Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 21:04

General

  • Target

    212dbe7ed0d02688939def1ca2fad347f44091dfa1b8e0d47b9d90585f4178f0.exe

  • Size

    1.8MB

  • MD5

    580643b99b04be7565391dd1d33c2a0a

  • SHA1

    2dd4e4a2c95c92adc1cb69a849fe1a7dde198a6a

  • SHA256

    212dbe7ed0d02688939def1ca2fad347f44091dfa1b8e0d47b9d90585f4178f0

  • SHA512

    fcf93cb8c3d2ab74372f0dfd1755167a389060c64c66bfb3a2b27b70a22db4f0eef2913a72179c374deeeaefcfb3828ecd7e07991929ae822697d08f9b9c9786

  • SSDEEP

    49152:Tzw0UoPRW9MgGr0Zm7z65mnrIzJgT+TCISR:T0MzS+Q/Tt

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\212dbe7ed0d02688939def1ca2fad347f44091dfa1b8e0d47b9d90585f4178f0.exe
    "C:\Users\Admin\AppData\Local\Temp\212dbe7ed0d02688939def1ca2fad347f44091dfa1b8e0d47b9d90585f4178f0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Users\Admin\AppData\Local\Temp\1000041001\80449f071f.exe
        "C:\Users\Admin\AppData\Local\Temp\1000041001\80449f071f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2256
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2072
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:2848
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\084248216164_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1876
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:2876
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3528
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2836
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5076

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    2
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      Filesize

      1.8MB

      MD5

      580643b99b04be7565391dd1d33c2a0a

      SHA1

      2dd4e4a2c95c92adc1cb69a849fe1a7dde198a6a

      SHA256

      212dbe7ed0d02688939def1ca2fad347f44091dfa1b8e0d47b9d90585f4178f0

      SHA512

      fcf93cb8c3d2ab74372f0dfd1755167a389060c64c66bfb3a2b27b70a22db4f0eef2913a72179c374deeeaefcfb3828ecd7e07991929ae822697d08f9b9c9786

    • C:\Users\Admin\AppData\Local\Temp\1000041001\80449f071f.exe
      Filesize

      2.2MB

      MD5

      34f19b938af9b3795a860a9906bac252

      SHA1

      1c4882f0e136d19af5ff65fa0b46627af5637f9b

      SHA256

      b706b3c0cf9d121fa674254a74cd1c81698c0f476f744babc96021fa5caac76c

      SHA512

      a4234eec1209b53088ddd52058bf7dafbda739fa4dc1a074804d6c6f34ab994f1dbbba5b5dfee6befd690bc847b1f7ed1d732e5d6192938b010f81bee185d82a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aicoypyx.3f0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/768-6-0x00000000050A0000-0x00000000050A1000-memory.dmp
      Filesize

      4KB

    • memory/768-2-0x0000000000140000-0x00000000005FD000-memory.dmp
      Filesize

      4.7MB

    • memory/768-7-0x0000000005030000-0x0000000005031000-memory.dmp
      Filesize

      4KB

    • memory/768-8-0x0000000005040000-0x0000000005041000-memory.dmp
      Filesize

      4KB

    • memory/768-9-0x0000000005090000-0x0000000005091000-memory.dmp
      Filesize

      4KB

    • memory/768-10-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/768-11-0x00000000050B0000-0x00000000050B1000-memory.dmp
      Filesize

