Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 12:11

General

  • Target

    77ab0309c7336640de0543ddc13428e89e78606ac8808b4d224c547795014ca8.exe

  • Size

    1.8MB

  • MD5

    33e17cb86fd34168ae11c61484d98be7

  • SHA1

    59dcc7290428cca97438468d88568b1c2d742a40

  • SHA256

    77ab0309c7336640de0543ddc13428e89e78606ac8808b4d224c547795014ca8

  • SHA512

    a9cf020b8f2dcf47ba0c227ecbc77adc05546d864f1104c41ef7b9248bc6ed8aa3a8c46feab58a7a1268028e0753f2b6cd11d488c2f95be6b76f85ee65c0e98a

  • SSDEEP

    24576:7Xjqr8JvQ3NMEXTAQxbaa1E6er/G3imjq5tvHKRK5GHbQGg2/FPSujscdVj1GIOB:7kia+EjVhap6er+3JjovnG1gDDcd8

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77ab0309c7336640de0543ddc13428e89e78606ac8808b4d224c547795014ca8.exe
    "C:\Users\Admin\AppData\Local\Temp\77ab0309c7336640de0543ddc13428e89e78606ac8808b4d224c547795014ca8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
        "C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe"
        3⤵
        • Executes dropped EXE
        PID:3804
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3064
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3764
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:2148
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4760
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:4004
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4484
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3360
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4388

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      33e17cb86fd34168ae11c61484d98be7

      SHA1

      59dcc7290428cca97438468d88568b1c2d742a40

      SHA256

      77ab0309c7336640de0543ddc13428e89e78606ac8808b4d224c547795014ca8

      SHA512

      a9cf020b8f2dcf47ba0c227ecbc77adc05546d864f1104c41ef7b9248bc6ed8aa3a8c46feab58a7a1268028e0753f2b6cd11d488c2f95be6b76f85ee65c0e98a

    • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
      Filesize

      802KB

      MD5

      387de0d7c483a81c9cf541d9c7b21f0f

      SHA1

      a761ad1d01ef276c41530a758830ec940122e984

      SHA256

      0ec3395676f63a30efa1dbb9cbb9552d45f109f0883392290cef25aa561f34f7

      SHA512

      ca5ee7cf11cc017683b9cdb6e9cca3dae8df6440dde0cb8e35650a865045d9910adc77cbccfc9b9aefaf1b7e571fe75c2de58d78aa6605b89487d7b5963bf78b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qrwuloea.omm.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/2576-27-0x0000000004C90000-0x0000000004C91000-memory.dmp
      Filesize

      4KB

    • memory/2576-26-0x0000000004C80000-0x0000000004C81000-memory.dmp
      Filesize

      4KB

    • memory/2576-136-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-123-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-121-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-119-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-117-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-140-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-115-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-24-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-25-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-69-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-28-0x0000000004C70000-0x0000000004C71000-memory.dmp
      Filesize

      4KB

    • memory/2576-138-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-29-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
      Filesize

      4KB

    • memory/2576-30-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/2576-31-0x0000000004C60000-0x0000000004C61000-memory.dmp
      Filesize

      4KB

    • memory/2576-32-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/2576-33-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB

    • memory/2576-34-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/2576-142-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-144-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-103-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-87-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-54-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-146-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/2576-159-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/3360-131-0x0000000004E90000-0x0000000004E91000-memory.dmp
      Filesize

      4KB

    • memory/3360-130-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/3360-125-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/3360-135-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/3360-132-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/3360-134-0x0000000004E80000-0x0000000004E81000-memory.dmp
      Filesize

      4KB

    • memory/3360-133-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/3360-127-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/3360-129-0x0000000004E60000-0x0000000004E61000-memory.dmp
      Filesize

      4KB

    • memory/3360-128-0x0000000004E50000-0x0000000004E51000-memory.dmp
      Filesize

      4KB

    • memory/3804-53-0x0000000000400000-0x00000000005CC000-memory.dmp
      Filesize

      1.8MB

    • memory/3804-101-0x0000000002240000-0x00000000022EC000-memory.dmp
      Filesize

      688KB

    • memory/3804-68-0x0000000000400000-0x00000000005CC000-memory.dmp
      Filesize

      1.8MB

    • memory/3804-51-0x0000000002240000-0x00000000022EC000-memory.dmp
      Filesize

      688KB

    • memory/3804-52-0x0000000002330000-0x000000000246B000-memory.dmp
      Filesize

      1.2MB

    • memory/3804-102-0x0000000002330000-0x000000000246B000-memory.dmp
      Filesize

      1.2MB

    • memory/3944-6-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/3944-2-0x0000000000D80000-0x0000000001244000-memory.dmp
      Filesize

      4.8MB

    • memory/3944-1-0x0000000077B84000-0x0000000077B86000-memory.dmp
      Filesize

      8KB

    • memory/3944-3-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/3944-4-0x0000000005260000-0x0000000005261000-memory.dmp
      Filesize

      4KB

    • memory/3944-5-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/3944-7-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/3944-0-0x0000000000D80000-0x0000000001244000-memory.dmp
      Filesize

      4.8MB

    • memory/3944-22-0x0000000000D80000-0x0000000001244000-memory.dmp
      Filesize

      4.8MB

    • memory/3944-11-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/3944-10-0x00000000052B0000-0x00000000052B1000-memory.dmp
      Filesize

      4KB

    • memory/3944-9-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/3944-8-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/4388-148-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/4388-158-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/4388-154-0x0000000005830000-0x0000000005831000-memory.dmp
      Filesize

      4KB

    • memory/4388-155-0x0000000005850000-0x0000000005851000-memory.dmp
      Filesize

      4KB

    • memory/4388-156-0x0000000005840000-0x0000000005841000-memory.dmp
      Filesize

      4KB

    • memory/4388-157-0x0000000005890000-0x0000000005891000-memory.dmp
      Filesize

      4KB

    • memory/4388-153-0x00000000058A0000-0x00000000058A1000-memory.dmp
      Filesize

      4KB

    • memory/4388-150-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/4388-151-0x0000000005860000-0x0000000005861000-memory.dmp
      Filesize

      4KB

    • memory/4388-152-0x0000000005870000-0x0000000005871000-memory.dmp
      Filesize

      4KB

    • memory/4484-74-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/4484-76-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/4484-56-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/4484-70-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/4484-75-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB

    • memory/4484-88-0x0000000000E90000-0x0000000001354000-memory.dmp
      Filesize

      4.8MB

    • memory/4484-73-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
      Filesize

      4KB

    • memory/4484-71-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/4484-72-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB

    • memory/4760-89-0x00007FFA43550000-0x00007FFA44011000-memory.dmp
      Filesize

      10.8MB

    • memory/4760-94-0x0000019B31480000-0x0000019B3148A000-memory.dmp
      Filesize

      40KB

    • memory/4760-90-0x0000019B31490000-0x0000019B314A0000-memory.dmp
      Filesize

      64KB

    • memory/4760-100-0x00007FFA43550000-0x00007FFA44011000-memory.dmp
      Filesize

      10.8MB

    • memory/4760-92-0x0000019B31490000-0x0000019B314A0000-memory.dmp
      Filesize

      64KB

    • memory/4760-91-0x0000019B31490000-0x0000019B314A0000-memory.dmp
      Filesize

      64KB

    • memory/4760-79-0x0000019B33580000-0x0000019B335A2000-memory.dmp
      Filesize

      136KB

    • memory/4760-93-0x0000019B33710000-0x0000019B33722000-memory.dmp
      Filesize

      72KB