Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 06:32

General

  • Target

    ef9c475eb2ec3660fb623e1ba966c531918f6afd4b610b71fd098a05b892d5d1.exe

  • Size

    1.8MB

  • MD5

    483eaef6d08b7a5d6a720b9f4978aada

  • SHA1

    83344a04fe22dec608f490fb48f7e887a8cd6a95

  • SHA256

    ef9c475eb2ec3660fb623e1ba966c531918f6afd4b610b71fd098a05b892d5d1

  • SHA512

    8d0de7782d711712ab5b9dbf63b8666c1071703f18c5f9225ac99ea8a32ce6369cfec74fd67c41b135392b38d312e4b13e35d209f848db995a2e67f92ee6ec1c

  • SSDEEP

    24576:ojjHx98CRHOR0A5byf7pZoTZnF2XzXSYYIJb+oviZqhKsb7/LWZrteMSoY6xJP4z:YHbr1208byjjXztvi1ccZSt0k

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef9c475eb2ec3660fb623e1ba966c531918f6afd4b610b71fd098a05b892d5d1.exe
    "C:\Users\Admin\AppData\Local\Temp\ef9c475eb2ec3660fb623e1ba966c531918f6afd4b610b71fd098a05b892d5d1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4600
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:1672
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\172592802658_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4280
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:5116
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4044
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1300 --field-trial-handle=2276,i,5672504106535478802,17394903851940863593,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3116
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1704
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4472

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      2
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Discovery

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        Filesize

        1.8MB

        MD5

        483eaef6d08b7a5d6a720b9f4978aada

        SHA1

        83344a04fe22dec608f490fb48f7e887a8cd6a95

        SHA256

        ef9c475eb2ec3660fb623e1ba966c531918f6afd4b610b71fd098a05b892d5d1

        SHA512

        8d0de7782d711712ab5b9dbf63b8666c1071703f18c5f9225ac99ea8a32ce6369cfec74fd67c41b135392b38d312e4b13e35d209f848db995a2e67f92ee6ec1c

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_exbaa2f3.3qz.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
        Filesize

        109KB

        MD5

        726cd06231883a159ec1ce28dd538699

        SHA1

        404897e6a133d255ad5a9c26ac6414d7134285a2

        SHA256

        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

        SHA512

        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
        Filesize

        1.2MB

        MD5

        15a42d3e4579da615a384c717ab2109b

        SHA1

        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

        SHA256

        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

        SHA512

        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

      • memory/1704-102-0x0000000005100000-0x0000000005101000-memory.dmp
        Filesize

        4KB

      • memory/1704-100-0x00000000050E0000-0x00000000050E1000-memory.dmp
        Filesize

        4KB

      • memory/1704-104-0x00000000050C0000-0x00000000050C1000-memory.dmp
        Filesize

        4KB

      • memory/1704-103-0x00000000050A0000-0x00000000050A1000-memory.dmp
        Filesize

        4KB

      • memory/1704-98-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/1704-101-0x00000000050D0000-0x00000000050D1000-memory.dmp
        Filesize

        4KB

      • memory/1704-105-0x00000000050B0000-0x00000000050B1000-memory.dmp
        Filesize

        4KB

      • memory/1704-106-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/1704-99-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/2064-22-0x0000000000610000-0x0000000000AD4000-memory.dmp
        Filesize

        4.8MB

      • memory/2064-9-0x0000000005160000-0x0000000005161000-memory.dmp
        Filesize

        4KB

      • memory/2064-1-0x0000000077C94000-0x0000000077C96000-memory.dmp
        Filesize

        8KB

      • memory/2064-2-0x0000000000610000-0x0000000000AD4000-memory.dmp
        Filesize

        4.8MB

      • memory/2064-3-0x0000000005130000-0x0000000005131000-memory.dmp
        Filesize

        4KB

      • memory/2064-4-0x0000000005140000-0x0000000005141000-memory.dmp
        Filesize

        4KB

      • memory/2064-0-0x0000000000610000-0x0000000000AD4000-memory.dmp
        Filesize

        4.8MB

      • memory/2064-5-0x0000000005120000-0x0000000005121000-memory.dmp
        Filesize

        4KB

      • memory/2064-6-0x0000000005170000-0x0000000005171000-memory.dmp
        Filesize

        4KB

      • memory/2064-7-0x0000000005100000-0x0000000005101000-memory.dmp
        Filesize

