Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 01:02

General

  • Target

    ee3f8694ec95abe9dbba16aa158cb2f3eaced93a0e0d86ccc238cbc36ad06ba8.exe

  • Size

    1.8MB

  • MD5

    e11479b434d6a91a235199622c0fcc28

  • SHA1

    fe29534057db5946a9edfab27754ccfefd554990

  • SHA256

    ee3f8694ec95abe9dbba16aa158cb2f3eaced93a0e0d86ccc238cbc36ad06ba8

  • SHA512

    e647f8a036e92dafe1046d251b430bf1b0808b15c8415135f8f06ad5e02fb68d4ad610e0a8d290f757e640fddc92f6c03a0a6f8259d2000395ab113d7eebbea6

  • SSDEEP

    49152:TsD1KEHmy/8gJEwJOTiJk+wtPdYwXXPx0:TsZHJtcp1YwXfO

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee3f8694ec95abe9dbba16aa158cb2f3eaced93a0e0d86ccc238cbc36ad06ba8.exe
    "C:\Users\Admin\AppData\Local\Temp\ee3f8694ec95abe9dbba16aa158cb2f3eaced93a0e0d86ccc238cbc36ad06ba8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
        "C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe"
        3⤵
        • Executes dropped EXE
        PID:2004
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1364
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:568
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:1408
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\658372521424_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2120
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:2940

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
      Filesize

      802KB

      MD5

      387de0d7c483a81c9cf541d9c7b21f0f

      SHA1

      a761ad1d01ef276c41530a758830ec940122e984

      SHA256

      0ec3395676f63a30efa1dbb9cbb9552d45f109f0883392290cef25aa561f34f7

      SHA512

      ca5ee7cf11cc017683b9cdb6e9cca3dae8df6440dde0cb8e35650a865045d9910adc77cbccfc9b9aefaf1b7e571fe75c2de58d78aa6605b89487d7b5963bf78b

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • \Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      e11479b434d6a91a235199622c0fcc28

      SHA1

      fe29534057db5946a9edfab27754ccfefd554990

      SHA256

      ee3f8694ec95abe9dbba16aa158cb2f3eaced93a0e0d86ccc238cbc36ad06ba8

      SHA512

      e647f8a036e92dafe1046d251b430bf1b0808b15c8415135f8f06ad5e02fb68d4ad610e0a8d290f757e640fddc92f6c03a0a6f8259d2000395ab113d7eebbea6

    • memory/2004-88-0x0000000000400000-0x00000000005CC000-memory.dmp
      Filesize

      1.8MB

    • memory/2004-118-0x00000000007C0000-0x00000000008FB000-memory.dmp
      Filesize

      1.2MB

    • memory/2004-103-0x0000000000320000-0x00000000003C3000-memory.dmp
      Filesize

      652KB

    • memory/2004-65-0x0000000000320000-0x00000000003C3000-memory.dmp
      Filesize

      652KB

    • memory/2004-66-0x0000000000320000-0x00000000003C3000-memory.dmp
      Filesize

      652KB

    • memory/2004-67-0x00000000007C0000-0x00000000008FB000-memory.dmp
      Filesize

      1.2MB

    • memory/2004-68-0x0000000000400000-0x00000000005CC000-memory.dmp
      Filesize

      1.8MB

    • memory/2120-101-0x000007FEF4FE0000-0x000007FEF597D000-memory.dmp
      Filesize

      9.6MB

    • memory/2120-94-0x000000001B350000-0x000000001B632000-memory.dmp
      Filesize

      2.9MB

    • memory/2120-95-0x0000000001ED0000-0x0000000001ED8000-memory.dmp
      Filesize

      32KB

    • memory/2120-96-0x000007FEF4FE0000-0x000007FEF597D000-memory.dmp
      Filesize

      9.6MB

    • memory/2120-97-0x0000000002520000-0x00000000025A0000-memory.dmp
      Filesize

      512KB

    • memory/2120-98-0x000007FEF4FE0000-0x000007FEF597D000-memory.dmp
      Filesize

      9.6MB

    • memory/2120-99-0x0000000002520000-0x00000000025A0000-memory.dmp
      Filesize

      512KB

    • memory/2120-100-0x0000000002520000-0x00000000025A0000-memory.dmp
      Filesize

