Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-05-2024 14:14

General

  • Target

    3e67684f5ef602f845765bf94e96d0507e41141db6a281ffe2fb708f11765569.exe

  • Size

    1.7MB

  • MD5

    7274f001cd072f8be74b7324a0eb182d

  • SHA1

    13ae14162f609f54fadfc51b1393ea396785f47b

  • SHA256

    3e67684f5ef602f845765bf94e96d0507e41141db6a281ffe2fb708f11765569

  • SHA512

    089a9d9ad3fb802a33af2025f3dc3d727991c77c5436f10fc7ec8470a661375fcad2dd00960a5835dc62e08db1ecf2d4464ea4fa82f6e0fdfa234f34ad337fd1

  • SSDEEP

    49152:kkjk89yq1IIcAvW6y1scvKelvpyjOstp5zW:bNPyfjecvxlMpU

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 50 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e67684f5ef602f845765bf94e96d0507e41141db6a281ffe2fb708f11765569.exe
    "C:\Users\Admin\AppData\Local\Temp\3e67684f5ef602f845765bf94e96d0507e41141db6a281ffe2fb708f11765569.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:5060
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:1072
        • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2504
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3256
        • C:\Users\Admin\1000006002\bf830bc511.exe
          "C:\Users\Admin\1000006002\bf830bc511.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          PID:400
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2108
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:2368
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4240
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:4660
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2564
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:5108

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\1000006002\bf830bc511.exe
      Filesize

      2.2MB

      MD5

      0180109cd0f4ef6780d40d6a93ce1bc0

      SHA1

      ed0ba4495c5322434a422d4739187390d390b42e

      SHA256

      c3238cc3b1def1bb9756e606c869e8aa5c33df29d2a1778e642b6a3738d6c210

      SHA512

      544844225a8caaa445baf2df99955db6ea9a3116be1723f04444df15c7579d32beb1930f5b9a43452bb254a4a87c7190343a8c2baf40e200c40efdde21e7d0af

    • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
      Filesize

      1.8MB

      MD5

      08f0bb3717f58ab2b62ed1dd86e59ef4

      SHA1

      8ab583c4de2c2a947d85a95aeda14eebc1bcf677

      SHA256

      cbe9c7e92ad27706285a19ae995c4664fe7324d4f653271163b9d43bffa506f9

      SHA512

      ec17648c379402fe5fa2820f3762efcb77b774d9fbf5be930ffa1be603ea5a101939ff674a1294ec00bfaa560bcaf24211695020ef6067eaf68eb42c2478fe9e

    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      Filesize

      1.7MB

      MD5

      7274f001cd072f8be74b7324a0eb182d

      SHA1

      13ae14162f609f54fadfc51b1393ea396785f47b

      SHA256

      3e67684f5ef602f845765bf94e96d0507e41141db6a281ffe2fb708f11765569

      SHA512

      089a9d9ad3fb802a33af2025f3dc3d727991c77c5436f10fc7ec8470a661375fcad2dd00960a5835dc62e08db1ecf2d4464ea4fa82f6e0fdfa234f34ad337fd1

    • memory/400-84-0x0000000000810000-0x0000000000E9C000-memory.dmp
      Filesize

      6.5MB

    • memory/400-80-0x0000000000810000-0x0000000000E9C000-memory.dmp
      Filesize

      6.5MB

    • memory/400-92-0x0000000000810000-0x0000000000E9C000-memory.dmp
      Filesize

      6.5MB

    • memory/400-88-0x0000000000810000-0x0000000000E9C000-memory.dmp
      Filesize

      6.5MB

    • memory/400-86-0x0000000000810000-0x0000000000E9C000-memory.dmp
      Filesize

      6.5MB

    • memory/400-87-0x0000000000810000-0x0000000000E9C000-memory.dmp
      Filesize

      6.5MB

    • memory/400-85-0x0000000000810000-0x0000000000E9C000-memory.dmp
      Filesize

      6.5MB

    • memory/400-81-0x0000000000810000-0x0000000000E9C000-memory.dmp
      Filesize

      6.5MB

    • memory/400-83-0x0000000000810000-0x0000000000E9C000-memory.dmp
      Filesize

      6.5MB

    • memory/400-82-0x0000000000810000-0x0000000000E9C000-memory.dmp
      Filesize

      6.5MB

    • memory/1076-5-0x0000000000190000-0x00000000006D0000-memory.dmp
      Filesize

      5.2MB

    • memory/1076-4-0x0000000000190000-0x00000000006D0000-memory.dmp
      Filesize

      5.2MB

    • memory/1076-20-0x0000000000190000-0x00000000006D0000-memory.dmp
      Filesize

      5.2MB

    • memory/1076-3-0x0000000000190000-0x00000000006D0000-memory.dmp
      Filesize

      5.2MB

    • memory/1076-2-0x0000000000190000-0x00000000006D0000-memory.dmp
      Filesize

      5.2MB

    • memory/1076-6-0x0000000000190000-0x00000000006D0000-memory.dmp
      Filesize

      5.2MB

    • memory/1076-0-0x0000000000190000-0x00000000006D0000-memory.dmp
      Filesize

      5.2MB

    • memory/1076-7-0x0000000000190000-0x00000000006D0000-memory.dmp
      Filesize

      5.2MB

    • memory/1076-1-0x0000000000190000-0x00000000006D0000-memory.dmp
      Filesize

      5.2MB

    • memory/2108-104-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/2108-93-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/2368-106-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/2368-98-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/2368-99-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/2368-97-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/2368-95-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/2368-101-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/2368-100-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/2368-96-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/2368-102-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/2504-60-0x0000000000F40000-0x00000000013F1000-memory.dmp
      Filesize

      4.7MB

    • memory/2504-47-0x0000000077CC6000-0x0000000077CC8000-memory.dmp
      Filesize

      8KB

    • memory/2504-46-0x0000000000F40000-0x00000000013F1000-memory.dmp
      Filesize

      4.7MB

    • memory/2564-170-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/2564-159-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-90-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-112-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-61-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-124-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-121-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-118-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-115-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-108-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-109-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/4240-137-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/4240-127-0x0000000000AD0000-0x0000000000F81000-memory.dmp
      Filesize

      4.7MB

    • memory/4660-136-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/4660-134-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/4660-139-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/4660-135-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/4660-133-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/4660-130-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/4660-129-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/4660-131-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/4660-132-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5060-21-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5060-22-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5060-89-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5060-23-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5060-26-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5060-28-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5060-25-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5060-27-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5060-24-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5108-163-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB

    • memory/5108-172-0x0000000000880000-0x0000000000DC0000-memory.dmp
      Filesize

      5.2MB