        4KB

      • memory/2064-8-0x0000000005110000-0x0000000005111000-memory.dmp
        Filesize

        4KB

      • memory/2064-11-0x0000000005180000-0x0000000005181000-memory.dmp
        Filesize

        4KB

      • memory/2064-10-0x0000000005190000-0x0000000005191000-memory.dmp
        Filesize

        4KB

      • memory/4044-75-0x00000000054C0000-0x00000000054C1000-memory.dmp
        Filesize

        4KB

      • memory/4044-79-0x0000000005500000-0x0000000005501000-memory.dmp
        Filesize

        4KB

      • memory/4044-81-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4044-80-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4044-78-0x00000000054B0000-0x00000000054B1000-memory.dmp
        Filesize

        4KB

      • memory/4044-77-0x00000000054A0000-0x00000000054A1000-memory.dmp
        Filesize

        4KB

      • memory/4044-76-0x0000000005510000-0x0000000005511000-memory.dmp
        Filesize

        4KB

      • memory/4044-73-0x00000000054D0000-0x00000000054D1000-memory.dmp
        Filesize

        4KB

      • memory/4044-74-0x00000000054E0000-0x00000000054E1000-memory.dmp
        Filesize

        4KB

      • memory/4044-70-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4280-58-0x0000018D21290000-0x0000018D212A0000-memory.dmp
        Filesize

        64KB

      • memory/4280-57-0x00007FFC3ECC0000-0x00007FFC3F781000-memory.dmp
        Filesize

        10.8MB

      • memory/4280-59-0x0000018D21290000-0x0000018D212A0000-memory.dmp
        Filesize

        64KB

      • memory/4280-62-0x0000018D21450000-0x0000018D2145A000-memory.dmp
        Filesize

        40KB

      • memory/4280-68-0x00007FFC3ECC0000-0x00007FFC3F781000-memory.dmp
        Filesize

        10.8MB

      • memory/4280-52-0x0000018D21260000-0x0000018D21282000-memory.dmp
        Filesize

        136KB

      • memory/4280-61-0x0000018D21470000-0x0000018D21482000-memory.dmp
        Filesize

        72KB

      • memory/4472-115-0x0000000005170000-0x0000000005171000-memory.dmp
        Filesize

        4KB

      • memory/4472-116-0x0000000005180000-0x0000000005181000-memory.dmp
        Filesize

        4KB

      • memory/4472-122-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4472-117-0x0000000005160000-0x0000000005161000-memory.dmp
        Filesize

        4KB

      • memory/4472-114-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4472-118-0x00000000051B0000-0x00000000051B1000-memory.dmp
        Filesize

        4KB

      • memory/4472-119-0x0000000005140000-0x0000000005141000-memory.dmp
        Filesize

        4KB

      • memory/4472-120-0x0000000005150000-0x0000000005151000-memory.dmp
        Filesize

        4KB

      • memory/4472-121-0x00000000051A0000-0x00000000051A1000-memory.dmp
        Filesize

        4KB

      • memory/4600-28-0x0000000005090000-0x0000000005091000-memory.dmp
        Filesize

        4KB

      • memory/4600-96-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-95-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-94-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-93-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-92-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-72-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-71-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-60-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-35-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-34-0x00000000050F0000-0x00000000050F1000-memory.dmp
        Filesize

        4KB

      • memory/4600-107-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-108-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-109-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-110-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-111-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-112-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-33-0x0000000005100000-0x0000000005101000-memory.dmp
        Filesize

        4KB

      • memory/4600-30-0x0000000005070000-0x0000000005071000-memory.dmp
        Filesize

        4KB

      • memory/4600-32-0x00000000050D0000-0x00000000050D1000-memory.dmp
        Filesize

        4KB

      • memory/4600-31-0x0000000005080000-0x0000000005081000-memory.dmp
        Filesize

        4KB

      • memory/4600-29-0x00000000050E0000-0x00000000050E1000-memory.dmp
        Filesize

        4KB

      • memory/4600-26-0x00000000050A0000-0x00000000050A1000-memory.dmp
        Filesize

        4KB

      • memory/4600-27-0x00000000050B0000-0x00000000050B1000-memory.dmp
        Filesize

        4KB

      • memory/4600-25-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-24-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB

      • memory/4600-123-0x0000000000FD0000-0x0000000001494000-memory.dmp
        Filesize

        4.8MB