Analysis

  • max time kernel
    143s
  • max time network
    137s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-03-2024 23:05

General

  • Target

    0dfba874909bcf1775d717b73470643b4080daf9feb18315fca555ba0f4bbd23.exe

  • Size

    1.8MB

  • MD5

    9c341d96ea0de5f2ade58231fada1c26

  • SHA1

    99b010d636351b0a040c02426f5ad74065b31a92

  • SHA256

    0dfba874909bcf1775d717b73470643b4080daf9feb18315fca555ba0f4bbd23

  • SHA512

    71f84510961cb92dcee50d994f4b86effc85ad9d36268b4806e67d7d0cbb3a3ca9a4baf0106a7afd6d63288ccc7fc37970f3b9c38b4dbe988e61bdf9a8d79478

  • SSDEEP

    49152:1Ao4GyFs821OjlCKE12YFxMwkgP7SApQWfP:1Ao4GyFs8njlwVL/kuN

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dfba874909bcf1775d717b73470643b4080daf9feb18315fca555ba0f4bbd23.exe
    "C:\Users\Admin\AppData\Local\Temp\0dfba874909bcf1775d717b73470643b4080daf9feb18315fca555ba0f4bbd23.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
        "C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe"
        3⤵
        • Executes dropped EXE
        PID:1948
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3480
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:960
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\930051783255_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4076
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1632
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4544
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1888

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      9c341d96ea0de5f2ade58231fada1c26

      SHA1

      99b010d636351b0a040c02426f5ad74065b31a92

      SHA256

      0dfba874909bcf1775d717b73470643b4080daf9feb18315fca555ba0f4bbd23

      SHA512

      71f84510961cb92dcee50d994f4b86effc85ad9d36268b4806e67d7d0cbb3a3ca9a4baf0106a7afd6d63288ccc7fc37970f3b9c38b4dbe988e61bdf9a8d79478

    • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
      Filesize

      802KB

      MD5

      387de0d7c483a81c9cf541d9c7b21f0f

      SHA1

      a761ad1d01ef276c41530a758830ec940122e984

      SHA256

      0ec3395676f63a30efa1dbb9cbb9552d45f109f0883392290cef25aa561f34f7

      SHA512

      ca5ee7cf11cc017683b9cdb6e9cca3dae8df6440dde0cb8e35650a865045d9910adc77cbccfc9b9aefaf1b7e571fe75c2de58d78aa6605b89487d7b5963bf78b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_psjds3bj.3zb.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1888-135-0x0000000005130000-0x0000000005131000-memory.dmp
      Filesize

      4KB

    • memory/1888-138-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/1888-137-0x00000000050E0000-0x00000000050E1000-memory.dmp
      Filesize

      4KB

    • memory/1888-136-0x00000000050D0000-0x00000000050D1000-memory.dmp
      Filesize

      4KB

    • memory/1888-132-0x0000000005100000-0x0000000005101000-memory.dmp
      Filesize

      4KB

    • memory/1888-134-0x00000000050F0000-0x00000000050F1000-memory.dmp
      Filesize

      4KB

    • memory/1888-133-0x0000000005110000-0x0000000005111000-memory.dmp
      Filesize

      4KB

    • memory/1888-131-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/1888-130-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/1948-51-0x00000000022F0000-0x000000000239E000-memory.dmp
      Filesize

      696KB

    • memory/1948-102-0x00000000022F0000-0x000000000239E000-memory.dmp
      Filesize