      512KB

    • memory/2208-19-0x00000000021E0000-0x00000000021E1000-memory.dmp
      Filesize

      4KB

    • memory/2208-18-0x0000000002A70000-0x0000000002A71000-memory.dmp
      Filesize

      4KB

    • memory/2208-1-0x0000000077150000-0x0000000077152000-memory.dmp
      Filesize

      8KB

    • memory/2208-29-0x00000000064B0000-0x0000000006962000-memory.dmp
      Filesize

      4.7MB

    • memory/2208-31-0x00000000008F0000-0x0000000000DA2000-memory.dmp
      Filesize

      4.7MB

    • memory/2208-2-0x00000000008F0000-0x0000000000DA2000-memory.dmp
      Filesize

      4.7MB

    • memory/2208-3-0x0000000002780000-0x0000000002781000-memory.dmp
      Filesize

      4KB

    • memory/2208-10-0x0000000002610000-0x0000000002611000-memory.dmp
      Filesize

      4KB

    • memory/2208-9-0x00000000025C0000-0x00000000025C1000-memory.dmp
      Filesize

      4KB

    • memory/2208-13-0x0000000002420000-0x0000000002421000-memory.dmp
      Filesize

      4KB

    • memory/2208-14-0x00000000021D0000-0x00000000021D1000-memory.dmp
      Filesize

      4KB

    • memory/2208-12-0x0000000002340000-0x0000000002341000-memory.dmp
      Filesize

      4KB

    • memory/2208-11-0x0000000002A50000-0x0000000002A51000-memory.dmp
      Filesize

      4KB

    • memory/2208-8-0x0000000002350000-0x0000000002351000-memory.dmp
      Filesize

      4KB

    • memory/2208-20-0x0000000002E00000-0x0000000002E01000-memory.dmp
      Filesize

      4KB

    • memory/2208-7-0x0000000002670000-0x0000000002671000-memory.dmp
      Filesize

      4KB

    • memory/2208-6-0x0000000002A60000-0x0000000002A61000-memory.dmp
      Filesize

      4KB

    • memory/2208-5-0x0000000002660000-0x0000000002661000-memory.dmp
      Filesize

      4KB

    • memory/2208-4-0x0000000002920000-0x0000000002921000-memory.dmp
      Filesize

      4KB

    • memory/2208-15-0x00000000025B0000-0x00000000025B1000-memory.dmp
      Filesize

      4KB

    • memory/2208-16-0x0000000002A80000-0x0000000002A81000-memory.dmp
      Filesize

      4KB

    • memory/2208-0-0x00000000008F0000-0x0000000000DA2000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-40-0x0000000000A40000-0x0000000000A41000-memory.dmp
      Filesize

      4KB

    • memory/2772-102-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-47-0x0000000002880000-0x0000000002881000-memory.dmp
      Filesize

      4KB

    • memory/2772-46-0x0000000002870000-0x0000000002871000-memory.dmp
      Filesize

      4KB

    • memory/2772-69-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-70-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-45-0x0000000000610000-0x0000000000611000-memory.dmp
      Filesize

      4KB

    • memory/2772-43-0x0000000000600000-0x0000000000601000-memory.dmp
      Filesize

      4KB

    • memory/2772-89-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-42-0x0000000000420000-0x0000000000421000-memory.dmp
      Filesize

      4KB

    • memory/2772-41-0x0000000002710000-0x0000000002711000-memory.dmp
      Filesize

      4KB

    • memory/2772-36-0x0000000002860000-0x0000000002861000-memory.dmp
      Filesize

      4KB

    • memory/2772-39-0x0000000000430000-0x0000000000431000-memory.dmp
      Filesize

      4KB

    • memory/2772-37-0x00000000003B0000-0x00000000003B1000-memory.dmp
      Filesize

      4KB

    • memory/2772-38-0x0000000000B70000-0x0000000000B71000-memory.dmp
      Filesize

      4KB

    • memory/2772-35-0x0000000000A90000-0x0000000000A91000-memory.dmp
      Filesize

      4KB

    • memory/2772-33-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/2772-48-0x0000000000400000-0x0000000000401000-memory.dmp
      Filesize

      4KB

    • memory/2772-32-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-34-0x00000000026A0000-0x00000000026A1000-memory.dmp
      Filesize

      4KB

    • memory/2772-30-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-119-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-121-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-123-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-125-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-127-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-129-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-131-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-133-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-135-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-137-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-139-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB

    • memory/2772-141-0x0000000000D90000-0x0000000001242000-memory.dmp
      Filesize

      4.7MB