Analysis

  • max time kernel
    148s
  • max time network
    158s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-03-2024 14:14

General

  • Target

    73c5d9e43e4b6e5c6ba65b7dae9c0fb32f77a1700fc070bc196b30352f1b258f.exe

  • Size

    1.9MB

  • MD5

    63d5469fa882500882de9a0507a978ff

  • SHA1

    1325a250d3cd329e2d80531b156a5684b107c0ff

  • SHA256

    73c5d9e43e4b6e5c6ba65b7dae9c0fb32f77a1700fc070bc196b30352f1b258f

  • SHA512

    eb0329f192c50a57468deeca060eed775e7691633653870f6a5514b4d0a0393745fec8bfe042c5441a2e2b6ebfa2628fa95196074f7d893b153736af80b39d4d

  • SSDEEP

    49152:VFmBNlE2+2flGqTu5nUa/H+Hebaaym/a2kUD:vmDNflF5a/+HeCm/aNk

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73c5d9e43e4b6e5c6ba65b7dae9c0fb32f77a1700fc070bc196b30352f1b258f.exe
    "C:\Users\Admin\AppData\Local\Temp\73c5d9e43e4b6e5c6ba65b7dae9c0fb32f77a1700fc070bc196b30352f1b258f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:3388
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4776
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:884
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3076
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1496

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.9MB

      MD5

      63d5469fa882500882de9a0507a978ff

      SHA1

      1325a250d3cd329e2d80531b156a5684b107c0ff

      SHA256

      73c5d9e43e4b6e5c6ba65b7dae9c0fb32f77a1700fc070bc196b30352f1b258f

      SHA512

      eb0329f192c50a57468deeca060eed775e7691633653870f6a5514b4d0a0393745fec8bfe042c5441a2e2b6ebfa2628fa95196074f7d893b153736af80b39d4d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0bszes4h.hnc.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      736KB

      MD5

      4c1cd7dea01abf2afae85084b00f680f

      SHA1

      02368c7ad609e07dea209522deea856b60dd29e0

      SHA256

      e3cae73a5396bde7bd883d46909d92c3acd2e92eec5753ad40a8912c1647561d

      SHA512

      2e8c3d18ddb47ea84df0a662c5837483609b6a4e28b575221d882b868d961989ea70868bd539d6f8fd059264bdc0fb45ffbb947a51f83d912ca9aad921b9ec80

    • memory/1496-107-0x0000000005630000-0x0000000005631000-memory.dmp
      Filesize

      4KB

    • memory/1496-106-0x0000000005600000-0x0000000005601000-memory.dmp
      Filesize

      4KB

    • memory/1496-108-0x0000000005640000-0x0000000005641000-memory.dmp
      Filesize

      4KB

    • memory/1496-105-0x00000000055F0000-0x00000000055F1000-memory.dmp
      Filesize

      4KB

    • memory/1496-104-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/1496-102-0x0000000005620000-0x0000000005621000-memory.dmp
      Filesize

      4KB

    • memory/1496-103-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/1496-109-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1496-101-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1496-100-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-30-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/1636-110-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-27-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/1636-28-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/1636-29-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/1636-81-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-31-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/1636-33-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
      Filesize

      4KB

    • memory/1636-32-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
      Filesize

      4KB

    • memory/1636-34-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-25-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-24-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-46-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-26-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/1636-111-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-98-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-97-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-96-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-95-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-94-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-93-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-83-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-68-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-69-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-112-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/1636-80-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/3076-91-0x0000000005600000-0x0000000005601000-memory.dmp
      Filesize

      4KB

    • memory/3076-92-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/3076-84-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/3076-85-0x0000000000B60000-0x0000000001044000-memory.dmp
      Filesize

      4.9MB

    • memory/3076-86-0x0000000005620000-0x0000000005621000-memory.dmp
      Filesize

      4KB

    • memory/3076-87-0x0000000005630000-0x0000000005631000-memory.dmp
      Filesize

      4KB

    • memory/3076-89-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/3076-88-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/3076-90-0x00000000055F0000-0x00000000055F1000-memory.dmp
      Filesize

      4KB

    • memory/4776-57-0x0000020577740000-0x0000020577750000-memory.dmp
      Filesize

      64KB

    • memory/4776-47-0x0000020577710000-0x0000020577732000-memory.dmp
      Filesize

      136KB

    • memory/4776-61-0x0000020577AC0000-0x0000020577ACA000-memory.dmp
      Filesize

      40KB

    • memory/4776-60-0x0000020577D30000-0x0000020577D42000-memory.dmp
      Filesize

      72KB

    • memory/4776-59-0x0000020577740000-0x0000020577750000-memory.dmp
      Filesize

      64KB

    • memory/4776-58-0x0000020577740000-0x0000020577750000-memory.dmp
      Filesize

      64KB

    • memory/4776-67-0x00007FF867E70000-0x00007FF868932000-memory.dmp
      Filesize

      10.8MB

    • memory/4776-56-0x00007FF867E70000-0x00007FF868932000-memory.dmp
      Filesize

      10.8MB

    • memory/4816-10-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
      Filesize

      4KB

    • memory/4816-23-0x00000000002A0000-0x0000000000784000-memory.dmp
      Filesize

      4.9MB

    • memory/4816-11-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
      Filesize

      4KB

    • memory/4816-0-0x00000000002A0000-0x0000000000784000-memory.dmp
      Filesize

      4.9MB

    • memory/4816-9-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
      Filesize

      4KB

    • memory/4816-6-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
      Filesize

      4KB

    • memory/4816-8-0x0000000004F70000-0x0000000004F71000-memory.dmp
      Filesize

      4KB

    • memory/4816-7-0x0000000004F60000-0x0000000004F61000-memory.dmp
      Filesize

      4KB

    • memory/4816-4-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
      Filesize

      4KB

    • memory/4816-5-0x0000000004F80000-0x0000000004F81000-memory.dmp
      Filesize

      4KB

    • memory/4816-3-0x0000000004F90000-0x0000000004F91000-memory.dmp
      Filesize

      4KB

    • memory/4816-2-0x00000000002A0000-0x0000000000784000-memory.dmp
      Filesize

      4.9MB

    • memory/4816-1-0x00000000775E6000-0x00000000775E8000-memory.dmp
      Filesize

      8KB