Analysis

  • max time kernel
    142s
  • max time network
    138s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-03-2024 20:54

General

  • Target

    95de45e9afa37835f3983f63eb8dcee95da790518e56b415546785ad690d9b68.exe

  • Size

    1.8MB

  • MD5

    645991a6c636aead285bbafb01f7e3f9

  • SHA1

    d4f77e05befa8a3259a72665c67b5309a2ccf604

  • SHA256

    95de45e9afa37835f3983f63eb8dcee95da790518e56b415546785ad690d9b68

  • SHA512

    56797c0b1fdf37eb150d73a9d66dfb6ba8c20c2a1945bcaa84b9bda94845d8f9564895d9da5f6c40e51bc35e89bd908dfc4b20e1af91e9b353a9c6b74a5f9a19

  • SSDEEP

    49152:uORDafrvMcPt9hSxpCHzAqT/mYX3EjGnw:fR8l9hSQDLX3Ej+

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95de45e9afa37835f3983f63eb8dcee95da790518e56b415546785ad690d9b68.exe
    "C:\Users\Admin\AppData\Local\Temp\95de45e9afa37835f3983f63eb8dcee95da790518e56b415546785ad690d9b68.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
        • Executes dropped EXE
        PID:1672
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4192
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4224
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\181651180316_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3412
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:4004
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3352
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4456
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3056

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      832KB

      MD5

      2ff86c59d9aab7131352ec1adc5e8918

      SHA1

      7b5596b67a3c40794c24dbed5f88e58c8e117909

      SHA256

      5ce75d5872108ebdbcc2971e843e029d6f174471d594ff879c69eb75a645e985

      SHA512

      4daa0dfdb5a03ddfbc1e55ad51de74045abf73dab5c19dcc1af9ea189f561337a731aaa6e53b650a85f793509f25cce6e1424556865b5a884f886a87478929c8

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.6MB

      MD5

      f9820878258164bc1f5fe77201862a2c

      SHA1

      063cac5c8ea1ddfeb90197f3b2f17dd30322dd5b

      SHA256

      c7d9bad8b8900423a8bbb452d12c772053fafaf10bf576faea9700aae9762e31

      SHA512

      8d2745e84bd855aab9a05ee95c19686bdc6aa30b9cf8f1dd2b2efbc7c541d5304b8bfbc723200dd2ab3f328b4606af426416be011b82f4ab0ceb82b01b8dc453

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      645991a6c636aead285bbafb01f7e3f9

      SHA1

      d4f77e05befa8a3259a72665c67b5309a2ccf604

      SHA256

      95de45e9afa37835f3983f63eb8dcee95da790518e56b415546785ad690d9b68

      SHA512

      56797c0b1fdf37eb150d73a9d66dfb6ba8c20c2a1945bcaa84b9bda94845d8f9564895d9da5f6c40e51bc35e89bd908dfc4b20e1af91e9b353a9c6b74a5f9a19

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4y5jyrcr.vd2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/1672-45-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1672-89-0x0000000002FD0000-0x000000000310B000-memory.dmp
      Filesize

      1.2MB

    • memory/1672-35-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1672-44-0x0000000002FD0000-0x000000000310B000-memory.dmp
      Filesize

      1.2MB

    • memory/1672-43-0x0000000002F10000-0x0000000002FB7000-memory.dmp
      Filesize

      668KB

    • memory/1672-91-0x0000000002F10000-0x0000000002FB7000-memory.dmp
      Filesize

      668KB

    • memory/1672-42-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1672-40-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1672-38-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1672-39-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/1672-37-0x0000000000400000-0x00000000005D2000-memory.dmp
      Filesize

      1.8MB

    • memory/2396-31-0x0000000005040000-0x0000000005041000-memory.dmp
      Filesize

      4KB

    • memory/2396-119-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-29-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
      Filesize

      4KB

    • memory/2396-30-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
      Filesize

      4KB

    • memory/2396-107-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-32-0x0000000005030000-0x0000000005031000-memory.dmp
      Filesize

      4KB

    • memory/2396-25-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
      Filesize

      4KB

    • memory/2396-27-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
      Filesize

      4KB

    • memory/2396-26-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
      Filesize