      4KB

    • memory/768-3-0x0000000005060000-0x0000000005061000-memory.dmp
      Filesize

      4KB

    • memory/768-24-0x0000000000140000-0x00000000005FD000-memory.dmp
      Filesize

      4.7MB

    • memory/768-4-0x0000000005070000-0x0000000005071000-memory.dmp
      Filesize

      4KB

    • memory/768-0-0x0000000000140000-0x00000000005FD000-memory.dmp
      Filesize

      4.7MB

    • memory/768-5-0x0000000005050000-0x0000000005051000-memory.dmp
      Filesize

      4KB

    • memory/768-1-0x0000000077CC6000-0x0000000077CC8000-memory.dmp
      Filesize

      8KB

    • memory/1876-93-0x0000016BBC9B0000-0x0000016BBC9BA000-memory.dmp
      Filesize

      40KB

    • memory/1876-90-0x0000016BBC880000-0x0000016BBC890000-memory.dmp
      Filesize

      64KB

    • memory/1876-89-0x0000016BBC880000-0x0000016BBC890000-memory.dmp
      Filesize

      64KB

    • memory/1876-88-0x00007FFB85610000-0x00007FFB860D2000-memory.dmp
      Filesize

      10.8MB

    • memory/1876-84-0x0000016BBC9C0000-0x0000016BBC9E2000-memory.dmp
      Filesize

      136KB

    • memory/1876-91-0x0000016BBC880000-0x0000016BBC890000-memory.dmp
      Filesize

      64KB

    • memory/1876-92-0x0000016BBCA50000-0x0000016BBCA62000-memory.dmp
      Filesize

      72KB

    • memory/1876-99-0x00007FFB85610000-0x00007FFB860D2000-memory.dmp
      Filesize

      10.8MB

    • memory/2256-52-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-104-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-55-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/2256-56-0x00000000055A0000-0x00000000055A1000-memory.dmp
      Filesize

      4KB

    • memory/2256-57-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-58-0x0000000005590000-0x0000000005591000-memory.dmp
      Filesize

      4KB

    • memory/2256-59-0x00000000055F0000-0x00000000055F1000-memory.dmp
      Filesize

      4KB

    • memory/2256-60-0x0000000005620000-0x0000000005621000-memory.dmp
      Filesize

      4KB

    • memory/2256-61-0x00000000055D0000-0x00000000055D1000-memory.dmp
      Filesize

      4KB

    • memory/2256-62-0x0000000005580000-0x0000000005581000-memory.dmp
      Filesize

      4KB

    • memory/2256-63-0x0000000005650000-0x0000000005652000-memory.dmp
      Filesize

      8KB

    • memory/2256-166-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-154-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-53-0x00000000055E0000-0x00000000055E1000-memory.dmp
      Filesize

      4KB

    • memory/2256-77-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-152-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-150-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-148-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-146-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-144-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-133-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-131-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-129-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-127-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-125-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-123-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-101-0x00000000007A0000-0x0000000000D4E000-memory.dmp
      Filesize

      5.7MB

    • memory/2256-54-0x00000000055B0000-0x00000000055B1000-memory.dmp
      Filesize

      4KB

    • memory/2324-23-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-32-0x0000000005530000-0x0000000005531000-memory.dmp
      Filesize

      4KB

    • memory/2324-64-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-155-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-65-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-153-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-78-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-151-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-33-0x0000000005520000-0x0000000005521000-memory.dmp
      Filesize

      4KB

    • memory/2324-149-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-100-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-124-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-25-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-126-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-27-0x00000000054E0000-0x00000000054E1000-memory.dmp
      Filesize

      4KB

    • memory/2324-128-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-26-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/2324-130-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-28-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/2324-132-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-29-0x0000000005500000-0x0000000005501000-memory.dmp
      Filesize

      4KB

    • memory/2324-134-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-147-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-31-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/2324-145-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2324-30-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/2836-141-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/2836-140-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/2836-142-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/2836-143-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2836-138-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/2836-139-0x0000000005210000-0x0000000005211000-memory.dmp
      Filesize

      4KB

    • memory/2836-137-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/2836-136-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/3528-103-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/3528-121-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/3528-105-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/3528-111-0x0000000004E60000-0x0000000004E61000-memory.dmp
      Filesize

      4KB

    • memory/3528-108-0x0000000004E80000-0x0000000004E81000-memory.dmp
      Filesize

      4KB

    • memory/3528-110-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/3528-109-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/3528-107-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/3528-106-0x0000000004E50000-0x0000000004E51000-memory.dmp
      Filesize

      4KB

    • memory/5076-157-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/5076-158-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB

    • memory/5076-159-0x0000000005180000-0x0000000005181000-memory.dmp
      Filesize

      4KB

    • memory/5076-165-0x0000000000660000-0x0000000000B1D000-memory.dmp
      Filesize

      4.7MB