Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 20:54

General

  • Target

    95de45e9afa37835f3983f63eb8dcee95da790518e56b415546785ad690d9b68.exe

  • Size

    1.8MB

  • MD5

    645991a6c636aead285bbafb01f7e3f9

  • SHA1

    d4f77e05befa8a3259a72665c67b5309a2ccf604

  • SHA256

    95de45e9afa37835f3983f63eb8dcee95da790518e56b415546785ad690d9b68

  • SHA512

    56797c0b1fdf37eb150d73a9d66dfb6ba8c20c2a1945bcaa84b9bda94845d8f9564895d9da5f6c40e51bc35e89bd908dfc4b20e1af91e9b353a9c6b74a5f9a19

  • SSDEEP

    49152:uORDafrvMcPt9hSxpCHzAqT/mYX3EjGnw:fR8l9hSQDLX3Ej+

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95de45e9afa37835f3983f63eb8dcee95da790518e56b415546785ad690d9b68.exe
    "C:\Users\Admin\AppData\Local\Temp\95de45e9afa37835f3983f63eb8dcee95da790518e56b415546785ad690d9b68.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4788
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
        • Executes dropped EXE
        PID:1076
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4740
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\757987694264_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4540
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:640
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5036
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1620
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3592

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      645991a6c636aead285bbafb01f7e3f9

      SHA1

      d4f77e05befa8a3259a72665c67b5309a2ccf604

      SHA256

      95de45e9afa37835f3983f63eb8dcee95da790518e56b415546785ad690d9b68

      SHA512

      56797c0b1fdf37eb150d73a9d66dfb6ba8c20c2a1945bcaa84b9bda94845d8f9564895d9da5f6c40e51bc35e89bd908dfc4b20e1af91e9b353a9c6b74a5f9a19

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vbz2oy3e.mzz.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1076-95-0x0000000002BF0000-0x0000000002CA1000-memory.dmp
      Filesize

      708KB

    • memory/1076-96-0x0000000002D10000-0x0000000002E4B000-memory.dmp
      Filesize

      1.2MB

    • memory/1076-36-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1076-46-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1076-45-0x0000000002D10000-0x0000000002E4B000-memory.dmp
      Filesize

      1.2MB

    • memory/1076-43-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1076-44-0x0000000002BF0000-0x0000000002CA1000-memory.dmp
      Filesize

      708KB

    • memory/1076-41-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1076-94-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1076-40-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1076-38-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1076-39-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/1264-22-0x0000000000380000-0x0000000000844000-memory.dmp
      Filesize

      4.8MB

    • memory/1264-10-0x0000000005170000-0x0000000005171000-memory.dmp
      Filesize

      4KB

    • memory/1264-1-0x0000000076EE4000-0x0000000076EE6000-memory.dmp
      Filesize

      8KB

    • memory/1264-2-0x0000000000380000-0x0000000000844000-memory.dmp
      Filesize

      4.8MB

    • memory/1264-3-0x0000000005110000-0x0000000005111000-memory.dmp
      Filesize

      4KB

    • memory/1264-4-0x0000000005120000-0x0000000005121000-memory.dmp
      Filesize

      4KB

    • memory/1264-0-0x0000000000380000-0x0000000000844000-memory.dmp
      Filesize

      4.8MB

    • memory/1264-6-0x00000000050E0000-0x00000000050E1000-memory.dmp
      Filesize

      4KB

    • memory/1264-7-0x0000000005100000-0x0000000005101000-memory.dmp
      Filesize

      4KB

    • memory/1264-5-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/1264-8-0x00000000050F0000-0x00000000050F1000-memory.dmp
      Filesize

      4KB

    • memory/1264-9-0x0000000005140000-0x0000000005141000-memory.dmp
      Filesize

      4KB

    • memory/1264-11-0x0000000005160000-0x0000000005161000-memory.dmp
      Filesize

      4KB

    • memory/1620-118-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/1620-121-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/1620-122-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/1620-113-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/1620-120-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
      Filesize

      4KB

    • memory/1620-119-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
      Filesize

      4KB

    • memory/1620-114-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/1620-115-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/1620-117-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB

    • memory/1620-116-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/3592-131-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/3592-135-0x0000000005350000-0x0000000005351000-memory.dmp
      Filesize

      4KB

    • memory/3592-134-0x00000000053B0000-0x00000000053B1000-memory.dmp
      Filesize

      4KB

    • memory/3592-138-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/3592-133-0x0000000005380000-0x0000000005381000-memory.dmp
      Filesize

      4KB

    • memory/3592-130-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/3592-132-0x0000000005390000-0x0000000005391000-memory.dmp
      Filesize

      4KB

    • memory/4540-93-0x00007FF854350000-0x00007FF854E11000-memory.dmp
      Filesize

      10.8MB

    • memory/4540-87-0x000001887CFD0000-0x000001887CFDA000-memory.dmp
      Filesize

      40KB

    • memory/4540-72-0x000001887C420000-0x000001887C442000-memory.dmp
      Filesize

      136KB

    • memory/4540-82-0x00007FF854350000-0x00007FF854E11000-memory.dmp
      Filesize

      10.8MB

    • memory/4540-83-0x000001887C5D0000-0x000001887C5E0000-memory.dmp
      Filesize

      64KB

    • memory/4540-84-0x000001887C5D0000-0x000001887C5E0000-memory.dmp
      Filesize

      64KB

    • memory/4540-85-0x000001887C5D0000-0x000001887C5E0000-memory.dmp
      Filesize

      64KB

    • memory/4540-86-0x000001887CFF0000-0x000001887D002000-memory.dmp
      Filesize

      72KB

    • memory/4788-32-0x00000000053A0000-0x00000000053A1000-memory.dmp
      Filesize

      4KB

    • memory/4788-49-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-59-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-140-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-139-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-97-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-24-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-108-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-109-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-110-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-111-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-25-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-26-0x0000000005340000-0x0000000005341000-memory.dmp
      Filesize

      4KB

    • memory/4788-27-0x0000000005330000-0x0000000005331000-memory.dmp
      Filesize

      4KB

    • memory/4788-28-0x0000000005370000-0x0000000005371000-memory.dmp
      Filesize

      4KB

    • memory/4788-29-0x0000000005310000-0x0000000005311000-memory.dmp
      Filesize

      4KB

    • memory/4788-30-0x0000000005320000-0x0000000005321000-memory.dmp
      Filesize

      4KB

    • memory/4788-60-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-128-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-33-0x0000000005390000-0x0000000005391000-memory.dmp
      Filesize

      4KB

    • memory/4788-31-0x0000000005350000-0x0000000005351000-memory.dmp
      Filesize

      4KB

    • memory/4788-123-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-124-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-125-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-126-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/4788-127-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/5036-48-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/5036-50-0x00000000052B0000-0x00000000052B1000-memory.dmp
      Filesize

      4KB

    • memory/5036-52-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/5036-51-0x00000000052C0000-0x00000000052C1000-memory.dmp
      Filesize

      4KB

    • memory/5036-53-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/5036-54-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/5036-55-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/5036-56-0x00000000052E0000-0x00000000052E1000-memory.dmp
      Filesize

      4KB

    • memory/5036-57-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB

    • memory/5036-58-0x00000000009A0000-0x0000000000E64000-memory.dmp
      Filesize

      4.8MB