Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240214-en
  • resource tags

    arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 09:12

General

  • Target

    c01fcff166eb6020d33aa6dd1ec8ca792bad6d84c0a5854f4630bb7add5abef2.exe

  • Size

    1.8MB

  • MD5

    b8e8f602ad5282456f240e15bc23f66a

  • SHA1

    217717f40e7040cb8f4026339bc792bfb83dc445

  • SHA256

    c01fcff166eb6020d33aa6dd1ec8ca792bad6d84c0a5854f4630bb7add5abef2

  • SHA512

    72894e1299109cdb16edd22f60ca6575dc2d84e828a117c8c1b1468487b10f5bb317a1e77e1339085a5c164cf192e48d2093c02743992b3adeadb6660f0ddfb1

  • SSDEEP

    49152:JNwGyQoRndPIPmTdGp/4F+IO6Lphvuhh7ofaS5znn55xr:HnyQoRdPIPmTc94F+IL2hsS+75

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c01fcff166eb6020d33aa6dd1ec8ca792bad6d84c0a5854f4630bb7add5abef2.exe
    "C:\Users\Admin\AppData\Local\Temp\c01fcff166eb6020d33aa6dd1ec8ca792bad6d84c0a5854f4630bb7add5abef2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
        "C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe"
        3⤵
        • Executes dropped EXE
        PID:2432
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3588
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:1128
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\567984660271_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2088
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:3164
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3184
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4452
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2840

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      b8e8f602ad5282456f240e15bc23f66a

      SHA1

      217717f40e7040cb8f4026339bc792bfb83dc445

      SHA256

      c01fcff166eb6020d33aa6dd1ec8ca792bad6d84c0a5854f4630bb7add5abef2

      SHA512

      72894e1299109cdb16edd22f60ca6575dc2d84e828a117c8c1b1468487b10f5bb317a1e77e1339085a5c164cf192e48d2093c02743992b3adeadb6660f0ddfb1

    • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
      Filesize

      802KB

      MD5

      387de0d7c483a81c9cf541d9c7b21f0f

      SHA1

      a761ad1d01ef276c41530a758830ec940122e984

      SHA256

      0ec3395676f63a30efa1dbb9cbb9552d45f109f0883392290cef25aa561f34f7

      SHA512

      ca5ee7cf11cc017683b9cdb6e9cca3dae8df6440dde0cb8e35650a865045d9910adc77cbccfc9b9aefaf1b7e571fe75c2de58d78aa6605b89487d7b5963bf78b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rmjv0z3y.v1j.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/976-3-0x0000000004F40000-0x0000000004F41000-memory.dmp
      Filesize

      4KB

    • memory/976-6-0x0000000004F70000-0x0000000004F71000-memory.dmp
      Filesize

      4KB

    • memory/976-5-0x0000000004F30000-0x0000000004F31000-memory.dmp
      Filesize

      4KB

    • memory/976-7-0x0000000004F10000-0x0000000004F11000-memory.dmp
      Filesize

      4KB

    • memory/976-9-0x0000000004F90000-0x0000000004F91000-memory.dmp
      Filesize

      4KB

    • memory/976-11-0x0000000004F80000-0x0000000004F81000-memory.dmp
      Filesize

      4KB

    • memory/976-8-0x0000000004F20000-0x0000000004F21000-memory.dmp
      Filesize

      4KB

    • memory/976-0-0x0000000000050000-0x000000000051A000-memory.dmp
      Filesize

      4.8MB

    • memory/976-23-0x0000000000050000-0x000000000051A000-memory.dmp
      Filesize

      4.8MB

    • memory/976-4-0x0000000004F50000-0x0000000004F51000-memory.dmp
      Filesize

      4KB

    • memory/976-2-0x0000000000050000-0x000000000051A000-memory.dmp
      Filesize

      4.8MB

    • memory/976-1-0x0000000077C36000-0x0000000077C38000-memory.dmp
      Filesize

      8KB

    • memory/2088-84-0x00007FFD1CA90000-0x00007FFD1D552000-memory.dmp
      Filesize

      10.8MB

    • memory/2088-86-0x000002090A4B0000-0x000002090A4C0000-memory.dmp
      Filesize

      64KB

    • memory/2088-83-0x0000020924400000-0x0000020924422000-memory.dmp
      Filesize

      136KB

    • memory/2088-85-0x000002090A4B0000-0x000002090A4C0000-memory.dmp
      Filesize

      64KB

    • memory/2088-87-0x00000209245C0000-0x00000209245D2000-memory.dmp
      Filesize

      72KB

    • memory/2088-88-0x000002090C2E0000-0x000002090C2EA000-memory.dmp
      Filesize

      40KB

    • memory/2088-94-0x00007FFD1CA90000-0x00007FFD1D552000-memory.dmp
      Filesize

      10.8MB

    • memory/2432-98-0x00000000024B0000-0x00000000025EB000-memory.dmp
      Filesize

      1.2MB

    • memory/2432-95-0x0000000000400000-0x00000000005CC000-memory.dmp
      Filesize

      1.8MB

    • memory/2432-97-0x00000000022F0000-0x00000000023A3000-memory.dmp
      Filesize

      716KB

    • memory/2432-60-0x0000000000400000-0x00000000005CC000-memory.dmp
      Filesize

      1.8MB

    • memory/2432-59-0x00000000024B0000-0x00000000025EB000-memory.dmp
      Filesize

      1.2MB

    • memory/2432-58-0x00000000022F0000-0x00000000023A3000-memory.dmp
      Filesize

      716KB

    • memory/2840-148-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/2840-141-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/2840-140-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/2840-144-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/2840-145-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/2840-146-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/2840-147-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/2840-143-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/2840-142-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/3184-34-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/3184-32-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/3184-33-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/3184-35-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/3184-36-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/3184-37-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/3184-41-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/3184-38-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/3184-39-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/4452-124-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/4452-119-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4452-126-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4452-120-0x0000000005180000-0x0000000005181000-memory.dmp
      Filesize

      4KB

    • memory/4452-122-0x0000000005170000-0x0000000005171000-memory.dmp
      Filesize

      4KB

    • memory/4452-123-0x00000000051B0000-0x00000000051B1000-memory.dmp
      Filesize

      4KB

    • memory/4452-125-0x0000000005160000-0x0000000005161000-memory.dmp
      Filesize

      4KB

    • memory/4452-121-0x0000000005190000-0x0000000005191000-memory.dmp
      Filesize

      4KB

    • memory/4452-118-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-128-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-139-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-114-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-61-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-112-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-110-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-62-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-63-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-96-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-130-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-132-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-134-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-136-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-117-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-40-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/4896-29-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/4896-30-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/4896-24-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-27-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/4896-28-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/4896-25-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/4896-26-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/4896-21-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-150-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB

    • memory/4896-152-0x0000000000DB0000-0x000000000127A000-memory.dmp
      Filesize

      4.8MB