Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 00:46

General

  • Target

    a91f71fda1d765da071a33e60008cd9c999ab652acf8e44734942a3ed52d0b1b.exe

  • Size

    1.7MB

  • MD5

    c75379fd2ce248f3c7c4c1f87aaf5881

  • SHA1

    ba6698fb49326316724d9783893ceacd9981efa0

  • SHA256

    a91f71fda1d765da071a33e60008cd9c999ab652acf8e44734942a3ed52d0b1b

  • SHA512

    cfbd9b98076d678122f4866b49cf710c487a0500d9f32ecf82f2496bfd281868e39dfa38beb32784497cb14ed76d4ee4bd8cafcdb47e6f35b02c1c7c6c95633c

  • SSDEEP

    49152:Fq/R36U17fWFkzC9TVLq4Px3QYC9Wq0cn3RXsCHrn:CR369CGTVLd3QYVWR8Cj

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 51 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a91f71fda1d765da071a33e60008cd9c999ab652acf8e44734942a3ed52d0b1b.exe
    "C:\Users\Admin\AppData\Local\Temp\a91f71fda1d765da071a33e60008cd9c999ab652acf8e44734942a3ed52d0b1b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3652
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:2320
        • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4552
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1352
        • C:\Users\Admin\1000006002\9b698c7a14.exe
          "C:\Users\Admin\1000006002\9b698c7a14.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          PID:1504
        • C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe
          "C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4888
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:1988
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4744
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:3700
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4132
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:4744

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\1000006002\9b698c7a14.exe

      Filesize

      2.2MB

      MD5

      8b46d0427f7e478b4a531c22ff635f13

      SHA1

      53bed75df173b0744c8998983a1d161278fb06e4

      SHA256

      71db1c8fd3ecfe967bdd875f289949533083ffca5d25717311867749bf538792

      SHA512

      4c4f73144502b2443bf9d20894ea09e8ad664020d48904ceaca0b07334371355f24709e084237aa1c68f43d9b63bf6a53d92e1d7455614378dddbc29e6205234

    • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe

      Filesize

      1.8MB

      MD5

      8c2ad888796dd437e88eaec086475531

      SHA1

      f93a9948c83c4ddfe87279dd7fa167dee5baae07

      SHA256

      dd069dfe70a747f96f917a19386a9bd9e7fa1021ab84060cfb99ca7e390ddcd4

      SHA512

      ba5371bea752a6659b3af866b28f757b3f744d6bd597085428dd7a41f3b649edf49eaeb0375174d81a78613f4293be1cd6c68924f196c3464c20b634f1ec9346

    • C:\Users\Admin\AppData\Local\Temp\1000012001\installer.exe

      Filesize

      621KB

      MD5

      611a4246c5aabf1594344d7bd3fccb4c

      SHA1

      cf0e6b3ecb479a8bdb7421090ecc89148db9f83b

      SHA256

      aa34e0bb1a7400fd7430922307c36441290730d07f48f982f01d4bad2fde3d0e

      SHA512

      0daff7de219bcc38ddc8ddf261993b6e870605fbf6ec194e08651b293008a8a42c0c13780482f7fc45e3a5f509b644430311cb382be632075544e61dc63fe23e

    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe

      Filesize

      1.7MB

      MD5

      c75379fd2ce248f3c7c4c1f87aaf5881

      SHA1

      ba6698fb49326316724d9783893ceacd9981efa0

      SHA256

      a91f71fda1d765da071a33e60008cd9c999ab652acf8e44734942a3ed52d0b1b

      SHA512

      cfbd9b98076d678122f4866b49cf710c487a0500d9f32ecf82f2496bfd281868e39dfa38beb32784497cb14ed76d4ee4bd8cafcdb47e6f35b02c1c7c6c95633c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2vhuq00s.4ke.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1352-244-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/1352-138-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/1352-135-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/1352-142-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/1352-241-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/1352-261-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/1352-265-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/1352-73-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/1504-97-0x0000000000BC0000-0x0000000001256000-memory.dmp

