd14413de960390

  • SSDEEP

    49152:gBQK8tP/h2EqKmQtljMGGUu7pBd9NpGYQX17/YWO:bj32EqKmQHlGbVBR4RX17/Yj

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cc1a1cf97185157996a4e1d6050d1bba64ec132564e6da340d2fcd0180991a2.exe
    "C:\Users\Admin\AppData\Local\Temp\4cc1a1cf97185157996a4e1d6050d1bba64ec132564e6da340d2fcd0180991a2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:576
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5036
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:3540
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\263309122282_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3480
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1748
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2908
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      3.1MB

      MD5

      c8cc398061d6ee8b25e8d1ed5471e8d0

      SHA1

      4e640d5aaca96b60abe8b75cb96d29484034f055

      SHA256

      4cc1a1cf97185157996a4e1d6050d1bba64ec132564e6da340d2fcd0180991a2

      SHA512

      dfd4ab0df4991865c8f86201afb6691cf8c87e7d76eed0aebee9662c07fd3e708adf486d198f1a42b54f4e680be6ee51ae698d42969954ea8bd14413de960390

    • C:\Users\Admin\AppData\Local\Temp\263309122282_Desktop.zip
      Filesize

      192KB

      MD5

      eb1e230daf8261c0b7c0c1c1625db1ae

      SHA1

      4930da87b20005a7ae8100c0e1fff2c35537f1a8

      SHA256

      a57b4ce5504e020ab941cd229bbba0a5eee8edb4ced8d83e058a1a02cf94cd63

      SHA512

      fe6a0cf681edccbed68673fd569cd2fd5ac048f23c9558f3503c8e0a0169a1e20b9beb3a4c5ad722d4f2c987902cb16394c65d0730af33e22aa1053d2ded2562

    • C:\Users\Admin\AppData\Local\Temp\_Files_\ShowComplete.xlsx
      Filesize

      192KB

      MD5

      37522c840922ff982376e94ff9b35f7d

      SHA1

      2ae5de9b2d6717f9072a9cb13fc779d471e70010

      SHA256

      b996ae20709f7995a64b1210a6152c7f486b7d7509d4a38a0346225a7d6ca083

      SHA512

      c80b1d9fa98594ca83471ef353e49b8e9a93591412bc1b889b796969907f938be79a423e8d48fd96e1a48f4e33c3f66f3117698a01659c8e0bb6e5540663e505

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5jgbhkdj.dpj.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1640-98-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/1640-99-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/1640-105-0x0000000004C80000-0x0000000004C81000-memory.dmp
      Filesize

      4KB

    • memory/1640-104-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/1640-103-0x0000000004C40000-0x0000000004C41000-memory.dmp
      Filesize

      4KB

    • memory/1640-101-0x0000000004C60000-0x0000000004C61000-memory.dmp
      Filesize

      4KB

    • memory/1640-106-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/1640-102-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB

    • memory/1640-100-0x0000000004C70000-0x0000000004C71000-memory.dmp
      Filesize

      4KB

    • memory/2208-10-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/2208-4-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
      Filesize

      4KB

    • memory/2208-0-0x0000000000E20000-0x000000000113C000-memory.dmp
      Filesize

      3.1MB

    • memory/2208-1-0x0000000077A86000-0x0000000077A88000-memory.dmp
      Filesize

      8KB

    • memory/2208-9-0x0000000004F00000-0x0000000004F01000-memory.dmp
      Filesize

      4KB

    • memory/2208-7-0x0000000004E90000-0x0000000004E91000-memory.dmp
      Filesize

      4KB

    • memory/2208-8-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
      Filesize

      4KB

    • memory/2208-6-0x0000000004E80000-0x0000000004E81000-memory.dmp
      Filesize

      4KB

    • memory/2208-2-0x0000000000E20000-0x000000000113C000-memory.dmp
      Filesize

      3.1MB

    • memory/2208-3-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/2208-21-0x0000000000E20000-0x000000000113C000-memory.dmp
      Filesize

      3.1MB

    • memory/2208-5-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/2908-84-0x0000000004F50000-0x0000000004F51000-memory.dmp
      Filesize

      4KB

    • memory/2908-90-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/2908-83-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/2908-85-0x0000000004F40000-0x0000000004F41000-memory.dmp
      Filesize

      4KB

    • memory/2908-88-0x0000000004F30000-0x0000000004F31000-memory.dmp
      Filesize

      4KB

    • memory/2908-81-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/2908-89-0x0000000004F60000-0x0000000004F61000-memory.dmp
      Filesize

      4KB

    • memory/2908-87-0x0000000004F20000-0x0000000004F21000-memory.dmp
      Filesize

      4KB

    • memory/2908-86-0x0000000004F80000-0x0000000004F81000-memory.dmp
      Filesize

      4KB

    • memory/3480-67-0x00007FFDF07A0000-0x00007FFDF1262000-memory.dmp
      Filesize

      10.8MB

    • memory/3480-62-0x000001A26B270000-0x000001A26B27A000-memory.dmp
      Filesize

      40KB

    • memory/3480-59-0x000001A26B2A0000-0x000001A26B2B0000-memory.dmp
      Filesize

      64KB

    • memory/3480-61-0x000001A26B280000-0x000001A26B292000-memory.dmp
      Filesize

      72KB

    • memory/3480-60-0x000001A26B2A0000-0x000001A26B2B0000-memory.dmp
      Filesize

      64KB

    • memory/3480-58-0x00007FFDF07A0000-0x00007FFDF1262000-memory.dmp
      Filesize

      10.8MB

    • memory/3480-57-0x000001A26B1F0000-0x000001A26B212000-memory.dmp
      Filesize

      136KB

    • memory/3988-28-0x0000000004B70000-0x0000000004B71000-memory.dmp
      Filesize

      4KB

    • memory/3988-82-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-69-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-36-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-35-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-34-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-33-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-91-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-92-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-93-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-94-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-95-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-97-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-32-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/3988-31-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/3988-25-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
      Filesize

      4KB

    • memory/3988-26-0x0000000004B90000-0x0000000004B91000-memory.dmp
      Filesize

      4KB

    • memory/3988-27-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
      Filesize

      4KB

    • memory/3988-29-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/3988-30-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
      Filesize

      4KB

    • memory/3988-24-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-23-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-107-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-108-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB

    • memory/3988-109-0x0000000000A80000-0x0000000000D9C000-memory.dmp
      Filesize

      3.1MB