      696KB

    • memory/1948-91-0x00000000023A0000-0x00000000024DB000-memory.dmp
      Filesize

      1.2MB

    • memory/1948-88-0x0000000000400000-0x00000000005CC000-memory.dmp
      Filesize

      1.8MB

    • memory/1948-53-0x0000000000400000-0x00000000005CC000-memory.dmp
      Filesize

      1.8MB

    • memory/1948-52-0x00000000023A0000-0x00000000024DB000-memory.dmp
      Filesize

      1.2MB

    • memory/2848-8-0x0000000005380000-0x0000000005381000-memory.dmp
      Filesize

      4KB

    • memory/2848-4-0x00000000053B0000-0x00000000053B1000-memory.dmp
      Filesize

      4KB

    • memory/2848-11-0x00000000053F0000-0x00000000053F1000-memory.dmp
      Filesize

      4KB

    • memory/2848-1-0x0000000077AD6000-0x0000000077AD8000-memory.dmp
      Filesize

      8KB

    • memory/2848-3-0x00000000053A0000-0x00000000053A1000-memory.dmp
      Filesize

      4KB

    • memory/2848-5-0x0000000005390000-0x0000000005391000-memory.dmp
      Filesize

      4KB

    • memory/2848-23-0x0000000000C70000-0x000000000111C000-memory.dmp
      Filesize

      4.7MB

    • memory/2848-6-0x00000000053E0000-0x00000000053E1000-memory.dmp
      Filesize

      4KB

    • memory/2848-9-0x00000000053D0000-0x00000000053D1000-memory.dmp
      Filesize

      4KB

    • memory/2848-7-0x0000000005370000-0x0000000005371000-memory.dmp
      Filesize

      4KB

    • memory/2848-2-0x0000000000C70000-0x000000000111C000-memory.dmp
      Filesize

      4.7MB

    • memory/2848-0-0x0000000000C70000-0x000000000111C000-memory.dmp
      Filesize

      4.7MB

    • memory/2848-10-0x0000000005400000-0x0000000005401000-memory.dmp
      Filesize

      4KB

    • memory/2920-25-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-144-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-142-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-140-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-146-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-66-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-54-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-34-0x0000000005370000-0x0000000005371000-memory.dmp
      Filesize

      4KB

    • memory/2920-33-0x0000000005380000-0x0000000005381000-memory.dmp
      Filesize

      4KB

    • memory/2920-89-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-90-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-32-0x0000000005350000-0x0000000005351000-memory.dmp
      Filesize

      4KB

    • memory/2920-31-0x0000000005300000-0x0000000005301000-memory.dmp
      Filesize

      4KB

    • memory/2920-30-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/2920-104-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-29-0x0000000005360000-0x0000000005361000-memory.dmp
      Filesize

      4KB

    • memory/2920-108-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-26-0x0000000005320000-0x0000000005321000-memory.dmp
      Filesize

      4KB

    • memory/2920-28-0x0000000005310000-0x0000000005311000-memory.dmp
      Filesize

      4KB

    • memory/2920-27-0x0000000005330000-0x0000000005331000-memory.dmp
      Filesize

      4KB

    • memory/2920-122-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-24-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-129-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-126-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-124-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-118-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/2920-120-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/4076-80-0x000001494B1A0000-0x000001494B1B2000-memory.dmp
      Filesize

      72KB

    • memory/4076-87-0x00007FFA015C0000-0x00007FFA02082000-memory.dmp
      Filesize

      10.8MB

    • memory/4076-75-0x0000014932FD0000-0x0000014932FF2000-memory.dmp
      Filesize

      136KB

    • memory/4076-76-0x00007FFA015C0000-0x00007FFA02082000-memory.dmp
      Filesize

      10.8MB

    • memory/4076-77-0x000001494B1E0000-0x000001494B1F0000-memory.dmp
      Filesize

      64KB

    • memory/4076-78-0x000001494B1E0000-0x000001494B1F0000-memory.dmp
      Filesize

      64KB

    • memory/4076-79-0x000001494B1E0000-0x000001494B1F0000-memory.dmp
      Filesize

      64KB

    • memory/4076-81-0x0000014933020000-0x000001493302A000-memory.dmp
      Filesize

      40KB

    • memory/4544-111-0x0000000005430000-0x0000000005431000-memory.dmp
      Filesize

      4KB

    • memory/4544-107-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/4544-109-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/4544-110-0x0000000005420000-0x0000000005421000-memory.dmp
      Filesize

      4KB

    • memory/4544-112-0x0000000005410000-0x0000000005411000-memory.dmp
      Filesize

      4KB

    • memory/4544-116-0x0000000000680000-0x0000000000B2C000-memory.dmp
      Filesize

      4.7MB

    • memory/4544-113-0x0000000005450000-0x0000000005451000-memory.dmp
      Filesize

      4KB

    • memory/4544-115-0x0000000005400000-0x0000000005401000-memory.dmp
      Filesize

      4KB

    • memory/4544-114-0x00000000053F0000-0x00000000053F1000-memory.dmp
      Filesize

      4KB