      Filesize

      6.6MB

    • memory/1504-98-0x0000000000BC0000-0x0000000001256000-memory.dmp

      Filesize

      6.6MB

    • memory/1504-137-0x0000000000BC0000-0x0000000001256000-memory.dmp

      Filesize

      6.6MB

    • memory/1504-92-0x0000000000BC0000-0x0000000001256000-memory.dmp

      Filesize

      6.6MB

    • memory/1504-94-0x0000000000BC0000-0x0000000001256000-memory.dmp

      Filesize

      6.6MB

    • memory/1504-99-0x0000000000BC0000-0x0000000001256000-memory.dmp

      Filesize

      6.6MB

    • memory/1504-100-0x0000000000BC0000-0x0000000001256000-memory.dmp

      Filesize

      6.6MB

    • memory/1504-95-0x0000000000BC0000-0x0000000001256000-memory.dmp

      Filesize

      6.6MB

    • memory/1504-93-0x0000000000BC0000-0x0000000001256000-memory.dmp

      Filesize

      6.6MB

    • memory/1504-96-0x0000000000BC0000-0x0000000001256000-memory.dmp

      Filesize

      6.6MB

    • memory/1512-29-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1512-25-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1512-23-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1512-21-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1512-30-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1512-26-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1512-24-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1512-28-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1512-133-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1512-27-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1988-33-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1988-41-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1988-36-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1988-37-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1988-39-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1988-38-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1988-35-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1988-34-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/1988-32-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/3652-2-0x0000000000C90000-0x00000000011CE000-memory.dmp

      Filesize

      5.2MB

    • memory/3652-6-0x0000000000C90000-0x00000000011CE000-memory.dmp

      Filesize

      5.2MB

    • memory/3652-0-0x0000000000C90000-0x00000000011CE000-memory.dmp

      Filesize

      5.2MB

    • memory/3652-7-0x0000000000C90000-0x00000000011CE000-memory.dmp

      Filesize

      5.2MB

    • memory/3652-8-0x0000000000C90000-0x00000000011CE000-memory.dmp

      Filesize

      5.2MB

    • memory/3652-1-0x0000000000C90000-0x00000000011CE000-memory.dmp

      Filesize

      5.2MB

    • memory/3652-3-0x0000000000C90000-0x00000000011CE000-memory.dmp

      Filesize

      5.2MB

    • memory/3652-4-0x0000000000C90000-0x00000000011CE000-memory.dmp

      Filesize

      5.2MB

    • memory/3652-20-0x0000000000C90000-0x00000000011CE000-memory.dmp

      Filesize

      5.2MB

    • memory/3652-5-0x0000000000C90000-0x00000000011CE000-memory.dmp

      Filesize

      5.2MB

    • memory/3700-256-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/3700-258-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/3700-253-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/3700-255-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/3700-252-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/3700-254-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/3700-251-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/3700-250-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/4132-283-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/4132-295-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/4552-59-0x0000000000400000-0x00000000008B7000-memory.dmp

      Filesize

      4.7MB

    • memory/4552-72-0x0000000000400000-0x00000000008B7000-memory.dmp

      Filesize

      4.7MB

    • memory/4744-249-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/4744-260-0x00000000009C0000-0x0000000000E77000-memory.dmp

      Filesize

      4.7MB

    • memory/4744-287-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/4744-293-0x0000000000750000-0x0000000000C8E000-memory.dmp

      Filesize

      5.2MB

    • memory/4888-145-0x000000001AE80000-0x000000001AE92000-memory.dmp

      Filesize

      72KB

    • memory/4888-134-0x000000001F290000-0x000000001F2AC000-memory.dmp

      Filesize

      112KB

    • memory/4888-132-0x000000001CED0000-0x000000001D092000-memory.dmp

      Filesize

      1.8MB

    • memory/4888-131-0x000000001C9A0000-0x000000001CEC8000-memory.dmp

      Filesize

      5.2MB

    • memory/4888-130-0x000000001ACA0000-0x000000001ACAA000-memory.dmp

      Filesize

      40KB

    • memory/4888-129-0x000000001AC70000-0x000000001AC92000-memory.dmp

      Filesize

      136KB

    • memory/4888-119-0x0000000000090000-0x0000000000132000-memory.dmp

      Filesize

      648KB