Analysis

  • max time kernel
    147s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 18:45

General

  • Target

    2d9877f9c4418c06943d9b94139d1796fe9fb9dc5fcef85cf379f316ae184c5a.exe

  • Size

    1.8MB

  • MD5

    67520bae541fa5494fd098730b2365e7

  • SHA1

    426be96cca5ba89f766b3c3ee02f32cdadd1b4df

  • SHA256

    2d9877f9c4418c06943d9b94139d1796fe9fb9dc5fcef85cf379f316ae184c5a

  • SHA512

    cb7a447efa1493f2c77cf90f373c437172f00a1609d007d2bb0f10330040730453476db72c1d05d494255eae6c2a0c4cc333d6b38d6160da8aadd7af88a37dcb

  • SSDEEP

    49152:pbpgWrb2mIJpBZpcKvY3pBz+0HuZhgVDLZTzym/Iv:Vrb2mcdvOzpJNfym/

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d9877f9c4418c06943d9b94139d1796fe9fb9dc5fcef85cf379f316ae184c5a.exe
    "C:\Users\Admin\AppData\Local\Temp\2d9877f9c4418c06943d9b94139d1796fe9fb9dc5fcef85cf379f316ae184c5a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Local\Temp\1000041001\c58e43a48d.exe
        "C:\Users\Admin\AppData\Local\Temp\1000041001\c58e43a48d.exe"
        3⤵
        • Executes dropped EXE
        PID:1384
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4596
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:4204
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\831553292808_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4624
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:3476
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4184
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:752

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      67520bae541fa5494fd098730b2365e7

      SHA1

      426be96cca5ba89f766b3c3ee02f32cdadd1b4df

      SHA256

      2d9877f9c4418c06943d9b94139d1796fe9fb9dc5fcef85cf379f316ae184c5a

      SHA512

      cb7a447efa1493f2c77cf90f373c437172f00a1609d007d2bb0f10330040730453476db72c1d05d494255eae6c2a0c4cc333d6b38d6160da8aadd7af88a37dcb

    • C:\Users\Admin\AppData\Local\Temp\1000041001\c58e43a48d.exe
      Filesize

      802KB

      MD5

      387de0d7c483a81c9cf541d9c7b21f0f

      SHA1

      a761ad1d01ef276c41530a758830ec940122e984

      SHA256

      0ec3395676f63a30efa1dbb9cbb9552d45f109f0883392290cef25aa561f34f7

      SHA512

      ca5ee7cf11cc017683b9cdb6e9cca3dae8df6440dde0cb8e35650a865045d9910adc77cbccfc9b9aefaf1b7e571fe75c2de58d78aa6605b89487d7b5963bf78b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ohrpoqxi.q3d.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/752-137-0x0000000004D10000-0x0000000004D11000-memory.dmp
      Filesize

      4KB

    • memory/752-139-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/752-138-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/752-140-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/752-141-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB

    • memory/752-142-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/752-136-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/752-143-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/752-135-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/752-134-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/1384-103-0x00000000023B0000-0x00000000024EB000-memory.dmp
      Filesize

      1.2MB

    • memory/1384-50-0x0000000002220000-0x00000000022D2000-memory.dmp
      Filesize

      712KB

    • memory/1384-91-0x0000000002220000-0x00000000022D2000-memory.dmp
      Filesize

      712KB

    • memory/1384-66-0x0000000000400000-0x00000000005CC000-memory.dmp
      Filesize

      1.8MB

    • memory/1384-52-0x0000000000400000-0x00000000005CC000-memory.dmp
      Filesize

      1.8MB

    • memory/1384-51-0x00000000023B0000-0x00000000024EB000-memory.dmp
      Filesize

      1.2MB

    • memory/2348-9-0x0000000004C70000-0x0000000004C71000-memory.dmp
      Filesize

      4KB

    • memory/2348-6-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/2348-0-0x0000000000170000-0x0000000000622000-memory.dmp
      Filesize

      4.7MB

    • memory/2348-1-0x0000000077D64000-0x0000000077D66000-memory.dmp
      Filesize

      8KB

    • memory/2348-2-0x0000000000170000-0x0000000000622000-memory.dmp
      Filesize

      4.7MB

    • memory/2348-3-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/2348-5-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/2348-7-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/2348-8-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/2348-4-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/2348-10-0x0000000004C60000-0x0000000004C61000-memory.dmp
      Filesize

      4KB

    • memory/2348-21-0x0000000000170000-0x0000000000622000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-123-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-121-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-148-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-22-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-80-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-25-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/3016-28-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/3016-24-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-54-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-90-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-27-0x0000000005480000-0x0000000005481000-memory.dmp
      Filesize

      4KB

    • memory/3016-53-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-144-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-146-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-131-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-108-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-32-0x00000000054E0000-0x00000000054E1000-memory.dmp
      Filesize

      4KB

    • memory/3016-29-0x0000000005460000-0x0000000005461000-memory.dmp
      Filesize

      4KB

    • memory/3016-30-0x0000000005470000-0x0000000005471000-memory.dmp
      Filesize

      4KB

    • memory/3016-31-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/3016-26-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/3016-106-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-129-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-127-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-33-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/3016-125-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/3016-104-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/4184-119-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
      Filesize

      4KB

    • memory/4184-120-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/4184-118-0x0000000004E80000-0x0000000004E81000-memory.dmp
      Filesize

      4KB

    • memory/4184-117-0x0000000004E70000-0x0000000004E71000-memory.dmp
      Filesize

      4KB

    • memory/4184-116-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/4184-114-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/4184-115-0x0000000004E90000-0x0000000004E91000-memory.dmp
      Filesize

      4KB

    • memory/4184-113-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
      Filesize

      4KB

    • memory/4184-112-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/4184-111-0x0000000000E20000-0x00000000012D2000-memory.dmp
      Filesize

      4.7MB

    • memory/4624-89-0x00007FFA9CFF0000-0x00007FFA9DAB1000-memory.dmp
      Filesize

      10.8MB

    • memory/4624-83-0x0000027C31720000-0x0000027C3172A000-memory.dmp
      Filesize

      40KB

    • memory/4624-82-0x0000027C31C40000-0x0000027C31C52000-memory.dmp
      Filesize

      72KB

    • memory/4624-81-0x0000027C31740000-0x0000027C31750000-memory.dmp
      Filesize

      64KB

    • memory/4624-77-0x00007FFA9CFF0000-0x00007FFA9DAB1000-memory.dmp
      Filesize

      10.8MB

    • memory/4624-79-0x0000027C31740000-0x0000027C31750000-memory.dmp
      Filesize

      64KB

    • memory/4624-78-0x0000027C31740000-0x0000027C31750000-memory.dmp
      Filesize

      64KB

    • memory/4624-72-0x0000027C195A0000-0x0000027C195C2000-memory.dmp
      Filesize

      136KB