      4KB

    • memory/2396-24-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-23-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-105-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-104-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-103-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-102-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-133-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-90-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-118-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-28-0x0000000005010000-0x0000000005011000-memory.dmp
      Filesize

      4KB

    • memory/2396-120-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-121-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-48-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-122-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-55-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/2396-123-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/3040-9-0x0000000004E70000-0x0000000004E71000-memory.dmp
      Filesize

      4KB

    • memory/3040-4-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/3040-7-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
      Filesize

      4KB

    • memory/3040-2-0x00000000005C0000-0x0000000000A84000-memory.dmp
      Filesize

      4.8MB

    • memory/3040-1-0x0000000077A16000-0x0000000077A18000-memory.dmp
      Filesize

      8KB

    • memory/3040-10-0x0000000004E60000-0x0000000004E61000-memory.dmp
      Filesize

      4KB

    • memory/3040-8-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
      Filesize

      4KB

    • memory/3040-3-0x0000000004E10000-0x0000000004E11000-memory.dmp
      Filesize

      4KB

    • memory/3040-0-0x00000000005C0000-0x0000000000A84000-memory.dmp
      Filesize

      4.8MB

    • memory/3040-22-0x00000000005C0000-0x0000000000A84000-memory.dmp
      Filesize

      4.8MB

    • memory/3040-6-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/3040-5-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/3056-132-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/3056-128-0x0000000004B20000-0x0000000004B21000-memory.dmp
      Filesize

      4KB

    • memory/3056-129-0x0000000004B60000-0x0000000004B61000-memory.dmp
      Filesize

      4KB

    • memory/3056-131-0x0000000004B10000-0x0000000004B11000-memory.dmp
      Filesize

      4KB

    • memory/3056-130-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/3056-126-0x0000000004B30000-0x0000000004B31000-memory.dmp
      Filesize

      4KB

    • memory/3056-125-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/3056-127-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/3352-51-0x0000000005930000-0x0000000005931000-memory.dmp
      Filesize

      4KB

    • memory/3352-57-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/3352-47-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/3352-53-0x00000000058E0000-0x00000000058E1000-memory.dmp
      Filesize

      4KB

    • memory/3352-52-0x00000000058D0000-0x00000000058D1000-memory.dmp
      Filesize

      4KB

    • memory/3352-50-0x00000000058F0000-0x00000000058F1000-memory.dmp
      Filesize

      4KB

    • memory/3352-49-0x0000000005900000-0x0000000005901000-memory.dmp
      Filesize

      4KB

    • memory/3352-54-0x0000000005910000-0x0000000005911000-memory.dmp
      Filesize

      4KB

    • memory/3352-56-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/3412-81-0x000001DB03920000-0x000001DB03932000-memory.dmp
      Filesize

      72KB

    • memory/3412-78-0x00007FFCFB590000-0x00007FFCFC052000-memory.dmp
      Filesize

      10.8MB

    • memory/3412-88-0x00007FFCFB590000-0x00007FFCFC052000-memory.dmp
      Filesize

      10.8MB

    • memory/3412-82-0x000001DB038A0000-0x000001DB038AA000-memory.dmp
      Filesize

      40KB

    • memory/3412-74-0x000001DB03830000-0x000001DB03852000-memory.dmp
      Filesize

      136KB

    • memory/3412-79-0x000001DB038F0000-0x000001DB03900000-memory.dmp
      Filesize

      64KB

    • memory/3412-80-0x000001DB038F0000-0x000001DB03900000-memory.dmp
      Filesize

      64KB

    • memory/4456-117-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/4456-109-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/4456-108-0x0000000000FE0000-0x00000000014A4000-memory.dmp
      Filesize

      4.8MB

    • memory/4456-116-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/4456-115-0x0000000004E60000-0x0000000004E61000-memory.dmp
      Filesize

      4KB

    • memory/4456-114-0x0000000004E50000-0x0000000004E51000-memory.dmp
      Filesize

      4KB

    • memory/4456-113-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
      Filesize

      4KB

    • memory/4456-112-0x0000000004E70000-0x0000000004E71000-memory.dmp
      Filesize

      4KB

    • memory/4456-111-0x0000000004E90000-0x0000000004E91000-memory.dmp
      Filesize

      4KB

    • memory/4456-110-0x0000000004E80000-0x0000000004E81000-memory.dmp
      Filesize

      4KB